For Candidates
For Candidates

I am...

Cybersecurity sales talent

Technical talent

Have you ever?

01
02
03
04
/
04
how we work
01
/
04
Started a new job, only to find it wasn't what you were expecting?
how we work
02
/
04
Wasted time with recruiters that ghost you or bring you jobs that don't fit?
how we work
03
/
04
Submitted a bunch of job applications with little to no response or feedback?
how we work
04
/
04
Wondered where to go for data-backed career advice?

You have found the right place

We take long term perspective, and want to be a resource throughout your career, not just to fill an open rec today
We want you to find incredible opportunities that are a good fit for you, whether they come from within or outside our jobs network
We look deeper than what’s on your resume, and want to get to know your personality, aspirations, and what makes you tick
Our goal: help you find work you love

How it works

service image
01.
Join Crux
service image
02.
Help us get to know you
service image
03.
Access jobs custom tailored to you
we stand
04.
Receive ongoing career resources and guidance
service
05.
Find work you love
05.
Find work you love

Recent Jobs

Program Chief Information Security Officer CISO
ManTech
State
Maryland
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed
Chief Information Security Officer
Parsons Corporation
State
Virginia
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
180.00
-
Not disclosed
240
IT Security Officer and Director CISO
Pennant Services
State
United States
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed
On-site
State
Pennsylvania
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
Cloud security
Salary ($K)
257
-
354
Not disclosed
Collect and Operate
257

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

Your Career

You will join an exciting and high growth business unit with Palo Alto Networks positioning the industry’s most comprehensive cloud native security platform, with the industry’s broadest security and compliance coverage for applications, data, and the entire cloud-native technology stack throughout the development lifecycle and across hybrid and multi-cloud environments.

In this role, you will be responsible for managing a territory focusing on Enterprise Accounts. Working closely with Palo Alto business partners and driving sales for our Prisma Cloud security solutions, into new and existing customers. It is expected that you deliver or exceed your sales targets in both new business and renewals for ACV and TCV bookings. The role expects you to define your territory, strategies and then lead local execution and in alignment to company strategies and tactics with its Cloud Provider partnerships including, but not limited to, Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP), Accenture and IBM.

Your Impact

  • Win new logos, renew existing customers, and expand business within your territory within the healthcare segment
  • Achieve ACV sales quotas on a monthly and quarterly basis
  • Present regular/accurate forecasting for review
  • Track and report on all opportunities, pipeline, and bookings to provide forecast reports to region management
  • Engage with the local Cloud Provider (AWS, Azure, and Google) sales programs and joint activities
  • Develop, share and implement standard methodologies and account strategies to increase our sales penetration of Cloud Security into our top accounts
  • Engage with customers to identify and progress opportunities whilst delivering subject matter expertise on Cloud & Cloud Native Security solutions
  • Qualify and progress leads and opportunities through the sales cycle to closure
  • Establish and maintain effective relationships with channel partners
  • Keep up-to-date knowledge of Cloud Computing, DevOps & Cloud Native technologies as well as the competitive position of the company
  • Conduct consistent training and communications for the sales and channel teams as well as joint engagement within the wider organization
  • Contribute to the larger Palo Alto Networks Cloud & Cloud Native strategy by providing regional-specific intelligence and reporting
  • Apply subject matter expertise in training, QBRs, enablement, and other engagement activities
  • Gather “Voice of Customer” and competitive intelligence and share with theatre and global Cloud organization
  • Help build and project Palo Alto Networks position as the number one enterprise cloud security company

Required Qualifications

  • 5+ years' experience exceeding sales quota as an Enterprise Account Manager for a multinational company
  • Sales excellence - ability to demonstrate planning, strategy, qualification, and execution
  • Deep understanding of Cybersecurity space required
  • Prior experience selling SAAS or Cloud solutions
  • Excellent communication skills including strong verbal and written skills and proven presentation skills being able to articulate complex topics
  • Experience with target account selling, solution selling, and consultative sales techniques

Preferred Qualifications

  • Understanding of Public Cloud Security space preferred

The Team

Palo Alto Networks has brought technology to the market that is reshaping the cybersecurity threat and protection landscape. Our ability to protect digital transactions is limited only by our ability to establish relationships with our potential customers and help them understand how our products can protect their environments. This is where our sales teams come in. Our sales team members work together with large organizations to keep their digital information safe. Our passionate sales teams educate, inspire, and empower our potential clients.

