Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Oct 25, 2023
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Darktrace's mission is to free the world from cyber disruption. Its AI technology is relied on by around 8,900 customers worldwide to prevent, detect, respond, and heal from cyber-attacks.
    Read more about this company

     

    Account Executive - JHB

    Job Description 

    We are seeking ambitious and driven individuals with previous B2B sales experience to join our ever growing friendly and social team of Account Executives. As an Account Executive you'll play a key role in driving the sales operation, from prospecting for new business to managing existing accounts. You'll work with in-house technical experts to present and demonstrate the cutting-edge threat defence solutions to CISOs and information security experts.

    You’ll be working in a high growth sector and will be well rewarded for your efforts with uncapped commission. 

    You will be provided with extensive training as well as ongoing support from your mentor and team leader.

    This role is hybrid and you will attend our Johannesburg office a minimum of 2 days a week.

     Responsibilities:

    • Prospect accounts for new business, manage the full sales cycle
    • Present and demonstrate Darktrace cyber threat defence solutions to CISOs and information security experts
    • Attend marketing events and security conferences
    • Work closely with Darktrace Subject Matter Experts, Technical Account Managers and Cyber Threat Analysts who will support you in delivering Proof of Values (POVs) to prospective customers

    Candidate requirements:

    • Have a previous B2B sales track record, showing us your passion for new business and ideally a 360 sales role (Essential)
    • Confident and polished communicator who is able to build strong and lasting working relationships (Essential)
    • You'll be interested in cyber security and tech-savvy (Essential)
    • Are seeking a target-driven sales environment, managing your own accounts (Essential)
    • Are motivated by success and seeking a meritocratic environment with strong promotion prospects (Essential)
    • Previous B2B sales track record ideally in a 360 role (Essential)

    go to method of application »

    Account Executive _ Cape Town

    Job Description 

    We are seeking ambitious and driven individuals with previous B2B sales experience to join our ever growing friendly and social team of Account Executives. As an Account Executive you'll play a key role in driving the sales operation, from prospecting for new business to managing existing accounts. You'll work with in-house technical experts to present and demonstrate the cutting-edge threat defence solutions to CISOs and information security experts.

    You’ll be working in a high growth sector and will be well rewarded for your efforts with uncapped commission. 

    You will be provided with extensive training as well as ongoing support from your mentor and team leader.

    This role is hybrid and you will attend our Cape Town office a minimum of 2 days a week.

     Responsibilities:

    • Prospect accounts for new business, manage the full sales cycle
    • Present and demonstrate Darktrace cyber threat defence solutions to CISOs and information security experts
    • Attend marketing events and security conferences
    • Work closely with Darktrace Subject Matter Experts, Technical Account Managers and Cyber Threat Analysts who will support you in delivering Proof of Values (POVs) to prospective customers

    Candidate requirements:

    • Have a previous B2B sales track record, showing us your passion for new business and ideally a 360 sales role (Essential)
    • Confident and polished communicator who is able to build strong and lasting working relationships (Essential)
    • You'll be interested in cyber security and tech-savvy (Essential)
    • Are seeking a target-driven sales environment, managing your own accounts (Essential)
    • Are motivated by success and seeking a meritocratic environment with strong promotion prospects (Essential)
    • Previous B2B sales track record ideally in a 360 role (Essential)

    go to method of application »

    Technical Manager - Strategic Accounts - JHB

    Job Description

    The Technical Manager is a senior member of our Strategic technical team. Darktrace is currently expanding its Strategic team to accommodate a rapidly growing customer base and accelerating revenue. This role is a dynamic and varied customer focused technical position. This role requires strong leadership skills, deep knowledge of the cyber security industry, and a passion for driving solution and technical excellence in the field of cyber security.

    Key Duties & Responsibilities

    • Lead, inspire, and manage a team of technical specialists in the field of cyber security, providing clear direction and coaching to maximize their individual and collective potential
    • Collaborate with the sales leadership team to develop sales strategies and create actionable plans to achieve revenue and growth objectives
    • Drive sales results by fostering a high-performance culture, monitoring team performance metrics, and implementing strategies to meet or exceed POV and sales targets in the cyber security market
    • Partner with our sales and customer success leadership throughout the customer lifecycle providing technical assistance and expertise to drive revenue and retention
    • Evaluate and propose improvements to the technical sales process
    • Manage performance and talent closely, ensuring that we are taking the necessary actions to attract and retain top talent and manage performance at all levels

