empty

Sales Engineer

Greynoise

Job Description

Posted on: 
September 17, 2024

Summary and company overview

About GreyNoise

GreyNoise is a mission driven security startup focused on helping organizations understand and mitigate risks from Internet scanning and exploitation. GreyNoise provides real-time intelligence on all actors scanning the Internet and how some of them are attempting to exploit vulnerabilities on assets connected to corporate networks. The intelligence is highly trusted because it’s generated from a global fleet of thousands of purpose built sensors observing the Internet. Advanced data science techniques and AI are used to process millions of observed events into real-time intelligence for customers.

Organizations use GreyNoise intelligence to understand the background scanning noise on the Internet and reduce up to 40% of alerts in a SOC. Threat hunting, vulnerability prioritization, incident investigation, and emerging threat response are other popular use cases for GreyNoise. The user base includes more than 10,000 community users and with 100 plus paid customers.

All positions are fully remote within the US, with optional office attendance at our DC area headquarters, unless otherwise specified. Applicants must have US work authorization.

The Role

We are looking for an experienced Sales Engineer who will be responsible for providing support and guidance to prospective and current customers. The engineer will collaborate with sales and our technical integration partners to recommend and develop solutions to help users better prioritize their alerts and understand emerging threats.

Responsibilities

  • Lead all technical aspects of nurturing pipeline and closing deals (60% of work)
  • Lead technical presentations for qualified opportunities
  • Lead all PoVs for all qualified opportunities
  • Document and translate technical requirements and needs for internal scoping
  • Own filling technical portions of RFIs, RFPs, and other proposals
  • Create compelling content (blogs, videos, etc.) to showcase the value of the product to customers
  • Build and maintain a customer integration showcase (20% of work)
  • Showcase use cases for Vulnerability Analysts, SOC Analysts, CTI Teams and Threat Hunters using the products and integrations they use daily
  • Build and maintain environments to show how GreyNoise intel can be operationalized with popular security products such as Splunk, Palo Alto Cortex, Google Chronicle, Microsoft Sentinel, Tenable, Qualys, Rapid7, TIPs such as Anomali, Cyware, etc
  • Support demand generation activities (10% of work)
  • Represent GreyNoise at top-tier security shows such as RSAC and BlackHat
  • Help marketing and GTM functions on demand generation by participating in webinars, demos, panels, etc
  • Participate in defining product strategy and roadmap (10% of work)
  • Be the technical voice of the customer and market
  • Provide feedback and insights to Product Management to influence the strategy and roadmap
  • Participate in roadmap discussions, competitive comparisons, etc

Job Requirements

Required Qualifications

  • Proven experience in technical pre-sales or professional services roles within the IT or cybersecurity industry
  • Strong ability to collaborate and communicate with various personnel, from technical experts to top executives
  • Knowledge of IT technologies and security solutions, including SOAR, SIEM, TIP, and OSINT investigations
  • Familiarity with frameworks such as Mitre Att&ck
  • Exceptional written and verbal communication, presentation skills, and the ability to articulate complex solutions clearly
  • Ability to travel as required

Preferred Qualifications

  • Demonstrate exceptional interpersonal skills and a commitment to fostering a collaborative and respectful work environment
  • Ability to adapt to flexible working hours as required to meet project deadlines and coordinate with international teams
  • Experience as a cyber security analyst or threat analyst
  • Understanding of threat-hunting methodologies
  • Experience working with pcaps
  • Familiarity with Python, command line tools such as curl, working with JSON, debugging APIs, etc
  • Past experience creating training and enablement content

Additional commentary

Unique Experience That Helps You With Your Career Progression

  • You are the only global SE. You get to shape the sales engineering process and build the function.
  • Work closely with the executive team, which includes several strong customer-centric security leaders from Duo, Cisco, Tenable, Sophos, Qualys, Endgame, etc.
  • You are joining at an exciting time where a new highly distributed honeypot architecture is getting launched. The unique data it captures and provides has caught the attention of dozens of US and International government agencies who are all customers or prospects. IQT partially funded GreyNoise to build this architecture.

Benefits

  • 💰 Equity in a high-growth, Series-A startup
  • 👩‍⚕️ 100% covered health, dental, vision, and life plans for all employees
  • 6️⃣ Competitive 401k employer match of 6%, which is special for a startup. This will be 100% matched and vested from day 1
  • 🏖 Unlimited paid time off. To encourage time off from work and ensure overall employee health and wellness, GreyNoise strongly recommends each employee to take at least 120 hours of PTO (3 weeks) annually, including at least five consecutive business days
  • 🌎 Remote-first culture. While we are headquartered in the Washington DC area, we have a distributed workforce -- with the majority of our team working remotely from across the country
  • 💻 Equipment budget. Every new employee gets $3,000 to spend on equipment, so you can pick whatever works best for you
  • 🤱 Paid family leave for all employees. We offer 4 months of paid leave (birth or adoption), plus 2 months of optional unpaid leave, so new parents have time to adjust to the new life (and work) schedule
  • 📚 Learning & development budget. All employees receive an annual $1,500 towards professional development related to their job function. The stipend can be applied to tuition, books, conferences, and more
  • 💐 Company offsites and monthly local hangouts to encourage team bonding

GreyNoise Culture

The hallmark of any great company is a palpable and viscous culture. The most important pillars of our culture are:

  • Be transparent, honest, and objective. This is what it means to be “clinical”
  • Empathize with customers, partners, and each other
  • Learn from mistakes and share the knowledge
  • The way feedback is delivered to one another matters as much as the feedback itself
  • Good work-life balance is the key to sustained productivity
  • The measure of a team member’s effectiveness is how well the rest of the team operates in their unexpected absence
  • No such thing as a million dollar idea, only million dollar execution
  • Out-innovate our previous selves

Check out our (work-in-progress) longform culture document.

Explainability

Any security product that is a “black box” that asks you to blindly trust it should raise red flags - we believe the same is true of your place of work. We obviously think GreyNoise is doing something unique, but don’t take our word for it - ask any of our 150+ enterprise customers, investors, thousands of happy users, or dozens of journalists who have cited GreyNoise over the past few years.

Why You Should Work at GreyNoise

  • You enjoy identifying and solving hard problems
  • You are comfortable taking an idea from concept to customer
  • You are open to both explaining your stance and questioning others in a clinical, open-minded, and respectful manner
  • You want to directly impact users
  • You want to grow beyond your current skill set

Apply for the job

Do you want to join our team? Then we'd love to hear about you!

Summary and company overview

About GreyNoise

GreyNoise is a mission driven security startup focused on helping organizations understand and mitigate risks from Internet scanning and exploitation. GreyNoise provides real-time intelligence on all actors scanning the Internet and how some of them are attempting to exploit vulnerabilities on assets connected to corporate networks. The intelligence is highly trusted because it’s generated from a global fleet of thousands of purpose built sensors observing the Internet. Advanced data science techniques and AI are used to process millions of observed events into real-time intelligence for customers.

Organizations use GreyNoise intelligence to understand the background scanning noise on the Internet and reduce up to 40% of alerts in a SOC. Threat hunting, vulnerability prioritization, incident investigation, and emerging threat response are other popular use cases for GreyNoise. The user base includes more than 10,000 community users and with 100 plus paid customers.

All positions are fully remote within the US, with optional office attendance at our DC area headquarters, unless otherwise specified. Applicants must have US work authorization.

The Role

We are looking for an experienced Sales Engineer who will be responsible for providing support and guidance to prospective and current customers. The engineer will collaborate with sales and our technical integration partners to recommend and develop solutions to help users better prioritize their alerts and understand emerging threats.

Apply now