A PHP Error was encountered

Severity: Notice

Message: Undefined index: results

Filename: controllers/Indeed.php

Line Number: 601

Backtrace:

File: /home/theinjobs/public_html/application/controllers/Indeed.php
Line: 601
Function: _error_handler

File: /home/theinjobs/public_html/index.php
Line: 315
Function: require_once

Security Regional Sales Job In Splunk At Seattle, WA

Security Regional Sales Manager - SLED

  • Full-Time
  • Seattle, WA
  • Splunk
  • Posted 3 years ago – Accepting applications
Job Description

Join us as we pursue our disruptive new vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun, and most importantly to each other’s success. Learn more about Splunk careers and how you can become a part of our journey!

Role: Security Regional Sales Manager (Public Sector/SLED & individual contributor)Location: Pacific Northwest, USA

Are you a highly successful Enterprise Security Sales Professional, passionate about security, and a domain expert? Passionate about joining a Gartner Magic Quadrant leader with double-digit growth? If you answered yes, you should definitely read more!

We are experiencing a time of high growth where our customers are turning to us for guidance as they look for solutions to solve critical security & business problems. Therefore, we are aggressively hiring a brand-new Security Sales team within our Public Sector team. This team will be instrumental in positioning Splunk’s security solutions, improving customer’s security postures, and making our digital world a safer place. In addition, you will be responsible for assisting in closing security sales opportunities across the region.

In addition to requisite passion, skills, and experience, you will have a measurable track record in building and managing effective and meaningful relationships with our customers at the Executive level. You will play a meaningful role in driving a significant share of revenue for Splunk. This role will exclusively partner with our Enterprise sales team for Public Sector and drive security opportunities within this territory.

Responsibilities:
  • Drive qualified pipeline and forecast accurately to achieve monthly, quarterly and annual targets within the Public Sector
  • Apply security and cloud expertise in building and maintaining relationships with customer CISO/SecOps/Security Leaders
  • Collaborate in partnership with the sales team, cross-functional teams, and external partners
  • Work jointly on all aspects of the sales cycle to secure new Splunk Security customers.
  • Intimately skilled in account planning, strategy and sales calls and has a strong understanding of how to "land and expand" within an existing customer base
  • Design and execute sales campaigns with sales teams & partner with Splunk's ecosystem/channel to run programs
  • Act as the Security Advisor to the district and collaborate with the team to drive outcomes with the account team and customer
  • Lead security engagements with customers to evaluate their various compliance needs, SOC maturity, or efficiency in using our products.
Requirements:
  • Minimum of 5 years experience with software security and SaaS/Cloud within the Public Sector realm and reputation as security domain experience and top performer
  • Strong executive presence, communication, interpersonal, written, and presentation skills
  • You have sold in a team environment, collaborating with multiple internal teams to drive successful outcomes
  • Excel in a fast-growing organization, dedicated to disrupting the industry
  • Significant experience in Territory mapping, account planning, and opportunity management
  • Successful in negotiating favorable pricing and business terms with large commercial enterprises by selling value and return on investment
  • Up-to-date understanding of current market, customer, competitive trends & anomalies in the security market.
  • Experience with common security frameworks and models such as: MITRE ATT&CK, ISO27001/2, CSA Cloud Control Matrix. Comfortable leading strategic customer workshops in these areas.
  • You are familiar with security data sources and their use for basic and advanced detection methods, including Cloud-based data sources
  • Experience selling similar complex security solutions in any of the following: SOC security-based products (such as Malware/Exploit Prevention, Anti-Virus, White Listing, SIEM, and other techniques) or SAS, Behavior Analytic or Logging tools in the Commercial and Enterprise markets
  • Familiarity with other SIEM, UEBA and SOAR technologies, and with complementary technologies to Splunk
  • Experience with target account selling, solution selling, and/or consultative sales techniques; knowledge of MEDDPICC and Challenger methodologies is a plus
  • Thrives in a transparent, dynamic, and disruptive team environment
  • Able to work independently and remotely from other members of your expansive team and corporate
  • This is an individual contributor role
  • Previous experience with State & Local Government as well as Higher Ed.
Education: Got it!
  • Bachelor's Degree, or equivalent experience
  • Applicants must be currently authorized to work in the United States on a full-time basis.

We value diversity at our company. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or any other applicable legally protected characteristics in the location in which the candidate is applying. For job positions in San Francisco, CA, and other locations where required, we will consider for employment qualified applicants with arrest and conviction records.

Apply to this Job