Apply now

Apply for Job

Account Executive - Morocco

Date:  Apr 19, 2024
Location: 

Morocco

Job Category:  Sales
Department:  Go To Market

About CyberArk: 

CyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads, and throughout the DevOps lifecycle. The world’s leading organizations trust CyberArk to help secure their most critical assets. To learn more about CyberArk, visit https://www.cyberark.com, read the CyberArk blogs or follow on Twitter via @CyberArk, LinkedIn, or Facebook.

 

Job Description: 

Account Executive is responsible to meet the assigned quota by selling to new and existing customers in French Speaking West Africa, Morocco and Algeria. You will be the first AE the grow and scale the region. 

AE manages the full sales cycle of all deals in his/her region, both direct and indirect deals, including setting up and presenting in local seminars, following up on incoming or self- generated leads, negotiating terms and prices, and closing deals. 

 

Responsibilities: 

  • Penetration of specified geographical region to identify and drive Privileged Account Security (PAS) and other information security driven challenges 

  • Driving new PAS business from new and existing commercial targets in the territory 

  • Targeting and penetrating at the CxO level, auditor and practitioner/IT level of these organizations 

  • Identification, cultivation and formalization of relationships with key partners and 3rd parties involved in the advising on, and selling of information security solutions to enterprise organizations 

  • Generate leads by scheduling and presenting in local seminars 

  • Follow up on incoming leads, schedule and present in remote or onsite meetings 

  • Demonstrate the product’s capabilities, present the architecture and answer any technical questions 

  • Work and recruit with local VARs: transfer knowledge and motivate their management and account executives; perform mutual marketing events 

  • Follow up continuously on all potential sales processes to advance them towards closing 

  • Negotiate terms/pricing and close deals 

  • Perform weekly meetings with Regional Director and Professional Services Manager to assess the status of all existing accounts and to expedite the rollout and up-sale/cross-sale processes 

  • Schedule remote or onsite product evaluations performed by the territory Sales Eng. 

  • Travel as required, approx. 20%-30% 

 

Job requirements:  

  • Circa 5 years of experience in Enterprise SW sales 

  • Circa 3 years of experience in Information Security solutions Sales 

  • French speaker is essential 

  • Experience in IT Security within vendors or IT services companies 

  • Familiar with Cyber Security, Identity Management, Database Management, SIEM, and Compliance or Information Security 

  • Ability to conduct executive-level presentations 

  • Ability to thrive in a fast-paced, high-growth environment and work collaboratively with colleagues and staff 

 

We are proud to foster a diverse and inclusive workplace, where every individual's unique background, perspective, and contribution is celebrated. We believe that by embracing diversity, we drive innovation and create a stronger, more united team. Inclusion is at the heart of who we are and how we succeed. All qualified applicants will receive consideration for employment without regard to race, colour, age, religion, sex, sexual orientation, gender identity, or disability.

CyberArk is an equal opportunities employer. If you would like any special arrangements made for your interview, please inform the EMEA Talent Acquisition team upon your application so that we may take steps to accommodate your needs.

 

#LI-MF1

Apply now

Apply for Job