Simplify Logo

Full-Time

Sales Director

Defense Industrial Base, Dib

Confirmed live in the last 24 hours

Synack

Synack

201-500 employees

Continuous penetration testing and vulnerability assessment

Cybersecurity

Compensation Overview

$225k - $300kAnnually

+ Equity + Benefits

Senior

Remote in USA

Remote position with a preference for candidates in the Washington, D.C. area.

US Top Secret Clearance Required

Category
Strategic Account Management
Sales & Account Management
Required Skills
Sales
Marketing
Requirements
  • BS/BA or higher-level degree in relevant field or relevant years of experience
  • 8+ years of enterprise field sales experience and current DoD or Defense Industrial Base relationships
  • Prior work experience with security and SaaS products & services
  • Knowledge of cyber security requirements for large government agency environments, software factories, DevSecOps lifecycles and how to leverage sell-to and sell-through strategies to amplify a value proposition
  • Understanding of a SaaS business model with demonstrated experience driving deals from top of funnel through deal execution
  • Executive level communication skills and demonstrated ability to articulate nuanced delivery models to executives and product teams
  • Excellent business writing and presentation skills and expertise using web based collaboration tools
  • Active Secret or Top Secret Security clearance preferred
Responsibilities
  • Lead the Synack Defense Industrial Base (DIB) business through executive level planning and execution of key account development and clear understanding of the mission, directives and challenges
  • Build & develop consultative relationships and support the alignment of the Synack field team to prospective and existing customer needs and objectives
  • Craft and solution offerings to meet near and long term testing objectives with strong business acumen
  • Educate and enable customers through an understanding of their testing options, outside of traditional support models
  • Support Executive Business Reviews with customers to accurately forecast recurring revenue and drive new business
  • Lead account strategy development and contribute to and leverage a team in execution
  • Contribute to and tailor marketing materials, pricing strategies, feature needs, license models
  • Consistently demonstrate strong product knowledge and deliver the Synack value proposition through customer conversations

Synack offers a security testing platform that specializes in continuous penetration testing, which simulates cyber attacks to identify vulnerabilities in computer systems. Their service is carried out by the Synack Red Team, a global group of skilled security researchers who assess various areas such as cloud services, APIs, web applications, host infrastructure, and mobile platforms. Unlike traditional penetration tests that are conducted once, Synack's approach allows for rapid deployment of testing services, enabling clients to launch assessments in days rather than weeks. This model not only helps reduce risks over time but also provides clients with real-time, customizable reporting, giving them visibility and control over the testing process. Synack's goal is to help companies protect their digital assets from increasing cyber threats by providing scalable and continuous security solutions.

Company Stage

Series D

Total Funding

$142.4M

Headquarters

Redwood City, California

Founded

2013

Growth & Insights
Headcount

6 month growth

-2%

1 year growth

-4%

2 year growth

-23%
Simplify Jobs

Simplify's Take

What believers are saying

  • Synack's partnerships with major platforms like Google Cloud streamline deployment and expand market reach.
  • The launch of advanced features like AI/LLM pentesting and Attack Surface Discovery demonstrates Synack's commitment to innovation.
  • The company's annual State of Vulnerabilities report provides valuable insights, enhancing its reputation as a thought leader in cybersecurity.

What critics are saying

  • The increasing severity of vulnerabilities, as highlighted in Synack's reports, could strain resources and impact client trust.
  • Dependence on the Synack Red Team's expertise may pose scalability challenges as demand grows.

What makes Synack unique

  • Synack's continuous penetration testing model offers a proactive approach to cybersecurity, unlike traditional one-off pentests.
  • The Synack Red Team, a global network of elite security researchers, provides unparalleled expertise and scalability in identifying vulnerabilities.
  • Real-time and customizable reporting gives clients complete visibility and control, setting Synack apart from competitors with less transparent solutions.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Flexible vacation policy

Company bonding & team events

Covered health plan benefits