Please note - 5-10 years in pre-sales, solution consulting, or sales engineering, preferably in cybersecurity or enterprise SaaS. What Youll Do: Partner with Account Executives to qualify opportunities and provide technical expertise throughout the entire sales cycle. Conduct customer discovery sessions to understand their security posture, business challenges, and requirements. Deliver impactful product demonstrations showcasing FireCompass’s CART and ASM capabilities. Lead proof-of-concepts (POCs) independently, ensuring technical success and alignment with customer objectives. Prepare technical proposals, solution architectures, and RFP/RFI responses tailored to client needs. Confidently handle customer objections and technical queries, demonstrating strong subject-matter expertise. Map customer requirements (VAPT, penetration testing, red teaming) to FireCompass’s platform and highlight faster, more effective, and cost-efficient outcomes. Collaborate with product and engineering teams to incorporate client feedback into the roadmap. Support channel partners with enablement sessions, technical deep dives, and joint customer engagements. Stay updated on cybersecurity trends, offensive security techniques, and competitor solutions to strengthen consultative positioning. Ensure seamless handover to delivery teams post-sales closure, supporting smooth project initiation. Desired profile: 5–10 years in pre-sales, solution consulting, or sales engineering, preferably in cybersecurity or enterprise SaaS. Hands-on background in penetration testing (both Infrastructure and Application) and red teaming (networks & applications). Solid understanding of reconnaissance, attack surface management (ASM), and offensive security techniques. Prior experience in VAPT services or consulting roles (service company background strongly preferred). Proven ability to build proposals and present solutions in customer-facing scenarios. Strong capability to conduct demos, lead POCs, and address customer objections effectively. Familiarity with cybersecurity tools (SIEM, EDR, scanners, threat intel, etc.) and basic scripting/automation skills (Python, Bash, etc.). Excellent documentation, proposal writing, and communication skills for technical and executive audiences. Bonus Points (Good-to-Have Skills): Certifications like OSCP, CEH, CISSP, AWS Security Specialty. Experience with AI/ML-driven security products. Exposure to regulated industries (BFSI, healthcare, telecom, etc.). Startup or high-growth SaaS environment experience.
Salary: Competitive; commensurate with skills and experience Working Days: 5 Days Key Responsibilities: Design, develop, and automate exploit templates and verifiers for diverse vulnerabilities (web, Active Directory, cloud) with safe reproducibility. Adapt public exploits, discover zero-day vulnerabilities, and codify attack strategies for varied environments. Extend and integrate offensive security toolchains (BloodHound, Cobalt Strike, Sliver, Nuclei, ZAP, etc.) into automated pipelines. Translate adversarial thinking into structured attack scenarios, pivot rules, and fallback strategies for autonomous testing frameworks. Conduct cutting-edge research on emerging attack vectors by monitoring CVE releases, APT reports, and trends from communities like BlackHat, Nullcon, Defcon, and other security forums. Contribute to internal research papers, PoCs, open-source tooling, and public security disclosures to enhance company recognition (Hall of Fame mentions, conference talks, CVEs). Collaborate with AI, data engineering, and security research teams to provide labeled adversarial data for training models and improving threat simulations. Required Qualifications: Bachelors/Masters degree in Computer Science, Cybersecurity, or a related field. Advanced certifications (OSCP, CPENT, OSEP, OSEE, CRTO, etc. ) are highly desirable. Experience in vulnerability discovery, exploit development, and writing custom security tools. Strong programming skills in Python, Go, C/C++, Assembly; Rust experience is a plus Deep understanding of offensive tradecraft aligned with MITRE ATT&CK, Atomic Red Team, and threat intelligence sources. Proven track record of public research contributions (CVEs, conference talks, Hall of Fame mentions, or open-source exploit projects). Desired Skills: Offensive Security Expertise : Red teaming, penetration testing, and adversarial simulation across complex infrastructures E xploit Development & Automation : Ability to chain, mutate, and verify exploits safely. Toolchain Integration : Hands-on experience with BloodHound, Cobalt Strike, Sliver, Nuclei, ZAP, and related frameworks. AI & Security Collaboration : Skilled at generating adversarial data to enable AI/ML research for security automation. Success Metrics / Impact: Delivery of production-ready exploit templates and automated verification pipelines. Codification of pivot strategies and adversarial scenarios that improve autonomous attack fidelity. Contributions to toolchain R&D, internal/external PoCs, and public disclosures. Recognition in the cybersecurity community via publications, CVEs, and conference presentations. Perks & Benefits: Work on zero-day research and cutting-edge offensive automation. Access to global security conferences (Payatu, Nullcon, etc.) and professional development programs. Collaborative, innovation-driven environment.
Please note - 7- 12 years of alliance sales or alliance management experience, with at least 5 years in cybersecurity/SaaS sector. What Youll Do: Develop and execute a strategic alliance sales plan to drive revenue through partners in targeted geographies and industry verticals. Identify, recruit, and onboard new alliance partners, including MSSPs, VARs, GSIs, and technology partners. Manage and strengthen existing partner relationships to align with FireCompass’s growth goals. Build and implement partner enablement programs such as training sessions, playbooks, joint marketing campaigns, and technical certifications. Work closely with the direct sales team to align alliance and direct go-to-market strategies. Collaborate with marketing to design and launch joint demand generation initiatives that build a strong partner pipeline. Negotiate partnership agreements and ensure contractual compliance across all engagements. Monitor, analyze, and report on partner performance metrics including pipeline contribution, deal registration, win rates, and revenue impact. Represent FireCompass at industry conferences, partner events, and joint customer engagements. Stay informed on market trends, competitive alliances, and evolving partner business models to ensure a proactive strategy. What We’re Looking For 7–12 years of experience in alliance sales or alliance/channel management, with at least 5 years in the cybersecurity or SaaS industry. Demonstrated success in building and scaling partner ecosystems in enterprise technology environments. Experience managing MSSP, GSI, VAR, and distributor relationships. A well-established network of partners in target regions and verticals. Deep understanding of cybersecurity sales cycles, partner business models, and GTM strategies. Exceptional relationship-building skills, both externally with partners and internally across cross-functional teams. Strong negotiation skills and experience managing contracts and agreements. Ability to collaborate effectively with sales, marketing, product, and technical stakeholders. Proficiency in CRM tools (Salesforce preferred) and partner management platforms. Nice-to-Have Qualifications: Experience working with AI-driven security solutions. Background in a startup or high-growth technology company.