Secure Code WarriorSW

Enterprise/Mid-Market Account Executive - APAC

We champion change in secure coding. It is known that the same 10 software vulnerabilities have caused more security breaches in the last 20+ years than any others.

Secure Code Warrior

Employee count: 201-500

Singapore only
Apply now
Join Secure Code Warrior to create a safer digital landscape by assisting companies to secure their software through developer-led practices!
Secure Code Warrior’s mission is to establish new standards for coding that transform the ways software is created. We do this by providing the world’s leading agile learning platform that delivers the most effective secure coding solution for developers to learn, apply, and retain software security principles. More than 600 enterprises trust Secure Code Warrior to implement agile learning security programs, build safer software, and create a culture of developer-driven security. We are a venture-backed company with offices in Australia, the United States, Belgium, Iceland, and the United Kingdom.
In this exciting opportunity, you'll assume the role of Account Executive, taking charge of actively cultivating and overseeing new business ventures, both through direct engagement and channel partnerships, within an assigned territory. We are seeking an individual who ideally blends a strong sales background with expertise in Security or DevOps. Crucially, this role demands robust sales acumen, solid presentation and demonstration skills, and the capability to guide prospects through the sales process with minimal external support. Your primary focus will be on the Asia-Pacific territory. Although our organization operates remotely, we prefer that you be situated within your designated territory to better connect with local clients and partners.
As an Account Executive at Secure Code Warrior, your role encompasses a diverse range of responsibilities, all of which aim to drive growth and advocate secure coding principles.
Here's a breakdown of what you will do:

Hunt and Develop New Business Opportunities

  • Actively seek out and identify new enterprise and mid-market prospects who would benefit from our secure coding solutions.
  • Initiate meaningful conversations and build relationships with potential clients, showcasing the value of our offerings.
  • Continuously expand your network and client base through effective prospecting and outreach.
  • Build strong relationships with channel partners in order to gain access to accounts and progress deals faster to a close.

Expand Existing Business Opportunities

  • Cultivate and nurture strong partnerships with enterprise and mid-market clients.
  • Guide clients on their journey towards secure coding excellence, ensuring long-term collaborations and mutual success.
  • Identify opportunities to upsell and cross-sell our solutions to existing clients to maximize revenue.
  • Collaborate with the assigned Customer Success Managers and Renewal Specialists to understand the account’s organizational structure and cybersecurity gaps and ultimately increase their commitment to and use of the SCW Product Suite.
  • Support in the renewal process where there is an opportunity to grow the account.

Deliver High-Level and Detailed Sales Presentations:

  • Prepare and deliver compelling sales presentations that highlight the benefits and effectiveness of our secure coding solutions.
  • Tailor presentations to the specific needs and challenges of each client, demonstrating how our offerings address their unique requirements.

Respond to RFIs/RFPs:

  • Effectively respond to the functional elements of Requests for Information (RFIs)
  • Requests for Proposal (RFPs) showcasing our capabilities and suitability for prospective clients.

Utilize Company's CRM:

  • Maintain meticulous records of client interactions, opportunities, and progress within the Company's Customer Relationship Management (CRM) system.
  • Leverage CRM data to track and manage your sales pipeline, ensuring efficient follow-up and lead management.

Attend Conferences and Seminars:

  • Actively participate in conferences, and seminars, both in-person and virtually, as well as regional and national events.
  • Network and represent Secure Code Warrior to build brand recognition and generate leads.

Manage a Realistic Sales Funnel:

  • Effectively manage and prioritize your sales funnel, ensuring timely follow-up on inbound leads.
  • Engage in strategic cold-calling initiatives, targeting large Fortune 500 and SP 500 organizations to expand our client base.

Advocate Security and Continuous Learning:

  • Go beyond traditional sales by advocating secure coding principles to clients.
  • Stay up-to-date with industry trends, emerging threats, and evolving software development practices.
  • Share this knowledge with clients to provide them with valuable insights into enhancing their security posture.