As part of our sales team, you are empowered with unmatched systems and tools, constantly updated research and sales libraries, and a team built on joint success. You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our sales team, you are driven by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredibly complex cyberthreats. You’re an amazing salesperson – you’re just looking for something more substantial and challenging as your next step.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $257,000/yr to $353,800/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

No items found.
On-site
State
California
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
Product
Salary ($K)
120
-
145
Not disclosed
120

Contrast Security Named One of the Hottest Cybersecurity Companies in the 2024 Citizens JMP Securities LLC Cyber 66 Report

Contrast recognized for its innovation in Runtime Security

Contrast Security is the world's leading provider of security technology that enables software applications to protect themselves against cyberattacks, heralding the new era of self-protecting software. Contrast's patented deep security instrumentation is the breakthrough technology that enables highly accurate assessment and always-on protection of an entire application portfolio without disruptive scanning or expensive security experts. Only Contrast has sensors that work actively inside applications to uncover vulnerabilities, prevent data breaches, and secure the entire enterprise from development to operations to production.

About the Position

Our mission is to revolutionize application security. At Contrast Security, we offer a new approach to code security and application protection, from developers analyzing the first line of code through instrumenting a sophisticated enterprise DevSecOps lifecycle, and deploying apps at-scale.

The foundation of our capabilities is our platform that aggregates realtime and batch data from several sources and extracts unified, contextualized outcomes, backed by compelling dashboards and reports. As a Senior Product Manager in our foundational services group, you will join an influential team that defines and delivers the next generation of our application security platform, to support a broad variety of application security use cases, from development to production.

This is a highly visible, technical, and cross-functional role that requires experience building high performance, scalable, extensible data platforms as well as delightful data visualization interfaces. You will work closely with our enterprise customers to understand their requirements, and with our architects and product teams to deliver the foundation to support compelling product features.

We are looking for a highly technical candidate, with solid organizational skills, and the ability to operate in a matrixed cross-functional environment. This is a great opportunity for candidates with a background in data science, platform engineering, and AI/ML.

  • Drive the entire platform lifecycle
  • Collaborate with cross functional product teams, architects, and engineers to define, design, and develop a compelling platform vision
  • Leverage AI/ML, and data science to drive innovation around security analytics
  • Conceptualize and deliver delightful dashboard, reports, and related user experiences

Required Qualifications

  • 5+ years of overall experience building large scale software/SaaS platforms
  • Technical degree in computer science, Computer Engineering, or similar field or equivalent experience.
  • A practical understanding of AI/ML, and/or data science
  • Experience dealing with ambiguity in a fast-paced, matrixed work environment
  • Proven track record of building and mentoring teams, cross-functional leadership with outstanding interpersonal skills.
  • Experience building big data platforms for SaaS products
  • Experience leveraging AI/ML technologies for data analysis
  • Extremely detail oriented and organized. You should be able to work closely with engineering to prioritize, define, and manage delivery on an ongoing basis
  • Ability to craft UI/UX mockups and guide designers

Preferred Qualifications

  • Experience with one or more of the following areas is a plus: Application & Cloud Security, APM, XDR, CI/CD technologies
  • Experience with Agile and Lean development practices and rapid prototyping

Salary and Other Compensation

This position's standard base pay range is $120,000 - $145,000 annually. This position is also eligible for an equity package subject to the terms of the Company's applicable plans. When determining a candidate's compensation, we consider several factors: geography, skill set, experience, job scope, and current market data.

Benefits

Contrast Security offers the following benefits for this position, subject to applicable eligibility requirements: Medical Insurance, Dental Insurance, Vision Insurance, 401(k) Retirement Plan with Employer Match, Life Insurance, Long Term Disability Insurance, Short Term Disability Insurance, Transit, and Commuter benefits, Flexible PTO, 56 hours of Annual Sick time, Paid Parental Leave and Paid Holidays.

Disclaimer

The salary, other compensation, and benefits information are accurate as of the date of this posting. The Company reserves the right to modify this information at any time, subject to applicable law.

We are changing the world of software security. Do it with us.

We believe in what we do and are passionate about helping our customers secure their business.

If you're looking for a challenge and want to enjoy where you work, you'll love Contrast Security.

Contrast Security is committed to a diverse and inclusive workplace. We are an equal-opportunity employer, and our team is comprised of individuals from many diverse backgrounds, lifestyles, and locations. At Contrast, we strive to build diverse teams that reflect the people we want to empower through our products. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, or Veteran status. Equal Opportunity is the Law, and Contrast is proud to be an equal-opportunity workplace. If you have a specific need that requires accommodation, please let a member of the People Team know.

By submitting your application, you are providing Personal Information about yourself (cover letter, resume, email address, etc.) and hereby give your consent for Contrast Security, Inc. and/or our HR-related Service Providers to use this information for the purpose of processing, evaluating and responding to your application for current and future career opportunities. If you are a resident of the European Economic Area or are applying for a position in the European Economic Area, Contrast’s Privacy Statement_ reflects our policies around compliance with the General Data Protection Regulation (“GDPR”) and your rights respective to_ GDPR as a California resident, you are entitled to certain rights under CCPA: The California Consumer Privacy Act of 2018 (“CCPA”). Under CCPA, businesses must be overtly transparent about the personal information they collect, use, and store on California residents. CCPA also gives employees, applicants, independent contractors, emergency contacts, and dependents (“CA Employee”) new rights to privacy.

Recruitment Agencies: Although we value the services you provide, at this time, we are only accepting resumes from agencies, headhunters, or other suppliers who have signed a formal agreement with us.

No items found.
On-site
State
Massachusetts
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
Cloud security
Salary ($K)
255
-
353
Not disclosed
Oversee and Govern
255

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

  • Win new logos, renew existing customer and expand business within your territory
  • Achieve ACV sales quotas on a monthly and quarterly basis
  • Present regular/accurate forecasting for review
  • Track and report on all opportunities, pipeline, and bookings to provide forecast reports to region management
  • Engage with the local Cloud Provider (AWS, Azure, and Google) sales programs and joint activities
  • Develop, share and implement standard methodologies and account strategies to increase our sales penetration of Cloud Security into our top accounts
  • Engage with customers to identify and progress opportunities whilst delivering subject matter expertise on Cloud & Cloud Native Security solutions
  • Qualify and progress leads and opportunities through the sales cycle to closure
  • Establish and maintain effective relationships with channel partners
  • Keep up-to-date knowledge of Cybersecurity, Cloud Computing, DevOps & Cloud Native technologies as well as the competitive position of the company
  • Conduct consistent training and communications for the sales and channel teams as well as joint engagement within the wider organization
  • Contribute to the larger Palo Alto Network’s Cloud & Cloud Native strategy by providing regional specific intelligence and reporting
  • Apply subject matter expertise in training, QBRs, enablement, and other engagement activities
  • Gather “Voice of Customer” and competitive intelligence and share with theater and global Cloud organization
  • Help build and project Palo Alto Networks position as the number one enterprise cloud security company

Required Qualifications

  • 5+ years' field sales experience exceeding sales quota
  • Sales excellence - ability to demonstrate planning, strategy, qualification and execution
  • Deep understanding of Cybersecurity space required
  • Prior experience selling SAAS or Cloud solutions
  • Excellent communication skills including strong verbal and written skills and proven presentation skills being able to articulate complex topics
  • Experience with target account selling, solution selling, and consultative sales techniques

Preferred Qualifications

  • Understanding of Public Cloud Security space preferred

Additional Information

The Team

Palo Alto Networks has brought technology to the market that is reshaping the cybersecurity threat and protection landscape. Our ability to protect digital transactions is limited only by our ability to establish relationships with our potential customers and help them understand how our products can protect their environments. This is where our sales teams come in. Our sales team members work together with large organizations to keep their digital information safe. Our passionate sales teams educate, inspire, and empower our potential clients.

As part of our sales team, you are empowered with unmatched systems and tools, constantly updated research and sales libraries, and a team built on joint success. You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our sales team, you are driven by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredibly complex cyberthreats. You’re an amazing salesperson – you’re just looking for something more substantial and challenging as your next step.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $255,000/yr to $353,300/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Our Commitment

We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected].

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

No items found.
Program Chief Information Security Officer CISO
ManTech
State
Maryland
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed
Chief Information Security Officer
Parsons Corporation
State
Virginia
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
180.00
-
Not disclosed
240
IT Security Officer and Director CISO
Pennant Services
State
United States
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed