Solution Engineer, Secure Code Warrior

Salary not provided
Senior level
Remote in Netherlands
Secure Code Warrior

Secure code training platform for developers

Open for applications

Secure Code Warrior

Secure code training platform for developers

201-500 employees

B2BSecurityEnterpriseTrainingCyber Security

Open for applications

Salary not provided
Senior level
Remote in Netherlands

201-500 employees

B2BSecurityEnterpriseTrainingCyber Security

Company mission

To inspire developers to become security conscious.

Role

Who you are

  • 5+ years experience as a Solution Engineer ideally with a cyber-security software company or with a Software service provider across a startup or scale-up environment
  • Deep domain knowledge of new business development in the App Sec, Technology, Cyber-Security Sector/SaaS space
  • Hands-on experience or technical knowledge on coding or software development will be highly regarded
  • Strong analytical and problem-solving skills including an ability to think ‘on their feet’ when faced with challenging questions in the sales environment
  • Strong client-facing skills, e.g. meeting & presenting to clients (ideally with experience dealing with similar types/levels of contact); and
  • Effective and clear communication - written, verbal and in presenting to a variety of audiences

What the job involves

  • We are looking for an experienced Solutions Engineer to join us in either the Netherlands or Belgium
  • Joining a high performing team of Solution Engineers, you’ll operate as a technical lead in support of sales and partners in the EMEA region
  • You’ll work in partnership to acquire new customers and expand within existing customers, as well as work with Product to provide feedback for future improvements
  • Attending relevant sales meetings to provide technical and business expertise where needed
  • Delivering product demos, integration demos, and answering technical and functional questions pertaining to the platform
  • Setting up bespoke content for clients in the pre-sales stage for use during a proof-of-value
  • Devising imaginative and engaging solutions for clients that align to their individual requirements
  • Supporting the sales team with technical questions pertaining to the platform
  • Compiling RFP responses as well as legal documentation
  • All legal documentation asks are facilitated by the SE
  • Running, analyzing and presenting metrics to clients and internal teams; and
  • Partnering with other internal teams (Customer Success, Product Marketing, etc.) as needed to provide support

Our take

The cybersecurity market is going through a massive transformation as the nature of attacks grows more sophisticated, and the very infrastructure that companies build on becomes more complex to defend. Standing apart from other businesses addressing this, Secure Code Warrior does not offer security solutions, but instead allows systems to be implemented from the ground up through developers themselves.

This has proven to be a great idea, especially as companies have recently been much more open to online staff training, or upskilling. Secure Code Warrior’s platform is extremely popular, with teams at major companies like MasterCard, Reddit, the BBC, IKEA, and Zoom using it to train their developers to code in a secure manner.

Though the cybersecurity market is fiercely competitive, Secure Code Warrior appears to have found its place within it. In 2022 it joined GuidePoint Security's Emerging Cyber Vendor Program, that supports emerging cybersecurity vendors in expand their federal footprint, and in 2023 it secured 50 million USD in funding to help further develop the platform and increase its market share.

Freddie headshot

Freddie

Company Specialist

Insights

Led by a woman
Top investors

Few candidates hear
back within 2 weeks

7% employee growth in 12 months

Company

Funding (1 round)

Aug 2019

$7.5m

SEED

Total funding: $7.5m

Company benefits

  • Share options
  • Parental leave
  • Unlimited paid time off
  • Personal & professional development
  • Warrior referral program
  • Work from home package
  • Social events
  • Flexible work environment
  • Healthy snacks and good coffee
  • Health and well-being program

Company values

  • Respect - We thrive on diversity of religion, race, gender, diet or community. We embrace each other's strengths. We grow and develop as a company
  • Strength - We celebrate the success of others. We are all in when a decision is made. We succeed together
  • Heart - We care and give back to our customers, our families, our communities, and our planet. We do not waste
  • Tenacious - We meet our customers’ challenges. Their success is our success. We rise to the challenge and persist in the face of obstacles
  • Courage - We openly share our feedback without fear, we speak up when we feel passionate. We share our knowledge, skills and experience. We listen with an open mind to all ideas and viewpoints

Company HQ

Financial District, Boston, MA

Leadership

Forbes Technology Council Member and Principal instructor for the SANS Institute teaching military, government and private organisations security techniques. Was previously in charge of Strategy and Innovation for Belgian cybersecurity company NVISO.

Previously co-founded cybersecurity company Sensei Security, after serving as Lead Software Security Practice and Head of Product Development for NVISO.

Fatemah Beydoun

(Chief Customer Officer)

Previously worked in Security Analysis, Operations Management, and National Director roles at BAE Systems Applied Intelligence and the Australian Information Security Association (AISA).

Colin Wong

(Chief Dragon Slayer)

Before co-founding Secure Code Warrior they worked in Software Engineering for BAE Systems Applied Intelligence.

Jaap Karan Singh

(Director of Customer Strategy)

Experience Web Developer, who previously worked in Security Testing for BAE Systems Applied Intelligence.

Nathan Desmet

(Principal Engineer)

Previously co-founded Sensei Security, and founded Applix, a software consultancy firm. Before Secure Code Warrior they worked for NVISO, creating the Cyber Security Challenge platform, the biggest computer security competition in Belgium.

Share this job

View 3 more jobs at Secure Code Warrior