Major Accounts Executive - North Central

Posted 17 Days Ago
Be an Early Applicant
Hiring Remotely in USA
Remote
149K-175K Annually
5-7 Years Experience
Security • Cybersecurity
The Role
As a Major Account Executive, you will be responsible for selling cyber-security solutions to major accounts within a defined territory. You will prospect for new business opportunities and work with customers from initial conversations through contract signing and up-selling. The ideal candidate has 5+ years of direct enterprise sales experience, a proven track record of closing major accounts, and knowledge in areas such as security, email, cloud, and AI.
Summary Generated by Built In

About the Job

Nothing Exceptional Was Ever Normal. We’re the world’s fastest-growing cybersecurity company dedicated to making the cloud a safer place for business and our Major Accounts team are critical to continued success in 2024. As a Major Account Executive you are the spearhead of Abnormal Security relationships in approximately 20 accounts. You are responsible for all transactions within that account and help quarterback the sales ecosystem to support the customer’s success. Critical to this role’s success is the following experience and skills:

About You

  • Enterprise Account Hunter: Demonstrated 5+ years of direct (vs. overlay) enterprise sales experience prospecting and closing Fortune / Global 500 enterprise accounts
  • Proven track record of success closing new Major Account Logos, while also cross selling/ upselling and growing the existing customer accounts
  • Skilled in negotiating with large organizations and closing complex sales
  • Proven performer with consistent over quota performance and/or top 5% of sales org
  • Technically competent: Conversant in key areas: security, email, cloud, AI, etc.
  • Cyber-security Software sales: Experience selling subscription software/SaaS to CISOs and security personnel
  • Start-up experience: Success at a company that was early stage, underdog or was a new entrant with large competitors or similar (limited resources-build territory including: channel, tech partners, initial customer wins, etc.)
  • BS/BA degree or equivalent work experience

In this job, you will bring these skills

  • Ability to hunt: disciplined approach to early pipeline development
  • Comfortable and have demonstrated ability to prospect into the region's largest enterprise accounts with the ability to leverage/ balance five pillars of demand generation: AE prospecting, SDR, Marketing, Channel and Customer referrals.
  • Good qualifier: Ability to uncover / discover customer problems pains
  • Good presenter: ability to present and demonstrate value based off customer pain points.
  • Discipline in sales methodology / time management: Ability to systematically execute a disciplined sales process that can be repeated in parallel without sacrificing quality
  • Discipline in data integrity: Ability to continually maintain data accuracy and consistency for all accounts & opportunities
  • Ability to develop and present a business case to a customer showing high ROI across different dimensions to multiple stakeholders
  • Ability to extract, document and organize lessons, knowledge and information about customers
  • Ability to close and maximize the ARR of major accounts
  • Ability to guide internal stakeholders through their own internal buying processes
  • Grit; ability to find success in an early-stage environment without all the resources/teams available to much larger organizations
  • Good understanding of how to leverage other departments including Sales Engineering, Marketing, BDRs, Product and Customer Success.

Role Responsibilities

  • Sell Abnormal security solutions to approx. 20  Major Accounts (F500/ Global 500) within your defined territory with the goal to overachieve new annual recurring revenue quota
  • Work Major Enterprise Accounts from initial conversations through signing a contract and up-selling once they’re a customer
  • Prospect and generate new business opportunities within Major Accounts to supply enough pipeline for them to hit sales targets
  • Work with Customer success to ensure a timely renewal and expansion sale opportunities
  • Continually document results and maintain accurate data across all sales systems (Salesforce, Highspot, Close Plan)
  • Be a voice for the customer/prospect with internal teams including Sales Engineering/POV team, Product and Marketing to ensure appropriate prioritization to close more revenue.


#LI-MG1


At Abnormal Security certain roles are eligible for a bonus, restricted stock units (RSUs), and benefits. Individual compensation packages are based on factors unique to each candidate, including their skills, experience, qualifications and other job-related reasons. We know that benefits are also an important piece of your total compensation package. Learn more about our Compensation and Equity Philosophy on our Benefits & Perks page.

Base salary range:

$148,800$175,000 USD

The Company
San Francisco, CA
175 Employees
On-site Workplace
Year Founded: 2018

What We Do

The Abnormal Security platform protects enterprises from targeted email attacks. Abnormal Behavior Technology (ABX) models the identity of both employees and external senders, profiles relationships and analyzes email content to stop attacks that lead to account takeover, financial damage and organizational mistrust. Though one-click, API-based Office 365 and G Suite integration, Abnormal sets up in minutes and does not disrupt email flow.
Abnormal Security was founded in 2018 by CEO Evan Reiser, CTO Sanjay Jeyakumar, Head of Machine Learning Jeshua Bratman, and Founding Engineers Abhijit Bagri and Dmitry Chechik. The team previously built behavioral profiling and machine learning technologies at Twitter, Google and Pinterest that are being applied to solve a problem that costs organizations $1 billion per year, according to the FBI. The Abnormal Security platform stops targeted phishing, business email compromise and account takeover attacks that have never been seen before.

Jobs at Similar Companies

MacPaw Logo MacPaw

SMM Specialist for Setapp

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Silverfort Logo Silverfort

Head of Global Channel & Field Marketing

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Invoice Home Logo Invoice Home

Senior Ruby On Rails Software Developer

Fintech • Information Technology • Mobile • Software • Financial Services • Cybersecurity • SEO
Austin, TX, USA
20 Employees
120K-150K Annually

Similar Companies Hiring

Invoice Home Thumbnail
Software • SEO • Mobile • Information Technology • Fintech • Financial Services • Cybersecurity
Austin, TX
20 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account