SE Manager Mid-Market (West)

Posted 24 Days Ago
Be an Early Applicant
Hiring Remotely in USA
Remote
5-7 Years Experience
Security • Cybersecurity
The Role
The Sales Engineering Manager is responsible for managing a team of Sales Engineers, driving technical win rates, improving systems and processes, supporting sales campaigns, and collaborating with the Product and Sales teams. Strong leadership, communication, cybersecurity knowledge, and enterprise sales skills are required. Start-up experience is a plus.
Summary Generated by Built In

About The Job

The SE Manager role is responsible for helping the day to day management of the existing SE team, bringing the best out of each individual, and making the team successful. You will oversee a team of Mid-Market Sales Engineers, with the goal of driving efficient technical win rates, while helping build systems, processes and procedures that help scale the organization. This is a remote role, preferably central or mountain time zone due to managing SEs and business in all US timezones.

Responsibilities

  • Manage a team of SEs to a high standard, while bringing out the best in each
  • Manage day to day operations of SE Team (1 on 1s, escalations, coaching/mentoring, adherence to process)
  • Recruit great SE talent as necessary
  • Help build and improve systems, processes and artifacts to enable new hires to be productive quickly, and existing team members to be more effective/efficient
  • Conduct reviews of technical and soft skill capabilities to ensure SEs reach and maintain required technical knowledge and can effectively perform their pre-sales duties
  • Work closely with the Product team to be a voice of the customer and help Product prioritize feature requests and future products
  • Support sales campaigns in a player/coach role
  • Ensure the SE team supports sales campaigns, including: POV summary slide decks that demonstrate value, product demonstrations, account/opportunity qualification, competitive differentiations, and presenting Abnormal Security’s solution in the most credible and professional manner
  • Provide Sales presentations and product demonstrations for strategic accounts
  • Collaborate with Sales management on sales process improvements

Requirements / Competencies

  • Minimum of 5 years SE leadership experience
  • Proven track record of managing individuals and teams to high expectations & overachievement of goals
  • Proven ability of scaling a team, including the creation of process, enablement artifacts and implementations of systems to track success
  • Strong presentation skills and a good communicator
  • Ability to train a large team on best practices
  • Proven self-starter with a motivated attitude to be able to manage multiple tasks, projects, and responsibilities simultaneously
  • Good knowledge of cybersecurity and/or email security landscape (eg; MX Records, SPF/DKIM/DMARC, MTAs,  Secure Email Gateways, SIEM, SOAR, endpoint tools)
  • Great product intuition and ability to interface/communicate with customers and product team:
  • Skilled at enterprise, consultative sales
  • Adhere to our VOICE culture principles (https://abnormalsecurity.com/careers/our-culture/) 
  • You are metrics driven, challenge the norm, think outside the box and can thrive even in the midst of ambiguity
  • Start-up experience a plus: Success at a company that was early stage, underdog or was a new entrant with large competitors or similar (limited resources)

#LI-ML2

The Company
San Francisco, CA
175 Employees
On-site Workplace
Year Founded: 2018

What We Do

The Abnormal Security platform protects enterprises from targeted email attacks. Abnormal Behavior Technology (ABX) models the identity of both employees and external senders, profiles relationships and analyzes email content to stop attacks that lead to account takeover, financial damage and organizational mistrust. Though one-click, API-based Office 365 and G Suite integration, Abnormal sets up in minutes and does not disrupt email flow.
Abnormal Security was founded in 2018 by CEO Evan Reiser, CTO Sanjay Jeyakumar, Head of Machine Learning Jeshua Bratman, and Founding Engineers Abhijit Bagri and Dmitry Chechik. The team previously built behavioral profiling and machine learning technologies at Twitter, Google and Pinterest that are being applied to solve a problem that costs organizations $1 billion per year, according to the FBI. The Abnormal Security platform stops targeted phishing, business email compromise and account takeover attacks that have never been seen before.

Jobs at Similar Companies

MacPaw Logo MacPaw

SMM Specialist for Setapp

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Silverfort Logo Silverfort

Head of Global Channel & Field Marketing

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Invoice Home Logo Invoice Home

Senior Ruby On Rails Software Developer

Fintech • Information Technology • Mobile • Software • Financial Services • Cybersecurity • SEO
Austin, TX, USA
20 Employees
120K-150K Annually

Similar Companies Hiring

Invoice Home Thumbnail
Software • SEO • Mobile • Information Technology • Fintech • Financial Services • Cybersecurity
Austin, TX
20 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account