Horizon3.aiHO

Sales Engineer, Texas

We are a mix of US Special Operations, US National Security, and cybersecurity industry veterans.

Horizon3.ai

Employee count: 51-200

Salary: 220k-240k USD

United States only
Apply now

Overview:

Horizon3AI is committed to defending businesses from the ever-growing threat landscape. Our advanced solutions and expert team provide unparalleled security for our clients. We are looking for a passionate Sales Engineer to join our team and help prospects and clients understand the true value and capabilities of our product(s) and services.

Key Responsibilities:

  • Technical expertise - Must demonstrate deep knowledge of our cybersecurity products and services, assisting the sales team in presenting and position them to prospects and clients.
  • Customer engagement - Must meet with potential customers to understand their cybersecurity needs, challenges, and infrastructure, ensuring that our solutions are the perfect fit for them.
  • Product demonstrations - Provide live demos and proof of concepts for our cybersecurity solutions, tailoring each demo to the specific needs and concerns of the potential customer.
  • Solution development - Will work closely with the sales and product teams to design and refine our solutions based on customer needs.
  • Technical training - train the sales team on the technical aspects of our products to enhance their ability to sell more effectively.
  • Feedback loop - relay feedback from the field to our product and engineering teams, contributing to the ongoing improvement of our product.
  • RFP/RFI assistance - Assist in answering technical sections of RFPs and RFIs.
  • Post-sales support - On rare occasions, assist in post-sales processes to ensure the smooth implementation and satisfaction of our customers.

Travel: We are a fully remote company, however this position requires candidates to sit in territory and may require up to 50% of travel to be successful.

Qualifications:

  • Bachelor’s degree in computer science, IT, cybersecurity, or a related field.
  • Advanced degree(s) are a plus.
  • 5+ years of experience as a Sales Engineer, ideally in the cybersecurity domain.
  • Strong understanding of cyber threats, risk management, and cybersecurity solutions.
  • Excellent verbal and written communication skills.
  • Demonstrates ability to simplify complex technical topics for a non-technical audience.
  • Highly collaborative with a strong sense of initiative.

Why H3

  • Competitive Compensation: We offer a highly competitive salary and benefits package.
  • Growth Opportunities: Be part of a dynamic and growing team with numerous career advancement opportunities.
  • Innovation-Driven Culture: Work in a collaborative environment that encourages creativity and out-of-the-box thinking.
  • Flexible Work Environment: Enjoy the convenience and work-life balance that comes with remote work.
  • Inclusive and Diverse Team: We value diversity and promote an inclusive culture where everyone can thrive.

Compensation Disclosure:

In accordance with various State’s transparency regulations, we provide the following salary range information for this position:

  • $220k - $240k OTE 80/20 Split annually. The exact salary will be determined based on the selected candidate’s location, qualifications, experience, and relevant skills.
  • Additional compensation: This role may also be eligible for performance bonuses, equity options, and other benefits which will be discussed during the interview process.

We are committed to pay equity, fairness, and transparency. All candidates will be evaluated based on their skills, experiences, and potential contributions without regard to race, gender, age, or any other protected status.

Horizon3.ai is an equal opportunity employer and is committed to providing a work environment that is free from discrimination and harassment. We do not discriminate based on race, color, religion, sex, national origin, age, disability, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, or any other legally protected status.

We encourage all qualified candidates to apply for open positions with our company and welcome candidates from all backgrounds and experiences. We are committed to providing equal employment opportunities to all employees and applicants for employment and will make reasonable accommodations to enable individuals with disabilities to perform the essential functions of their roles.

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Horizon3.ai know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jun 10, 2024

Posted on

Apr 11, 2024

Job type

Full Time

Experience level

Mid-level

Salary

Salary: 220k-240k USD

Location requirements

Hiring timezones

United States +/- 0 hours

About Horizon3.ai

Learn more about Horizon3.ai and their company culture.

View company profile

We are a mix of US Special Operations, US National Security, and cybersecurity industry veterans. Our mission is to “turn the map around” – using the attacker’s perspective to help enterprises prioritize defensive efforts. Our team of nation-state-level, ethical hackers continuously identifies new attack vectors through autonomous pentesting and red team operations, leveraging collective intelligence to improve our products and strengthen our clients’ security. Founded in 2019, Horizon3.ai is headquartered in San Francisco, CA, and 100% made in the USA.

Employee benefits

Learn about the employee benefits and perks provided at Horizon3.ai.

View benefits

Retirement benefits

Generous 401(k) retirement plan to help you invest in your future.

Healthcare benefits

Medical, dental, and vision insurance for employees and dependents.

Equity benefits

Every employee gets equity, so you are rewarded for your best work.

Company events

Opportunities to travel to company on-sites, partner events, and conferences

View Horizon3.ai's employee benefits
Claim this profileHorizon3.ai logoHO

Horizon3.ai

View company profileVisit horizon3.ai

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

14 remote jobs at Horizon3.ai

Explore the variety of open remote roles at Horizon3.ai, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Horizon3.ai
Horizon3.ai logoHO
United States only

Sales Engineering Leader

Horizon3.ai

Employee count: 51-200

Salary: 250k-300k USD

Horizon3.ai logoHO
United States only

Sales Development Representative - Boston

Horizon3.ai

Employee count: 51-200

Salary: 90k-100k USD

Horizon3.ai logoHO
United States only

Customer Success Leader

Horizon3.ai

Employee count: 51-200

Salary: 140k-220k USD

Horizon3.ai logoHO
United States only

Senior Integrations Engineer

Horizon3.ai

Employee count: 51-200

Salary: 170k-238k USD

Horizon3.ai logoHO
United States only

Strategic Finance Leader, FP&A

Horizon3.ai

Employee count: 51-200

Salary: 140k-200k USD

Horizon3.ai logoHO
AF, AL + 146 more

Field Channel Marketing Manager - EMEA

Horizon3.ai

Employee count: 51-200

Remote companies like Horizon3.ai

Find your next opportunity by exploring profiles of companies that are similar to Horizon3.ai. Compare culture, benefits, and job openings on Himalayas.

View all companies

Hedgehog is an open source software company dedicated to giving Cloud Native application owners the ability to deploy workloads on edge compute and distributed cloud infrastructure with the same procurement power and automated operations that power the public cloud.

BreakPoint Labs is dedicated to providing the methods and means for sustainable, measurable, and effective cybersecurity operations. Powered by highly motivated, experienced cybersecurity professionals with technical and scientific proficiency, BreakPoint Labs is developing and leveraging technology to enable a more secure cyberspace.

Contrast Security is the world’s leading provider of security technology that enables software applications to protect themselves against cyberattacks, heralding the new era of self-protecting software.

Since 2012, Trail of Bits has helped secure some of the world’s most targeted organizations and products. We combine high-end security research with a real-world attacker mentality to reduce risk and fortify code.

At Horizon, we’re building a New Dimension where Internet economies are fun, accessible, and for the benefit of all participants.

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan