Account Executive, Federal Systems Integrator (Sell to)

Posted 6 Days Ago
Be an Early Applicant
Mt Washington, Baltimore, MD
150K-185K Annually
7+ Years Experience
Internet of Things • Security
The Role
The Account Executive at Armis will be responsible for driving sales growth in the Federal sector by developing opportunities, managing pipelines, and executing strategies to expand customer engagement. This role requires building relationships, leveraging Salesforce for tracking, and influencing systems integrators to meet client needs while exceeding sales targets.
Summary Generated by Built In

Armis is looking for a few of the very best people in their field to join our A-team of big thinkers, doers, movers, and shakers. This unique opportunity truly offers the best of all worlds—start up culture, enterprise level benefits and security, and top pay for the industry. Got your attention yet? Good, keep reading, it only gets better.

Ok, so what exactly does Armis do?

Connected assets are growing at an explosive rate, across every industry and every geo. In today’s world of smart devices and BYOD, these assets come from every direction and are found in every possible environment and industry. And they’re critical to success for every enterprise. And because every single asset represents a very real potential vulnerability, they’re also the last line of defense against today’s sophisticated cyber criminals. 

Armis gives companies of every size—across every industry and geo—complete asset visibility, contextual intelligence, and continuous security. We have partnerships and integrations with the planet’s leading tech and cybersecurity players. And we’re building an incredibly smart and diverse global team of thought-leading technologists, creative visionaries and proven game changers who are ready to take Armis to the next level.

The FSI Account Manager will have ownership of all elements of bookings growth in the territory. This includes discovering and developing new opportunities (on-contract growth and capture), managing pipelines, executing account strategies, and managing customer expansion.

Must be quota-driven, and will represent Armis within the Federal space, while working with Systems Engineers, Sales Development, Channel Development and other Armis Partners to exceed sales objectives. This position will manage all aspects of the sales process and will play an integral role in the success of the overall Federal Sales Team. The Account Executive will actively track joint sales pipeline, meet or exceed quarterly and annual revenue targets, and make recommendations for improvements to increase penetration within the target market.

Primary Responsibilities

  • Capable of building and maintaining strong relationships with a diverse set of internal and external constituencies including senior-level executives, technical teams, program delivery and capture, and sales representatives.
  • Support the Armis Federal sales organization in the field through mindshare, partner introductions, and new opportunity identification.
  • Leverage Salesforce.com and other tools to track the success of each program.
  • Train and influence systems integrators by refining value propositions to meet specific partner and client needs.
  • Identifies appropriate solution and services to meet partner customer integration and infrastructure needs.

Qualifications and Requirements

  • Strong SI and/or Software OEM experience in the Federal industry, preferably in cybersecurity.
  • 10+ years experience as a Federal System Integrator sales executive or Majors/Enterprise Rep.
  • Experience selling to firms such as Accenture, General Dynamics IT, ManTech, others.
  • Demonstrated track record of significant accomplishment in an Individual contributor.
  • Strong business acumen and capable of developing and managing strategic plans with FSI partners.
  • Ability to present results and strategy to teams while considering variety of knowledge levels within audience.
  • Must be able to work in a dynamic, entrepreneurial fast paced and passionate environment.
  • Ability to spend a majority of time in the Washington DC area, while also traveling as necessary.

The salary range guidance for this position is: $150,000 - $185,000
The salary range listed does not include other forms of compensation or benefits (e.g. i.e. bonuses, commissions, stocks, health insurance benefits, etc.) offered to candidates. Visit our careers site for more information on benefits at Armis.

The choices you make in your career journey matter. You want to do interesting work in an important field while also having time to live your life, which is why we place so much value in your life-work balance. Armis sets you up for success with comprehensive health benefits, discretionary time off, paid holidays including monthly me days, and a highly inclusive and diverse workplace. Put your unique experiences and perspective to work in an environment where they will enable you to thrive, grow, and live your life with integrity.

Armis is proud to be an equal opportunity employer. We never discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, age, disability, veteran status, genetic information, marital status or any other legally protected (or not) status. In compliance with federal law, all persons hired will be required to submit satisfactory proof of identity and legal authorization.

Please click here to review our privacy practices.

The Company
HQ: Palo Alto, CA
593 Employees
On-site Workplace
Year Founded: 2015

What We Do

Armis is the first agentless, enterprise-class security platform to address the new threat landscape of unmanaged and IoT devices. Fortune 1000 companies trust our unique out-of-band sensing technology to discover and analyze all managed, unmanaged, and IoT devices—from traditional devices like laptops and smartphones to new unmanaged smart devices like smart TVs, webcams, printers, HVAC systems, industrial robots, medical devices and more. Armis discovers devices on and off the network, continuously analyzes endpoint behavior to identify risks and attacks, and protects critical information and systems by identifying suspicious or malicious devices and quarantining them. Armis is a privately held company and headquartered in Palo Alto, California.

Jobs at Similar Companies

MacPaw Logo MacPaw

Senior UX Designer (R&D stage)

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Silverfort Logo Silverfort

Sales Operations Analyst

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Halter Logo Halter

Business Development Executive (South Northland / North Auckland )

Hardware • Information Technology • Internet of Things • Machine Learning • Software • Business Intelligence • Agriculture
Easy Apply
Remote
Hybrid
Auckland, NZL
150 Employees

Similar Companies Hiring

MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Halter Thumbnail
Software • Machine Learning • Internet of Things • Information Technology • Hardware • Business Intelligence • Agriculture
Auckland City, NZ
150 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
SG
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account