Jobs

Senior Account Executive with SIEM / Security Analytics (Chicago area)

Company Description:Anomali, a world-renowned platform leader in Security Operations, supercharges SecOps by fusing Lightspeed Security Analytics, Industry-Leading Cyberthreat Intelligence (CTI), AI-based automated threat hunting, alert orchestration, automated threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web protection. Transforming CISOs into superheroes and analysts into SOC terminators.  Anomali's Platform offers: “Match” Next-Gen SIEM, “Lens” AI Threat Hunter, “ThreatStream” TIP, Anomali Integrator, Anomali ISAC, Anomali Attack Surface Management, and Anomali Digital Risk Protection, infused with Anomali AI.   Anomali bridges the gap between point solutions (EDR, NDR, SSE, RMM, CAASM, etc.) and replaces legacy SIEMs at 50% the cost, giving analysts easy-to-use tools that enable lightspeed detection & response. Anomali addresses the global shortage in cyber talent by empowering analysts to contain, eradicate, and block threats in seconds without complex SIEM queries, manual blocks, or long investigations.  Anomali delivers as a proprietary platform and disruptor to the security analytics world.  Anomali can search billions of logs in seconds, correlating tens of millions of IoCs and IoAs across years of telemetry and logs often deleted or moved to cold storage.  At every point across the cyber kill chain, Anomali supercharges the SOC to detect, contain, and eradicate threats before organizational impact.  This position will focus on full life cycle field sales and enterprise account development/expansion in the Chicago, IL region, which will include IL, WI and IA. Qualifications Required Skills/Experience:o 5 plus years of experience in a closing role is requiredo Minimum of 3 years full life cycle solution selling in SaaS, cybersecurity applications, XDR sales, or similar experience with enterprise customers is requiredo Salesforce experience preferred.o Ability to “connect” with all individuals at all levels, C-Suite to Analyst.o Desire to learn new technology, ramp quickly and grow with Anomali.o Strong track record of over achievement sales targets.o Personal selling experience into various verticals.o Strong relationships with Key Accounts.o High energy, enthusiastic and effective communicator.o Ability to understand information security concepts and approaches.o Experience in Security Analytics, SIEM, Big Data, Cloud or Threat Intelligence required. o Strong work ethic, ability to adapt to rapidly-changing environments.  Self Starter.o Proven ability to generate pipeline and close business.o This position is not eligible for employment visa sponsorship.  The successful candidate must not now, or in the future require visa sponsorship to work in the US.Equal Opportunities MonitoringIt is our policy to ensure that all eligible persons have equal opportunity for employment and advancement on the basis of their ability, qualifications and aptitude. We select those suitable for appointment solely on the basis of merit without regard to an individual's disability, race, religion, sex, age or sexual orientation. Monitoring is carried out to ensure that our equal opportunity policy is effectively implemented. If you are interested in applying for employment with Anomali and need special assistance or accommodation to apply for a posted position, contact our Recruiting team at [email protected].

Cyber Security Jobs by Category

Cyber Security Salaries