    Qualifications & Experience

    • Experience managing a pre-sales sales engineering team for a software organization
    • Experience in a sales engineer or technical account manager role
    • Fluency in Elnglish is essential
    • French, Spanish and/or Italian language strongly preferred
    • Intimate knowledge with sales methodology and best practice 
    • Strong knowledge in both on-premise and cloud networking
    • Experience within the cyber security industry strongly preferred
    • Confident, polished communicator with a proven ability to build lasting, critical business relationships

    go to method of application »

    Strategic Customer Success Manager

    Job Description

    In the Strategic Customer Success role, you will be managing key strategic accounts across our global customer base. You will be responsible for driving adoption and outcomes leading to renewals, expansion, and advocacy across your portfolio.

    You should have a passion to learn about cyber security and AI, while always wanting to deliver the best service to our customers.

    More about the role:

    Working as part of a supportive team, you will be managing a portfolio of our largest customers, ensuring that each customer gains maximum utility from their Darktrace deployment with an objective of growing and expanding accounts.

    On a day-to-day basis you’ll be responsible for engagement levels across your accounts. You'll be:

    • Presenting, discussing, and demonstrating Darktrace cyber threat defence solutions to CISOs and information security experts,
    • Conducting business reviews to drive satisfaction and desired business outcomes,
    • Identifying and nurturing upsell and cross-sell opportunities
    • Responsible for ensuring that customers are set up for success and facilitate the renewal at the end of subscription term,
    • Monitoring customer engagement levels to assess risk and execute action plans

    More about you:

    Our ideal candidate will naturally be building long-lasting relationships with a wide range of stakeholders.

    You’ll be keen to use your relationships management and communication skills to achieve goals, you’ll be excited about working to achieve targets. You’ll be comfortable working across a wide client portfolio, demonstrating a process orientated approach and the ability to juggle competing demands.

    You should have:

    • Experience in a customer facing role, ideally at enterprise or strategic level, this should be in a Customer Success Manager or simular position (Essential)
    • You’ll be comfortable working in a target driven environment (Essential)

    This role is hybrid and you will attend our HJohannesburg or Cape Town  office a minimum of 2 days a week.

    go to method of application »

    Customer Success Manager - JHB

    Job Description

    In the Customer Success role, you will be managing accounts across our global customer base. You will be responsible for driving adoption and outcomes leading to renewals, expansion, and advocacy across your portfolio. You should have a passion to learn about cyber security and AI, while always wanting to deliver the best service to our customers.

    Working as part of a close knit and supportive team, you will be managing a portfolio of Darktrace customers, ensuring that each customer gains maximum utility from their Darktrace deployment.

    Full and ongoing training will be provided as you further develop your relationship building skills, working to meet client needs and further business opportunities.

    This role is hybrid based out of our Johannesburg office, attending a minimum of 2 days a week.

    You may also need to travel, nationally and regionally, to visit clients. 

    Responsibilities:

    • Regularly conducting business reviews with client executive leadership to drive satisfaction and desired business outcomes,
    • Presenting, discussing, and demonstrating Darktrace cyber threat defence solutions to CISOs and information security experts,
    • Identifying and nurturing upsell and cross-sell opportunities by aligning our suite of products to our customers’ evolving use needs,
    • Responsible for ensuring that customers are set up for success and facilitate the renewal at the end of subscription term,
    • Monitoring customer engagement levels to assess risk and execute action plans to progress account health,
    • Work closely with Darktrace Engagement Directors, Account Executives, Subject Matter Experts, Technical Resources and Cyber Threat Analysts who will support you in performing your role.

    Candidate requirements:

    It is likely that you’ll be personable with a friendly and warm approach, you’ll naturally be building long-lasting relationships with a wide range of stakeholders working well in a team. You’ll be keen to use your relationships management and communication skills to achieve goals, you’ll be excited about working to achieve targets.

    You’ll be comfortable working across a wide client portfolio, demonstrating a process orientated approach and the ability to juggle competing demands. We don’t require any previous cyber security or sales experience, but you’ll be able to quickly understand technical information, with the ability to process large amounts of information and training quickly.

    Applications are welcome from strong graduate candidates, and those with some prior customer facing sales experience.

    • You’ll have at least 3 years experience in a customer facing role, this could be as an Account Executive, Customer Success Manager or Business Development Executive position (Essential)
    • You’ll be comfortable working in a target driven environment (Essential)

    Method of Application

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Darktrace Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail