Huntress

Sales Engineer II - East Coast Time Zone

Huntress United States

Reports to: Manager, Sales Engineering

Location: Remote US

Compensation Range: $150,000 to $165,000 OTE (base and commission), plus equity

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

We’re looking to add an experienced Sales Engineer to our growing team. You’ll join a group of highly collaborative individuals who enjoy supporting our sales team by providing technical product expertise to potential customers. As a Sales Engineer, you will be responsible for assisting with technical first impressions of our product platform by diving into details of our products, as well as providing insightful assistance on how to level up our customers’ security posture.

Responsibilities:

  • Partner with customers to help increase their security posture
  • Review and highlight potential security problems to customer’s technical teams while positioning Huntress as a solution
  • Work collaboratively with Sales, Marketing, Support, and Engineering on voicing customer needs
  • Spot opportunities for improvement in a fast-moving environment
  • Able to travel ~25% of the time in order to meet with customers

What You Bring To The Team:

  • Located within the Eastern US timezone
  • 4 years experience in a Sales engineer or similar role
  • Experience in the endpoint or network security space – i.e., AV, EDR, incident response, forensics, SIEM, firewall, HIPS/IDS, etc.
  • Experience working with or within MSPs and/or VARs
  • Excellent communication and presentation skills with the ability to present to a variety of external audiences, including C-level executives
  • Effective time management and organizational skills

Preferred Experience:

  • Experience with malware, threat intelligence, and/or sandbox analysis
  • Experience with programming or scripting languages such as PowerShell, Python, and Bash
  • Experience with cloud platforms such as AWS, Azure, GCP, etc.
  • Familiarity with MSP tools such as RMMs and PSAs
  • Familiarity with working with SIEM tools like Elastic, Splunk, etc.

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy, including vacation, sick time, and paid holidays
  • 12 weeks of paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans
  • 401(k) with a 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees
  • One-time $500 reimbursement for building/upgrading home office
  • Annual allowance for education and professional development assistance
  • $75 USD/month digital reimbursement
  • Access to the BetterUp platform for coaching, personal, and professional growth

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response.

If you have questions about your personal data privacy at Huntress, please visit our privacy page

#BI-Remote
  • Seniority level

    Mid-Senior level
  • Employment type

    Full-time
  • Job function

    Sales and Business Development
  • Industries

    Computer and Network Security

Referrals increase your chances of interviewing at Huntress by 2x

See who you know

Get notified about new Sales Engineer jobs in United States.

Sign in to create job alert

Similar Searches

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub