Simplify Logo

Full-Time

Security Engineer

Pre-Sales, DMV

Confirmed live in the last 24 hours

Vectra

Vectra

501-1,000 employees

AI-based network detection and response solutions

Data & Analytics
Consulting
Hardware
Cybersecurity
AI & Machine Learning
Legal

Compensation Overview

$140k - $160kAnnually

+ Incentive Plan + Employee Equity Plan

Senior, Expert

Virginia, USA

Category
Cybersecurity
IT & Security
Required Skills
Communications
AWS
Requirements
  • Deep understanding of security-focused product lines (CASB, EDR, SIEM, or forensics) with the ability to translate features into customer value and standard methodologies.
  • Strong knowledge of networking principles (L3-L7 OSI layers) to effectively communicate security solutions.
  • Excellent written and verbal communication for crafting compelling proposals and delivering impactful pre-sales presentations.
  • Passionate about the security landscape with a strong understanding of attacker progression (Red Team/Pentesting methodologies) and incident response (Blue Team) approaches. Certifications like CEH, OSCP, OSCE, GNFA, and CISSP are a plus.
  • Familiarity with cloud security and network architectures, with certifications like AWS Certified Security Specialty (SCS-C01) a plus.
  • 5+ years demonstrated ability in a Technical Account Management or Security Engineering role.
  • Large account management experience is required.
Responsibilities
  • Work hand-in-hand with your RSM to understand customer challenges and demonstrate how Vectra's Cognito platform and security solutions address them.
  • Be the domain expert on Vectra products, confidently delivering demos, explaining features, and solving potential roadblocks.
  • Collaborate effectively across teams, ensuring all partners are informed and aligned for optimal customer solutions.
  • Stay at the forefront of the security landscape by maintaining in-depth knowledge of Vectra's product line and industry trends.
  • Develop and foster strong technical relationships with customers and partners to identify new sales opportunities.
  • Work alongside other Vectra engineers on high-level projects to deliver ground breaking security solutions.
  • Maintain a strong understanding of Vectra's competitors and participate in deployment reviews, forecast calls, and design meetings.

Vectra.ai specializes in AI-based network detection and response (NDR) solutions, focusing on real-time security for cloud environments, SaaS platforms, data centers, and enterprise infrastructures. Its main product, the Cognito platform, integrates with various security tools to capture network metadata and enhance it with machine learning-derived security intelligence. This allows for automatic detection of cyber threats and prioritization of compromised devices. Vectra.ai differentiates itself from competitors by offering a comprehensive solution that adapts to evolving security needs, enabling security teams to focus on critical incidents. The company's goal is to empower organizations to effectively detect and respond to cyber threats, thereby enhancing their overall security posture.

Company Stage

Series F

Total Funding

$352.5M

Headquarters

San Jose, California

Founded

2011

Growth & Insights
Headcount

6 month growth

0%

1 year growth

0%

2 year growth

2%
Simplify Jobs

Simplify's Take

What believers are saying

  • The appointment of experienced executives from industry giants like Google and Palo Alto Networks positions Vectra.ai for strategic growth and innovation.
  • Recognition on the CRN AI 100 list underscores Vectra.ai's leadership and commitment to AI-driven cybersecurity solutions.
  • Strategic partnerships and distribution agreements, such as with Westcon-Comstor and Mindware, expand Vectra.ai's market reach and customer base.

What critics are saying

  • The rapid adoption of Generative AI tools introduces new threat vectors that Vectra.ai must continuously adapt to, posing a challenge to maintaining robust security.
  • The competitive landscape in AI-driven cybersecurity is intense, with numerous players vying for market share, which could impact Vectra.ai's growth.

What makes Vectra unique

  • Vectra.ai leverages AI to provide real-time network detection and response, setting it apart from traditional cybersecurity solutions that rely on manual processes.
  • The Cognito platform's integration with various security tools like EDR, SIEM, and firewalls offers a comprehensive security solution, unlike competitors with more siloed approaches.
  • Vectra.ai's focus on hybrid attack detection and response, especially with the launch of the 24x7 open MXDR service, addresses the unique challenges of modern hybrid environments.

Benefits

Family Medical Leave

Flexible Work Schedule

Remote Work Program

Health Insurance & Wellness Benefits - Dental Benefits, Disability Insurance, Flexible Spending Account (FSA), Health Insurance Benefits, Life Insurance, Vision Benefits

401(K)

Employee Stock Purchase Plan

Paid Holidays

Paid Sick Days