Bolster is seeking an Account Executive with strong sales experience that is passionate and motivated. This position reports to the VP of Sales and is an opportunity to be an influential member of a high performing team at a fast-growing security start-up.
About BolsterBolster protects the world’s top brands like Zoom, Dropbox, Uber, LinkedIn, Roblox and other fortune 500 customers using an industry-leading deep learning and computer vision engine for highly accurate real-time detection and automated takedown of fraudulent sites at a global scale. We focus on tough problems that impact all of the world’s largest brands. Bolster is backed by top-tier investors and growing at a rapid pace across all industry verticals.
CommunityWe also brought our cutting-edge detection technology to the community with CheckPhish (https://checkphish.ai). It is leveraged by tens of thousands of users each month from over 140 countries. CheckPhish not only protects protects employees of Fortune 500 companies but also millions of everyday consumers from phishing, fraud, and fake sites on a daily basis.
What You’ll Be DoingAn ideal candidate can balance hunting short term opportunities with building long term strategic relationships while applying solution-selling methodologies to close business, surpass sales targets, and maximize growth.

Key Responsibilities

  • Ambitious hunter with upside focusing on driving new customer trials and closing near-term revenue.
  • You will be responsible for managing accounts through the entire sales cycle (Full Life Cycle Sales), with the support of the entire company.
  • Expected to leverage any existing relationships with IT/Security buyers to help introduce Bolster to new accounts.
  • Prospecting for new business - Engaged in good CRM hygiene with salesforce and creating effective client campaigns in email, phone with follow-ups.
  • Ability to understand competitive positioning and value proposition in an exciting market.
  • Present the Bolster Platform to CISOs, Director of IP and Trademarks, Head of Trust & Safety
  • Work closely with Sales Engineers to meet or exceed sales targets.

Requirements

  • MUST have experience selling to the mid-market and enterprise customers
  • Experience in selling into the Cybersecurity/Fraud landscape.
  • 3 to 5+ years of experience in B2B (SaaS) sales
  • Proven hunter background with a track record of success
  • Goal-oriented and self-motivated with a focus on over-quota performance
  • Risk Taker
  • Adept at communicating with a largely technical audience.
  • Strong working knowledge of Salesforce and other Sales Tools
  • Bachelor's degree preferred

  • **Please note that this role is a Hybrid function that requires in- office work/collaboration 2-3X a week in Los Altos, CA**

Location

Santa Clara, CA

Job Overview
Job Posted:
2 months ago
Job Expires:
2w 5d
Job Type
Full Time

Share This Job: