Strategic Account Executive – West

United States
Apply for this position

Location: Seattle, Denver, Salt Lake City, or San Francisco

ABOUT US:

Dive right in. Swim with our pod.

At Orca, we believe that in the right environment and with the right team, talent has no boundaries. This team spirit, together with our drive to always aim high, have quickly earned us unicorn status and turned us into a global cloud security innovation leader. So if you’re ready to join an amazing team of people who inspire each other every day, now is the time to find your place in our pod. 

We’re looking for driven an experienced sales professional to get the word out and join our mission to change the future of cloud security. At Orca, we’re proud of what we do and we always aim high. This, together with our belief in the power of teamwork, has quickly turned us into a global cloud security innovation leader (and a unicorn). Ready to dive in and swim with our pod?

HIGHLIGHTS: 

● Fast growth: This company has momentum. It’s THE opportune time to join Orca Security. 

● Disruptive technology: Orca Security completely changed the way cloud is secured and is leading a new approach of how security solutions should be built. It’s completely agentless and detects every important risk in the cloud environment down to the data layer. It’s fast, simple, and complete.

● Well-capitalized: Total funding is over $630MM in less than 24 months. CapitalG, Redpoint, GGV, YL Ventures, and SVCI. SVCI is a syndicate of CISOs who invested their own money after careful due diligence.

ABOUT THE ROLE:

  • Manage a book of business under 100 accounts including strategic customers and most of the top greenfield accounts in the region. 
  • Close new business opportunities in your region independently and cooperatively
  • Negotiate and bring to closure to customer agreements to exceed booking and revenue quota targets
  • Target key decision makers in prospect accounts and channel partners in the assigned territory
  • Establish and maintain existing relationships with key decision makers (typically at CISO level) and partners  in the security industry to drive sales strategy and goal attainmen
  • Cross functionally collaborate with  Channel, Sales Engineering Marketing, Sales Operations, Product and Customer Success, to drive engagement at both the individual contributor and executive level
  • Report accurate pipeline and sales stage using Salesforce.com

ABOUT YOU

  • 5+ years of Cybersecurity enterprise sales experience and understanding of the competitive landscape
  • Executive level contacts in the region and prior sales experience hunting net new accounts
  • Repeated top performer in your region with stable record with at least 2+ years in each organization or upward growth within the same
  • Excellent communicator both written and verbal (yes… words matter….)  to adeptly explain complicated concepts to a variety of audiences and skill levels
  • Demonstrated experience with target account selling, solution selling, and/or consultative sales techniques. MEDDIC experience a plus.
  • The drive to succeed and  be a part of the growth in an exciting, fast-paced company 

     

Apply for this position