Enterprise Account Executive, Secure Code Warrior

UK and Ireland

Salary not provided
Mid and Senior level
Remote in UK
Secure Code Warrior

Secure code training platform for developers

Open for applications

Secure Code Warrior

Secure code training platform for developers

201-500 employees

B2BSecurityEnterpriseTrainingCyber Security

Open for applications

Salary not provided
Mid and Senior level
Remote in UK

201-500 employees

B2BSecurityEnterpriseTrainingCyber Security

Company mission

To inspire developers to become security conscious.

Role

Who you are

  • Secure Code Warrior is seeking a dynamic Account Executive to take charge of cultivating new business ventures within the UK and Ireland territory
  • We are looking for an individual who not only possesses a strong sales background but also brings expertise in Security or DevOps to the table
  • Strong sales background with expertise in Security or DevOps
  • Track record in prospecting and successfully closing new business opportunities
  • Exceptional written and verbal communication skills
  • Extensive experience in a similar role within the industry; and
  • Willingness to travel within the designated sales territory and comfortable using videoconferencing tools for remote presentations

What the job involves

  • In this role, you will play a pivotal role in driving growth through direct engagement with clients and strategic partnerships
  • Your primary focus will be on establishing and nurturing relationships within your designated territory, with the ultimate goal of advocating for secure coding principles and driving business success
  • Proactively seek out and identify new enterprise prospects
  • Initiate meaningful conversations and build strong relationships with potential clients, showcasing the value of our offerings
  • Cultivate and nurture strong partnerships with existing enterprise clients
  • Guide clients on their journey towards secure coding excellence, ensuring long-term collaborations and mutual success
  • Identify opportunities to upsell and cross-sell our solutions to existing clients, maximizing revenue and fostering client satisfaction
  • Deliver High-Level and Detailed Sales Presentations that highlight the benefits and effectiveness of our solutions
  • Effectively respond to the functional elements of Requests for Information (RFIs) and Requests for Proposal (RFPs), showcasing our capabilities and suitability for prospective clients
  • Actively participate in conferences, seminars, and industry events, both in-person and virtually; and
  • Effectively manage and prioritize your sales funnel, ensuring timely follow-up on inbound leads

Our take

The cybersecurity market is going through a massive transformation as the nature of attacks grows more sophisticated, and the very infrastructure that companies build on becomes more complex to defend. Standing apart from other businesses addressing this, Secure Code Warrior does not offer security solutions, but instead allows systems to be implemented from the ground up through developers themselves.

This has proven to be a great idea, especially as companies have recently been much more open to online staff training, or upskilling. Secure Code Warrior’s platform is extremely popular, with teams at major companies like MasterCard, Reddit, the BBC, IKEA, and Zoom using it to train their developers to code in a secure manner.

Though the cybersecurity market is fiercely competitive, Secure Code Warrior appears to have found its place within it. In 2022 it joined GuidePoint Security's Emerging Cyber Vendor Program, that supports emerging cybersecurity vendors in expand their federal footprint, and in 2023 it secured 50 million USD in funding to help further develop the platform and increase its market share.

Freddie headshot

Freddie

Company Specialist

Insights

Led by a woman
Top investors

Few candidates hear
back within 2 weeks

7% employee growth in 12 months

Company

Funding (1 round)

Aug 2019

$7.5m

SEED

Total funding: $7.5m

Company benefits

  • Share options
  • Parental leave
  • Unlimited paid time off
  • Personal & professional development
  • Warrior referral program
  • Work from home package
  • Social events
  • Flexible work environment
  • Healthy snacks and good coffee
  • Health and well-being program

Company values

  • Respect - We thrive on diversity of religion, race, gender, diet or community. We embrace each other's strengths. We grow and develop as a company
  • Strength - We celebrate the success of others. We are all in when a decision is made. We succeed together
  • Heart - We care and give back to our customers, our families, our communities, and our planet. We do not waste
  • Tenacious - We meet our customers’ challenges. Their success is our success. We rise to the challenge and persist in the face of obstacles
  • Courage - We openly share our feedback without fear, we speak up when we feel passionate. We share our knowledge, skills and experience. We listen with an open mind to all ideas and viewpoints

Company HQ

Financial District, Boston, MA

Leadership

Forbes Technology Council Member and Principal instructor for the SANS Institute teaching military, government and private organisations security techniques. Was previously in charge of Strategy and Innovation for Belgian cybersecurity company NVISO.

Previously co-founded cybersecurity company Sensei Security, after serving as Lead Software Security Practice and Head of Product Development for NVISO.

Fatemah Beydoun

(Chief Customer Officer)

Previously worked in Security Analysis, Operations Management, and National Director roles at BAE Systems Applied Intelligence and the Australian Information Security Association (AISA).

Colin Wong

(Chief Dragon Slayer)

Before co-founding Secure Code Warrior they worked in Software Engineering for BAE Systems Applied Intelligence.

Jaap Karan Singh

(Director of Customer Strategy)

Experience Web Developer, who previously worked in Security Testing for BAE Systems Applied Intelligence.

Nathan Desmet

(Principal Engineer)

Previously co-founded Sensei Security, and founded Applix, a software consultancy firm. Before Secure Code Warrior they worked for NVISO, creating the Cyber Security Challenge platform, the biggest computer security competition in Belgium.

Share this job

View 3 more jobs at Secure Code Warrior