Full-Time

Account Executive Mid-Market

Posted on 10/3/2024

Bugcrowd

Bugcrowd

1,001-5,000 employees

Crowdsourced cybersecurity vulnerability identification platform

Cybersecurity
Financial Services
Healthcare

Compensation Overview

$67k - $116kAnnually

+ Bonus + Commission

Mid, Senior

Minneapolis, MN, USA

Candidate must be located in Minneapolis, Minnesota.

Category
Inside Sales
Sales & Account Management
Required Skills
Sales
Requirements
  • 3+ years of sales experience including experience in a closing role
  • 5+ years of sales experience preferred
  • Need to have cyber security sales experience with pen testing as a plus
  • Proven track record of developing a territory and overachieving sales objectives
  • Strong work ethic
  • Self-motivated
  • Customer/client orientation
  • Problem-solving skills
  • Excellent communication and Interpersonal skills
  • A charismatic, dynamic, extroverted personality
  • Very motivated and goal-oriented
  • Great cross-functional working relationships are necessary
  • Individually driven, but can work on a team as well
  • Must want a career-oriented environment focused at driving the Bugcrowd Mission with professionalism, integrity and fun
Responsibilities
  • This role ties to an individual territory, with expectations to manage full sales lifecycles and to build the go-to-market plan including direct and indirect business.
  • Gives sales presentations tailoring each to the target company
  • Generate pipeline sourced through outbound prospecting, Channel Partner engagement and effectively guiding your assigned Business Development Representative to manage inbound and outbound activities.
  • Achieve yearly quota, with quarterly objectives from assigned territory.
  • Build 3x quota pipeline with consistent growth and results
  • Build and strengthen your business relationship with existing accounts; follow-up to ensure all their post-sales needs are being met
  • Includes growing and developing existing clients, together with generating new business.
  • Actively seek out new sales leads and business opportunities through market research, active networking, and utilizing business referrals
  • Build relationships with regional partners and integrators
  • Diligently manage time spent across major selling activities: prospecting, opportunity management, customer growth and internal activities (like Salesforce.com hygiene)

Bugcrowd specializes in cybersecurity by connecting businesses with a global community of security researchers and hackers. Their platform allows these experts to identify and fix vulnerabilities in clients' digital systems, which is crucial for organizations that handle sensitive data, such as financial institutions and healthcare providers. Bugcrowd's main offering is its bug bounty programs, where companies reward researchers for discovering security flaws. This crowdsourced approach is more effective than traditional security methods, as it taps into a wide range of expertise. Additionally, Bugcrowd provides services like attack surface management to help organizations assess and prioritize security risks. The company generates revenue by charging clients for access to its platform and for the services provided, including automated workflows and compliance assistance. Bugcrowd's goal is to enhance the security of its clients through continuous coverage and expert insights.

Company Stage

Late Stage VC

Total Funding

$224.4M

Headquarters

San Francisco, California

Founded

2012

Growth & Insights
Headcount

6 month growth

8%

1 year growth

24%

2 year growth

47%
Simplify Jobs

Simplify's Take

What believers are saying

  • Bugcrowd secured $50 million for expansion and innovation, showing strong investor confidence.
  • The launch of CASPT aligns with growing interest in continuous attack surface management.
  • Expansion into Brazil taps into rising adoption of crowdsourced security in emerging markets.

What critics are saying

  • Rapid expansion from new funding may strain resources and affect service quality.
  • Brazilian market entry may pose regulatory challenges and compliance risks.
  • Strategic changes from new board members could disrupt current operations or client relationships.

What makes Bugcrowd unique

  • Bugcrowd leverages a global community of hackers for crowdsourced security solutions.
  • The platform is AI-powered, enhancing threat detection and response capabilities.
  • Bugcrowd offers a unique bug bounty program, rewarding researchers for finding vulnerabilities.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Competitive salary & stock options

Opportunities to attend & host relevant conferences & meetup

Flexible vacation time

Medical, dental & vision coverage

Generous workstation allowance

Company-sponsored off-sites & celebrations

Pre-tax commuter benefits

401k

INACTIVE