What We Are Looking For:

  • We value candidates who are driven from within, particularly those who possess a robust understanding of the IT, security, and compliance landscape. Proficiency in areas such as DevOps, Vulnerability Management, Policy Compliance, Web Application Scanning, or other enterprise security solutions is highly desirable.
  • An impressive track record in the realms of prospecting, consulting, and successfully closing new business opportunities is essential.
  • Candidates must excel at presenting ideas and solutions. This includes the ability to convey professionalism in written responses to emails and RFPs and when crafting comprehensive reports.
  • Extensive experience in a similar role within the industry is a key requirement.
  • Exceptional written and verbal communication skills are a must.
  • The ability and willingness to travel within the designated sales territory are expected.
  • Candidates should be comfortable using videoconferencing tools to deliver presentations to prospects and clients, especially in a remote work environment.

Let’s talk about benefits:

* Unlimited Paid-time-off;
* Remote first culture, with offices in Sydney if you wish to work more hybrid;
* Paid Parental Leave;
* Employee Share Option Plan;
* Volunteer Leave and Employee Assistance Programs; and
* Home Office Reimbursement
Secure Code Warrior is an Equal Opportunity Employer, embracing diversity in all its forms. We value every individual's unique background and perspective, as it enriches our culture and fuels innovation. We encourage people of all races, ethnicities, ages, religions, abilities, genders, and sexual orientations to join us and contribute authentically to our shared vision.

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Secure Code Warrior know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Aug 07, 2024

Posted on

Jun 08, 2024

Job type

Full Time

Experience level

Mid-level

Location requirements

Hiring timezones

Singapore +/- 0 hours

About Secure Code Warrior

Learn more about Secure Code Warrior and their company culture.

View company profile

We champion change in secure coding.

It is known that the same 10 software vulnerabilities have caused more security breaches in the last 20+ years than any others. And yet, many businesses will still opt for the post-scan, post-breach, post-event remediation approach; muddling through the human and business ramifications of it all.

So in this world where code is at the heart of everyday interactions - from Banking to Healthcare; Transport to Retail, or to forward thinking Governments around the world - Secure Code Warrior raise our (metaphorical) shields against this attitude, preferring instead to pioneer a human-led approach that uncovers the secure developer inside every coder.

We make increasing a developer's secure coding skills a positive and engaging experience. That makes us the developer-chosen solution. We are successful because we take that human-led approach with our Learning Platform, providing positive skills-based pathways for developers in the language:framework of their choice.

We also recognize that timely and relevant security knowledge for developers is essential to the success of DevSecOps, and our Developer Tools and Integrations enable you to provide your development and security teams with contextual and hyper-relevant learning within their preferred workflow, empowering them to not just find vulnerabilities, but gain the knowledge and skills to fix them - preventing them from occurring in the first place.

Through inspiring a global community of security-conscious developers to embrace this preventative secure coding approach, our mission is to pioneer a human-led, people-first solution to security upskilling; stamping out poor coding patterns and those 10 common vulnerabilities (and of course, the others too) for good.

The Warrior Code

Secure Code Warrior is a global company - we thrive on diversity of religion, race, gender, diet or community and thinking - and these guiding principles are reflected in our Warrior Code.

  • Respect: We thrive on diversity of religion, race, gender, diet or community. We embrace each other's strengths. We grow and develop as a company.

  • Strength: We celebrate the success of others. We are all in when a decision is made. We succeed together.

  • Heart: We care and give back to our customers, our families, our communities, and our planet. We do not waste

  • Tenacious: We meet our customers’ challenges. Their success is our success. We rise to the challenge and persist in the face of obstacles.

  • Courage: We openly share our feedback without fear, we speak up when we feel passionate. We share our knowledge, skills and experience. We listen with an open mind to all ideas and viewpoints.

Employee benefits

Learn about the employee benefits and perks provided at Secure Code Warrior.

View benefits

Home office budget

We provide a work from home package.

Warrior referral program

We have an employee referral program.

Wellness benefits

We have a health and well-being program.

Paid parental leave

Paid family leave for all parents to support you and your family.

View Secure Code Warrior's employee benefits
Claim this profileSecure Code Warrior logoSW

Secure Code Warrior

Company size

201-500

Founded in

2015

Chief executive officer

Pieter Danhieux

View company profileVisit securecodewarrior.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

11 remote jobs at Secure Code Warrior

Explore the variety of open remote roles at Secure Code Warrior, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Secure Code Warrior

Remote companies like Secure Code Warrior

Find your next opportunity by exploring profiles of companies that are similar to Secure Code Warrior. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan