For Candidates
For Candidates

I am...

Cybersecurity sales talent

Technical talent

Have you ever?

01
02
03
04
/
04
how we work
01
/
04
Started a new job, only to find it wasn't what you were expecting?
how we work
02
/
04
Wasted time with recruiters that ghost you or bring you jobs that don't fit?
how we work
03
/
04
Submitted a bunch of job applications with little to no response or feedback?
how we work
04
/
04
Wondered where to go for data-backed career advice?

You have found the right place

We take long term perspective, and want to be a resource throughout your career, not just to fill an open rec today
We want you to find incredible opportunities that are a good fit for you, whether they come from within or outside our jobs network
We look deeper than what’s on your resume, and want to get to know your personality, aspirations, and what makes you tick
Our goal: help you find work you love

How it works

service image
01.
Join Crux
service image
02.
Help us get to know you
service image
03.
Access jobs custom tailored to you
we stand
04.
Receive ongoing career resources and guidance
service
05.
Find work you love
05.
Find work you love

Recent Jobs

Cybersecurity EngineerIncident Response Engineer
Iquasar
State
New York
Remote Elig.
On-site
Seniority
Experienced
Domain
Incident response
Salary ($K)
-
Not disclosed
Senior Cloud Security and Automation Engineer
Organon
State
New Jersey
Remote Elig.
On-site
Seniority
Experienced
Domain
Cloud security
Salary ($K)
-
Not disclosed
Lead Network Security Operations Center Engineer
National Grid
State
Massachusetts
Remote Elig.
Hybrid
Seniority
Senior
Domain
Network Security
Salary ($K)
127.00
-
Not disclosed
179
Hybrid
State
Florida
Remote Elig.
Hybrid
Not disclosed
Seniority
Experienced
Domain
Sales
Salary ($K)
-
Not disclosed

Who is Tenable?

Tenable® is the Exposure Management company. 44,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 65 percent of the Fortune 500, 45 percent of the Global 2000, and large government agencies. Come be part of our journey!

What makes Tenable such a great place to work?

Ask a member of our team and they’ll answer, “Our people!” We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When you’re part of our #OneTenable team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!

  • Embed Tenable technology into partner’s service offerings
  • Facilitate engagement between assigned MSSP partners and Tenable sales teams to develop joint sales opportunities
  • Manage and maintain account pipeline within assigned MSSP partners
  • Achieve assigned quarterly and annual sales budgets and other regional objectives established by the company
  • Maintain and drive key relationships with defined set of MSSP Partners
  • Develop and grow revenues through targeted marketing, sales activities and networking
  • Work closely with marketing, Product Management, Sales Engineering, and Engineering, to allocate the appropriate resources throughout the sales cycle
  • Deliver presentations / demonstrations highlighting the benefits, key features and functions of the Tenable solutions that meet MSSP partner needs
  • Maintain an understanding of key industry trends and competitive issues and products
  • Practice effective, excellent communication with management, customers and support staff
  • Provide regular reporting of pipeline and accurate forecasts through salesforce.com
  • Provide sales support to Global Strategic Partner team as needed
  • May perform other duties and responsibilities that management may deem necessary from time to time

Required Qualifications:

  • 5+ years of experience selling security software and exceeding quotas
  • Strong working knowledge of the managed security services market
  • Demonstrated success in working with MSSP’s in a sales or business development capacity
  • Experience selling Network Security / Security Analytics / SIEM products, or enterprise-wide security software technologies
  • Experience selling emerging technologies, winning new logos, and building territories
  • Ability to sit and work at a computer for extended periods of time
  • Some travel may be required

Preferred Qualifications:

  • Cyber security in your “DNA”
  • Strong ethics, self-directed and resourcefulness
  • Ability to thrive in a fast moving, dynamic environment
  • Strong written and verbal communications skills
  • Positive attitude, ambitious, and a passion for building a valuable business
  • Technically savvy with strength in communicating business value
  • Strength in working in small teams as well as independently
  • Expertise in nurturing and building relationships
  • Working knowledge of SFDC & Microsoft Office Suite

If you’ve reached this point, and you’re still not sure if you should apply…..Just do it! We’re human and we don’t fit a perfect mold. Having diverse backgrounds, experiences and perspectives, that’s a good thing! If you’re coming from outside of the cyber industry - great! If you’re looking to try something new - awesome! All we ask is you bring passion to all that you do, crave creativity and innovation, and embrace the hard work of gaining new skills and accepting big challenges.

We’re committed to promoting Equal Employment Opportunity (EEO) at Tenable - through all equal employment opportunity laws and regulations at the international, federal, state and local levels. If you need a reasonable accommodation due to a disability during the application or recruiting process, please contact Recruiting@Tenable.com for further assistance.

Tenable Data Consent Statement

Tenable is committed to protecting the privacy and security of your personal data. This Notice describes how we collect and use your personal data during and after your working relationship with us, in accordance with the General Data Protection Regulation (“GDPR”). Please click here to review.

For California Residents

The California Consumer Privacy Act (CCPA) requires that Tenable advise you of certain rights related to the collection of your private information. Please click here to review.

No items found.
On-site
State
United States
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
GRC
Salary ($K)
-
Not disclosed
Oversee and Govern

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included. Â

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!Â

Your Career

In the Value Realization Consultant role, you will be responsible for engaging with customers to drive value realization from PANW solutions, helping them understand and maximize the value of their investments. You will work closely with customers to design Value Realization programs, including governance frameworks and processes to ensure customers realize value over time. Additionally, you will deploy value tracking tools, support Quarterly Business Reviews (QBRs), and conduct in-depth analysis of value delivered. You will have the opportunity to influence customer lifecycle value strategy in areas including product/program management, business/data analysis, problem solving, executive communication, cross functional collaboration and consensus building.

Your Impact

  • Value Realization Engagements
  • Lead and execute value realization engagements with customers to demonstrate the benefits from their investments
  • Design and implement governance frameworks and processes to help customers continuously realize value over time
  • Deploy and manage value tracking tools to monitor and measure the success of customer engagements
  • Collaboration & Analysis
  • Support QBRs by providing detailed analysis and insights on the value delivered to customers
  • Work closely with product and solution engineers to leverage and analyze telemetry data for deeper insights into customer value
  • Conduct thorough analysis of value metrics and present findings to customers and internal stakeholders
  • Customer Advocacy & Marketing
  • Build compelling customer case studies that highlight the value realized through our solutions
  • Collaborate with the marketing team to create awareness and promote the value delivered to customers across various channels
  • Serve as a customer advocate, ensuring that the value realized is communicated effectively both internally and externally

Your Experience

  • At least 10+ years of experience in value realization, customer success, consulting, or a related field
  • Proven track record in executing value realization projects and delivering measurable outcomes for customers
  • Strong experience in designing governance frameworks and deploying value tracking tools
  • Excellent analytical skills, with the ability to leverage telemetry data and conduct in-depth analysis of value metrics
  • Experience in building customer case studies and collaborating with marketing teams to promote value stories
  • Exceptional communication and presentation skills, with the ability to engage effectively with customers and internal teams
  • Experience in the cybersecurity or technology industry is a plus
  • Bachelor's degree in Business, Finance, Engineering, or a related field - advanced degree preferred or equivalent military experience

The Team

The Worldwide Shared Services team is dedicated to empowering Palo Alto Networks’ go-to-market teams through innovative solutions and strategic guidance to drive superior outcomes. We strive to equip our teams with the expertise and resources needed to make a meaningful and lasting impact with the customers we serve while achieving sales excellence. We are committed to fostering an environment where our team members can thrive, creating a culture of collaboration and knowledge sharing to drive collective growth and success.

Business Value Consulting is a strategic, consultative team that engages with Fortune 1000 and public sector customers to build and deliver strategic business justification for being their digital transformation cybersecurity partner.  You will have the opportunity to excel in areas of sales strategy, consultative discovery, and engagement execution including business analysis, problem solving, program management, executive communication and consensus building.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $270,000/yr to $315,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

**Is role eligible for Immigration Sponsorship? No. **Please note that we will not sponsor applicants for work visas for this position.**

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at  your-email@example.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

No items found.
On-site
State
United States
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
Product
Salary ($K)
182
-
273
Not disclosed
182

Summary

At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.

Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.

F5 is seeking a Principal Software Engineer to join our Web Security Team! This role involves working on the core components of our product that stops bots and fraud.

Our client-side technology currently mitigates bots across billions of transactions per day and you would be critical in defining and building out the technical architecture that expands our products to protect against evolving adversaries. Your work will involve building services to deliver and secure our client code, finding new in-browser data sources to detect fraud, and hardening our data collection techniques against adversaries.

  • Define, expand, and build the architecture of our anti-bot/fraud products.
  • Serve as a source of technical expertise to multiple project teams.
  • Guide and mentor team members.
  • Conduct code reviews and advocate for code quality.

Required Qualifications

  • 12+ years of professional experience, with an expertise with the web platform (web apps, JavaScript, etc.).
  • Solid programming ability (ideally JavaScript/TypeScript and Java).
  • Experience leading cross-team projects to completion.
  • Experience with language tooling (parsing, static analysis, compilers, etc.).
  • Experience building web services.
  • Experience with automation tooling.
  • Degree in Computer Science or equivalent experience

Preferred Qualifications

NA

Come work alongside pioneers in cybersecurity and help make a difference in fighting crime on the web!

#LI-RGB1

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.

The annual U.S. base pay range for this position is: $181,774.00 - $272,660.00

F5 maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, geographic locations, and market conditions, as well as to reflect F5’s differing products, industries, and lines of business. The pay range referenced is as of the time of the job posting and is subject to change.

You may also be offered incentive compensation, bonus, restricted stock units, and benefits. More details about F5’s benefits can be found at the following link: https://www.f5.com/company/careers/benefits. F5 reserves the right to change or terminate any benefit plan without notice.

Please note that F5 only contacts candidates through F5 email address (ending with @f5.com) or auto email notification from Workday (ending with f5.com or @myworkday.com).

Equal Employment Opportunity

It is the policy of F5 to provide equal employment opportunities to all employees and employment applicants without regard to unlawful considerations of race, religion, color, national origin, sex, sexual orientation, gender identity or expression, age, sensory, physical, or mental disability, marital status, veteran or military status, genetic information, or any other classification protected by applicable local, state, or federal laws. This policy applies to all aspects of employment, including, but not limited to, hiring, job assignment, compensation, promotion, benefits, training, discipline, and termination. F5 offers a variety of reasonable accommodations for candidates. Requesting an accommodation is completely voluntary. F5 will assess the need for accommodations in the application process separately from those that may be needed to perform the job. Request by contacting accommodations@f5.com.

No items found.
Cybersecurity EngineerIncident Response Engineer
Iquasar
State
New York
Remote Elig.
On-site
Seniority
Experienced
Domain
Incident response
Salary ($K)
-
Not disclosed
Senior Cloud Security and Automation Engineer
Organon
State
New Jersey
Remote Elig.
On-site
Seniority
Experienced
Domain
Cloud security
Salary ($K)
-
Not disclosed
Lead Network Security Operations Center Engineer
National Grid
State
Massachusetts
Remote Elig.
Hybrid
Seniority
Senior
Domain
Network Security
Salary ($K)
127.00
-
Not disclosed
179