Enterprise Account Executive (Northeast)

Sorry, this job was removed at 12:23 a.m. (CST) on Wednesday, Jul 31, 2024
Be an Early Applicant
Boston, MA
140K-175K Annually
7+ Years Experience
Internet of Things • Security
The Role

Armis is looking for a few of the very best people in their field to join our A-team of big thinkers, doers, movers, and shakers. This unique opportunity truly offers the best of all worlds—start up culture, enterprise level benefits and security, and top pay for the industry. Got your attention yet? Good, keep reading, it only gets better.

Connected assets are growing at an explosive rate, across every industry and every geo. In today’s world of smart devices and BYOD, these assets come from every direction and are found in every possible environment and industry. And they’re critical to success for every enterprise. And because every single asset represents a very real potential vulnerability, they’re also the last line of defense against today’s sophisticated cyber criminals. 

Armis gives companies of every size—across every industry and geo—complete asset visibility, contextual intelligence, and continuous security. We have partnerships and integrations with the planet’s leading tech and cybersecurity players. And we’re building an incredibly smart and diverse global team of thought-leading technologists, creative visionaries and proven game changers who are ready to take Armis to the next level.

As an Enterprise Account Executive, you will be tasked with acquiring new customers (5,000 users and above) and managing existing accounts within a specific geographic territory. You will present  Armis’s overall business value and product capabilities to potential clients, match our strengths to our client's needs, and help our partners become trusted advisors for identity asset management. The successful candidate has established executive-level contacts and is flexible and adaptable to changing situations. You must be results-driven, customer-focused, technologically savvy, and innovative at building internal relationships and external partnerships.  

  • Identify, develop and execute an account strategy to close new business opportunities and expand revenue with customers across the assigned region; independently and cooperatively.
  • Scope, negotiate and bring to closure agreements to exceed booking and revenue quota targets.
  • Target and gain access to decision-makers in key prospect accounts in the assigned territory.
  • Establish access and maintain existing relationships with key decision-makers (typically at the CIO and CISO level) in industry, partners, and enterprise customers to drive all pertinent issues related to sales strategy and goal attainment.
  • Collaborate with operative peers across functions (including the Field Sales, Channel, Marketing, Sales Operations, Sales Engineering, Services, Customer Support, and Product Development) to create visibility with target accounts and drive engagement of target prospects at both the individual contributor and executive level.
  • Work cooperatively with partners to leverage their established account presence and relationships.
  • Capture, maintain, and disseminate accurate and relevant prospect information using Salesforce.com
  • Builds and maintains a network of sources from which to identify new sales leads.
  • Communicates with enterprise customers and leads to identify and understand their product or service needs; identifies and suggests products and services to meet those needs.
  • Demonstrates the functions and utility of products or services to customers based on their needs.
  • Ensures customer satisfaction through ongoing communication and relationship management: resolves any issues that may arise post-sale.
  • Maintains communication with existing and previous customers, alerting them of new products, services, and enhancements that may be of interest.
Qualifications:
  • A minimum of 7 years of experience selling software-based solutions to senior management and executive level required
  • Background in selling security software -based solutions at the Enterprise level (5,000 users and above) is required
  • Proven record of achieving or exceeding assigned quota
  • Referenceable customer and partner contacts within your specified geographic territory 

The salary range guidance for this position is: $140,000 - $175,000
The salary range listed does not include other forms of compensation or benefits (e.g. i.e. bonuses, commissions, stocks, health insurance benefits, etc.) offered to candidates. Visit our careers site for more information on benefits at Armis.

The choices you make in your career journey matter. You want to do interesting work in an important field while also having time to live your life, which is why we place so much value in your life-work balance. Armis sets you up for success with comprehensive health benefits, discretionary time off, paid holidays including monthly days, and a highly inclusive and diverse workplace. Put your unique experiences and perspective to work in an environment where they will enable you to thrive, grow, and live your life with integrity.

Armis is proud to be an equal opportunity employer. We never discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, age, disability, veteran status, genetic information, marital status or any other legally protected (or not) status. In compliance with federal law, all persons hired will be required to submit satisfactory proof of identity and legal authorization.

Please click here to review our privacy practices.

The Company
HQ: Palo Alto, CA
593 Employees
On-site Workplace
Year Founded: 2015

What We Do

Armis is the first agentless, enterprise-class security platform to address the new threat landscape of unmanaged and IoT devices. Fortune 1000 companies trust our unique out-of-band sensing technology to discover and analyze all managed, unmanaged, and IoT devices—from traditional devices like laptops and smartphones to new unmanaged smart devices like smart TVs, webcams, printers, HVAC systems, industrial robots, medical devices and more. Armis discovers devices on and off the network, continuously analyzes endpoint behavior to identify risks and attacks, and protects critical information and systems by identifying suspicious or malicious devices and quarantining them. Armis is a privately held company and headquartered in Palo Alto, California.

Jobs at Similar Companies

Halter Logo Halter

Business Development Executive (Southland)

Hardware • Information Technology • Internet of Things • Machine Learning • Software • Business Intelligence • Agriculture
Easy Apply
Remote
Southland, NZL
150 Employees

MacPaw Logo MacPaw

Malware Reverse Engineer for Moonlock

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Silverfort Logo Silverfort

Sales Development Representative

Information Technology • Sales • Security • Cybersecurity • Automation
Dallas, TX, USA
357 Employees

Similar Companies Hiring

MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Halter Thumbnail
Software • Machine Learning • Internet of Things • Information Technology • Hardware • Business Intelligence • Agriculture
Auckland City, NZ
150 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
SG
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account