Sales Engineer I

Remote US

Huntress

Huntress protects your business from determined cybercriminals. Discover the power of a managed cybersecurity platform backed by human threat hunters.

View all jobs at Huntress

Apply now Apply later

Reports to: Manager, Sales Engineering 

Location: Remote US

Compensation range: $100,000-$115,000 on target earnings (base and commission), plus equity 

 

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do: 

The Huntress team is looking for a highly motivated and highly collaborative Sales Engineer to join our team. As a Sales Engineer at Huntress, you will be responsible for assisting with technical first impressions of our product platform by diving into details of our products and providing insightful assistance on how to level up our customers’ security posture.

Responsibilities:

  • Articulate security problems to a diverse set of audiences and mediums
  • Partner with customers to help increase their security posture
  • Work collaboratively with Sales, Marketing, Support, and Engineering on voicing customer needs
  • Spot opportunities for improvement in a fast-moving environment
  • Ability to travel up to 25% of the time and meeting face to face with customers

What You Bring To The Team:  

  • 2+ years of experience working in Sales Engineering or similar work
  • Experience in endpoint or network security space – i.e., AV, EDR, incident response, forensics, SIEM, firewall, HIPS/IDS, etc.
  • Experience working in or with MSPs and/or VARs
  • Excellent communication and presentation skills with the ability to present to a variety of external audiences, including C-level executives
  • Effective time management and organizational skills
  • Strong self-starter with the ability to work independently

Preferred Experience:

  • Experience with malware, threat intelligence, and/or sandbox analysis
  • Experience with programming or scripting languages such as PowerShell, Python, and Bash
  • Experience with cloud platforms such as AWS, Azure, GCP, etc.
  • Familiarity with MSP tools such as RMMs and PSAs

What We Offer: 

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy, including vacation, sick time, and paid holidays
  • 12 weeks of paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans 
  • 401(k) with a 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees 
  • One-time $500 reimbursement for building/upgrading home office
  • Annual allowance for education and professional development assistance 
  • $75 USD/month digital reimbursement
  • Access to the BetterUp platform for coaching, personal, and professional growth

 

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to show up to work every day just as they are. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status. 

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response. 

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: AWS Azure Bash Business Intelligence C Cloud EDR Exploit Firewalls Forensics GCP IDS Incident response Malware Network security PowerShell Privacy Python Scripting SIEM Threat intelligence Travel

Perks/benefits: Career development Competitive pay Equity / stock options Flex vacation Health care Home office stipend Insurance Medical leave Parental leave

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.