Chantilly, VA Search Results /

Now Hiring - Solutions Engineer in Fairfax, VA

Solutions Engineer in Fairfax, VA

WMC Global
Base Salary $86K - $124K
Total Comp: NA
Qualifications Years In Sales
Industry: Telecommunications
Benefits: yes
Customer Size: all
Car Allowance: no
Sales Cycle: Short
Travel: none
Years Selling in Industry:
Education:
They Sell Telecommunications Services
To Whom Telecommunications
Location: Fairfax, VA
2.9

POSITION OVERVIEW

To prevent consumer harm, WMC Global specializes in identifying the sources and methods of digital threats, shutting down related in-market threat delivery mechanisms, and creating barriers to threat propagation. Our team is leading the charge in mobile threat intelligence and bringing its expertise in wireless communications and detection, processes, and investigative techniques on digital threats to protect consumers. You’ll become part of this passionate team that leads the industry in mobile messaging compliance, automated phishing detection, phishing incident response, and threat mitigation.

The Solutions Engineer (The Engineer) reports to the Senior Business Development Manager and is one of the primary resources for driving new client relationships at WMC Global. The Engineer is an essential part of the sales function and is responsible for data-driven sales outreach, client demos and trials for WMC Global’s anti-phishing suite. The Engineer also works very closely with the Threat Intelligence team to build appropriate intelligence briefings and tailored solutions for prospective clients. This position will assist in analyzing threat intelligence acquired by WMC Global to tell compelling narratives through data.

This is a full-time, fully remote, exempt position based in the United States.

This position is eligible for commission.


ESSENTIAL JOB FUNCTIONS:

  • Identify business opportunities by discovering and analyzing new trends in the data collected by WMC Global

  • Investigate WMC Global’s data to create compelling customer narratives

  • Build intelligence briefs for prospective clients based on data collected by WMC

  • Serve as the subject matter expert on our anti-phishing suite in meetings with prospective clients and partners
  • Lead product demos with prospective clients and partners getting support, as needed, from Threat Intelligence and Product Management
  • Standardize the demo process for the products in our anti-phishing suite ensuring all demos are presented with a high level of technical acumen
  • Collaborate with Senior Business Development Manager to design tailored trials or proof of concepts based on the requirements shared by prospects and clients
  • Coordinate with the necessary departments to support client trials, ensuring the trial is targeting the client needs outlined in discovery
  • Serve as the technical point of contact for client trials, escalating questions, as needed, to the appropriate internal teams
  • Collaborate with the Senior Business Development Manager to identify verticals of interest and to create a strategy for generating new relationships
  • Partner with Customer Success Manager to support client onboarding and appropriate handover
  • Support investigations for clients in partnership with the Threat Intelligence and Threat Hunting teams
  • Work closely with Senior Business Development Manager to support end to end sales cycle

  • Maintain sales databases to ensure appropriate tracking of prospective clients and new deals

  • Identify technical content, tools or resources that we need to improve or streamline the sales process
  • Recognize opportunities to provide additional value to clients and work with the product development team to deliver on these opportunities

ANCILLARY JOB FUNCTIONS:

  • Collaborate with the Threat Intelligence and Threat Operations Teams to drive innovative solutions based on your observations and client feedback
  • Work with Senior Business Development Manager and Threat Intelligence Manager to identify new strategies and areas of opportunity.
  • Build processes to streamline the data sharing between Threat Intelligence, Business Development, Customer Success and prospective clients.

JOB COMPENTENCIES/SKILL REQUIREMENTS/QUALIFICATIONS:

  • 3+ years of experience in a solutions engineering role, with demonstrated success in driving deals through data
  • 1+ years’ experience with threat intelligence tools required
  • Experience with Splunk or similar data analysis tool, required

  • Experience with Postman strongly preferred

  • Experience with customer success management software such as HubSpot, preferred

  • Strong understanding of SMS preferred and phishing strongly preferred
  • Passion for threat hunting, anti-phishing techniques, and cybersecurity

  • Strong written and oral skills, specifically the ability to articulate highly nuanced threats and why it’s relevant to the organization.
  • Demonstrated ability to think out-of-the-box to find creative solutions and unexplored opportunities.
  • Desire to learn the nuances of a complex industry, to seek out that information on your own, and to ask questions without fear when you don’t understand enough about a topic
  • Experience with needs-satisfaction selling methodologies, including understanding and mitigating risks

EDUCATION/TRAINING:

  • Bachelor’s degree in Computer Science, Software Development, Cybersecurity or related field, strongly preferred

WMC Global
Company Size
51 to 200 Employees
Founded
2006
They Sell
Telecommunications Services
To Whom
Telecommunications
Revenue
Unknown / Non-Applicable


WMC Global is currently hiring for 1 sales position
WMC Global has openings in: VA
The average salary at WMC Global is:

1 Yes (amount not posted)

WMC Global
Rate this company

Sign In to rate this company

WMC Global

WMC Global is currently hiring for 1 sales position
WMC Global has openings in: VA
The average salary at WMC Global is:

1 Yes (amount not posted)