Regional Director, Philadelphia (remote)

Sorry, this job was removed at 8:33 p.m. (CST) on Tuesday, December 28, 2021
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Type
Full-time
Description
Who We Are
Guided by our Core Values, deepwatch is securing the digital economy by tenaciously protecting enterprise networks - everywhere, everyday. Our team, many of the most technically astute minds in cybersecurity, serves an impressive list of Fortune 500/Global 2000 companies. Our success is driven by our unique IP, Cloud SecOps platform and strategic partnerships with industry leading technology vendors. deepwatch is:

  • CISO Choice Awards: MSSP Winner 2020
  • Great Place to Work® Certified 2020
  • Goldman Sachs portfolio company: $53m Series B investment 2020
  • Splunk Partner: #1 Volume MDR/MSSP - Splunk Managed SIEM
  • Forrester: Top 10 MDR


What We Do
deepwatch's innovative cloud platform and borderless SOC extends our customers' cybersecurity teams and proactively protects their brand, reputation and digital assets. Our powerful analytics platform analyzes billions of events each month and is trusted by hundreds of leading global organizations to provide 24/7/365 managed security services. We have developed some of the coolest, most innovative IP in the industry and we're expanding our platform by investing extensively in research and development.
What We Offer
Wellness

  • Choice of medical, dental and vision plans with deepwatch paying 100% of premium for HDHP medical and dental along with a very generous portion for dependents
  • FSA (Medical and Dependent) and HSA with employer contribution
  • Company paid Life Insurance, Short Term Disability and Long Term Disability
  • Generous Paid Time Off, 8 company holidays, 2 floating holidays
  • Wellness Programs
  • Remote Workforce


Financial

  • Stock Options: All full time employees are awarded stock options
  • 401k with company match
  • Generous mobile phone and home internet allowance
  • Referral Bonus and recognition programs for exhibiting our Core Values


Professional development

  • Mentoring Program
  • Limitless career progression and commitment to promoting from within
  • Up to $6K annually per employee for Professional Development


Giving Back

  • Company-wide initiatives, such as supporting https://www.stemforher.org/
  • Paid time off for Community Service
  • Voting Leave


Social

  • Employee Affinity Groups: Supportive internal networks like Women of deepwatch
  • dw Swagger: annual credit to the deepwatch Swag Store to show your dw pride
  • Having a blast! Monthly All Hands and Ask Me Anything calls, interactive wellness programs, social events, cross functional initiatives, annual Company Kick Off event, and department offsite meetings to name a few


Regional Director
deepwatch is seeking a high-energy, experienced Regional Director. This individual will play a key role in driving our continued growth nationally. The Regional Director will report to the VP, Sales and will be responsible for working closely with deepwatch's national sales organization to drive the sale of our Managed Security Services to CISOs at large enterprise customers.
The Regional Director will work closely with our sales and executive team as well as with our national partner sales team. The ideal candidate will thrive in a fast-paced, entrepreneurial startup environment. You will be passionate about selling and helping advance innovative solutions and technologies to CEOs, CISOs, CIOs, CTOs and other security team members.
We are seeking candidates who are willing to travel weekly to visit existing and prospective customers.
Position Responsibilities

  • Drive sales bookings of Monthly Recurring Revenues through the successful positioning and sale of Managed Security Services on an annual subscription basis
  • Work effectively with national sales teams across regional offices
  • With the support of our industry leading sales representatives, Solutions Architects, and Principal Consultants you will leverage a consultative sales approach to position our Managed Security Service offerings to customer's needs
  • Execute against the business plan and make quick adjustments both tactically and strategically
  • Ability to manage and control the sales process at every stage through contract signing
  • Attain quarterly results for sales bookings, revenue and gross margin
  • Learn new and emerging technologies and remain current with information security news, techniques, and trends
  • Leverage exceptional communications skills to lead business and technical presentations, demonstrations and conversations with C-level audiences across major accounts and partners
  • Effectively manage multiple opportunities in a methodical and disciplined manner
  • Willingness to travel extensively (often with short notice)
  • Attend industry trade shows and security related conferences in support of activities
  • Set and manage expectations with senior stakeholders and team members
  • Play an active role in driving growth in a winning, team oriented, hyper responsive culture
  • Build relationships with internal sales teams across our regional offices
  • Provide weekly reporting of sales performance and pipeline
  • Research and position deepwatch's MSS solutions versus competitors
  • Provide input into overall company strategy and product roadmap
  • Work closely with Marketing to design and implement promotions, campaigns and awareness
  • Other duties as assigned by CEO or CTO


To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
Requirements
Required Experience, Skills and Knowledge

  • Bachelor's degree or Master's degree or equivalent experience
  • 7+ years sales experience in technology software or information security
  • Strong at selling value versus price with proven experience in selling complex solutions and large deals to senior executives
  • Highly motivated and adept exceeding sales bookings targets versus plan and changing behavior as required
  • Excellent communication skills and ability to interact with partners, executives, and customers on a daily basis
  • Fundamental understanding of software, computer, and network architectures
  • Ability to pass a pre-employment background and drug screen in accordance with applicable laws


Preferred Experience, Skills and Knowledge

  • Operational and technical experience with Splunk Enterprise and Splunk Enterprise Security
  • Threat intelligence, EDR, VM, Intrusion Detection and Incident Response
  • NIST Cybersecurity Framework


Colorado Candidates:
Minimum salary of one hundred twenty thousand dollars + commissions + stock options + benefits. Actual compensation may vary from posted hiring range based upon geographic location, work experience, education, and/or skill level.
*Note: Disclosure as required by sb19-085 (8-5-20) of the minimum salary compensation for this role when working remotely from the state of Colorado.
Equal Opportunity Employer
deepwatch is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, disability status, marital status, sexual orientation, gender identity, genetic information, protected veteran status, or any other characteristic protected by law. In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification document form upon hire.

More Information on Deepwatch, inc.
Deepwatch, inc. operates in the Big Data industry. The company is located in Denver, CO and Tampa, FL. Deepwatch, inc. was founded in 2019. It has 500 total employees. It offers perks and benefits such as Volunteer in local community, Partners with nonprofits, Friends outside of work, Intracompany committees, Open door policy and OKR operational model. To see all 6 open jobs at Deepwatch, inc., click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Deepwatch, inc.Find similar jobs