Senior Account Executive - Cybersecurity

Virtual, CA

OpenText

OpenText offers cloud-native solutions in an integrated and flexible Information Management platform to enable intelligent, connected and secure organizations.

View company page

 

OPENTEXT 
OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of digital transformation.

 

Candidate to be located in the Greater Toronto Area, Canada.

 

YOUR IMPACT

In this role, you will target assigned accounts for our Cybersecurity product portfolio by representing one of our key pillars within: Application Security, Data Security and Data Privacy, Security Operations or Identity and Access Management

 

Senior Account Executives are product, services, software or solution specialists that are responsible for leading pursuit in their assigned focus areas and will have named accounts allocated within a designated geography. They collaborate with Solution Engineers, Product Leaders and Channel Organization to provide specialist expertise within the sales team. They drive proactive initiatives to generate pipeline through direct prospecting, networking, and Business Development Representative campaigns to build the pipeline of leads. The role uses specialized knowledge in any one of the Application Security, Data Security/Data Privacy, Identity & Access Management and Security Operations to build demand through use cases and qualify, negotiate, and close opportunities.

 

WHAT THE ROLE OFFERS

  • Understanding the whitespace and promoting new product placements into all accounts.
  • Managing the sales process from solutions identification to solution delivery that results in a successful product placement.
  • Helping with areas to defend our current position to achieve incremental growth.
  • Focusing on customer gaps to build a sales plan to address customer requirements with an associated return on investment.
  • Leading customer through a buying process and challenge their thinking by guiding a mutual buying process applying the right resources and information (professional services, SE, PM, White papers, use cases, model).
  • Developing long-term sales pipeline to increase the company's market share in specialized areas.
  • Building authentic relationships with decision makers, influencers, and supporters across organizations to drive adoption and help build sustainable customer value.
  • Selling complex solutions across multiple verticals.

 

WHAT YOU NEED TO SUCCEED

  • Creating strong business relationships and negotiating large enterprise deals.
  • Verifiable achievement of consistent, over quota attainment.
  • Collaboration, and ability to navigate a matrixed organization. 
  • 5+ years of successful software sales experience in similar space in:
    • Application Security
    • Data Security and Data Privacy
    • Identity & Access Management
    • Security Operations
  • Typically, 8+ years of enterprise software sales experience with results closing large complex deals.
  • University or bachelor’s degree.
  • Effective communication skills both written and spoken.

 

ONE LAST THING

 

 

OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws.

If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at hr@opentext.com. Our proactive approach fosters collaboration, innovation, and personal growth, enriching OpenText's vibrant workplace.

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security IAM Privacy

Perks/benefits: Career development

Region: Remote/Anywhere
Job stats:  8  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.