Skip to content

Enterprise Account Executive - EMEA

Remote
  • Berlin, Berlin, Germany
  • London, England, United Kingdom
  • Lisbon, Lisboa, Portugal
  • Barcelona, Catalunya [Cataluña], Spain
  • Paris, Île-de-France, France
  • Dublin, Leinster, Ireland
  • Amsterdam, Noord-Holland, Netherlands
+6 more
Sales & Marketing

Job description

Short facts about us:

  • Wallarm was founded in 2014. Our Investors include - Toba Capital, Partech Partners, Amino Capital, Runa Capital.

  • The company passed Y Combinator, the most prestigious incubator in Silicon Valley, from which Dropbox, Stripe, Docker, etc. emerged.

  • We are a global remote-first team of 100+ people on 4 continents and in 10+ countries.

  • More than 200 customers around the world, including Fortune 500, Nasdaq, and high-growth startups, choose Wallarm to protect their API and web applications. Customers include the likes of Panasonic, Victoria’s Secret, Dropbox, Rappi and Miro.

Our product:

Wallarm API security solutions provide proven performance to support innovative companies serving millions of users and billions of API requests per month. 

Hundreds of Security and DevOps teams globally use Wallarm daily to:

  • Discover: Identify every asset across your entire attack surface—from cloud environments to every API endpoint with auto-discovery capabilities.

  • Protect: A comprehensive suite that covers API-specific threats, account takeover, malicious bots, L7 DDoS, and more.

  • Respond: Streamline incident response with full visibility, smart triggers, and active threat verification.

  • Test: Automate security testing of your APIs and web assets, prioritizing remediation for every asset across all environments.


About this opportunity:

As an Enterprise Account Executive at Wallarm, you will drive sales and revenue growth by building strong relationships with prospective enterprise customers and partners, positioning Wallarm’s industry-leading API and web security solutions, and managing the full sales cycle.

This role is ideal for a strategic thinker, who is capable of running their own business within a business and has a proven track record in SaaS sales, alongside a passion for cybersecurity.

You will be responsible for managing a territory of enterprise accounts, nurturing client relationships, building out the partner ecosystem and driving large, complex deals to closure.

In this role, you will:

  • Develop and execute on a strategic sales plan to target enterprise-level accounts and exceed revenue goals.

  • Build and nurture relationships with key decision-makers and stakeholders, including C-suite executives, across Fortune 500 and high-growth companies.

  • Partner - Wallarm is partner first and in role you will be expected to collaborate with our existing partner network, alongside strengthening this network with newly aligned partners.

  • Manage the full sales cycle, from lead generation, qualification, negotiation, to closing deals.

  • Effectively communicate Wallarm’s value proposition to address customer challenges, with a focus on API security and web application protection.

  • Collaborate with internal teams including marketing, product, and engineering, to ensure customer success and satisfaction.

  • Engage in consultative selling by deeply understanding customer needs, pain points, and industry trends.

  • Provide feedback to the product team based on customer interactions to drive future product enhancements.

Job requirements

We are looking for candidates with:

  • Proven experience as an Enterprise Account Executive in SaaS, preferably within the cybersecurity industry.

  • A strong track record of meeting or exceeding sales quotas.

  • Ability to build and maintain relationships with enterprise customers, partners and C-level executives.

  • Familiarity with API security, web application security, and cloud environments.

  • Strong presentation, communication, and negotiation skills.

  • Highly motivated, self-starter with excellent organizational skills.

  • Proficient in Salesforce.com

  • Ability to travel up to 25%.

Nice to have:

  • Prior experience selling to cybersecurity teams or technical buyers.

  • Experience with API Security, AppSec, or DevOps solutions.

  • Experience using Outreach.io and other sales engagement tools

What we offer:

  • The opportunity to work for a well respected product leader, that makes the Internet safer and is in hyper growth.

  • Completely remote work and flexible working hours.

  • Competitive salary with uncapped commission and bonuses.

  • Paid days off and medical insurance.

  • Working equipment.

  • Professional development and career growth opportunities.

or

Apply with Indeed unavailable