logo

JobNob

Your Career. Our Passion.

Regional Sales Director


JSCM Group


Location

Huntersville, NC | United States


Job description

Are you looking for a rewarding career? Wanting to experience working for a company that values your worth and treats you like a person with a valuable relationship? Then you may be a good fit for JSCM Group! We are seeking a passionate and experienced Cyber Security Account Executive to join our team! In this role you will focus on finding, developing, and closing new business opportunities within enterprise customers and prospects. The successful candidate will be strongly self-motivated and outcome-driven, with a proven track record of managing and closing a pipeline of opportunities and forecasting accurately. Focus, qualification, prioritization, and organization are essential skills in this role. You will be experienced in exceeding quota; you'll be hungry to overachieve and be well compensated for doing so. This position reports to the Executive Vice President of Sales.


Responsibilities Include:


Sales Generation:

Relationship Building: Consultative Selling: Solution Presentation: Proposal Development: Contract Negotiation: Account Management: Market Intelligence: Sales Reporting: Required Qualifications include:


Proven Sales Experience: Strong Industry Knowledge: Sales Skills: Relationship Building: Technical Aptitude: Results-Orientation: Team Player: Adaptability:

Find Your Why


JSCM Group exists simply because of our employees. Our employees show up to work every day with the purpose of being better than the day before. We facilitate a motivating and rewarding environment throughout our company because we understand that we are only as successful as our employees. At JSCM Group we help you find your passion and guide you to the next step in your career. Don't work for a company that doesn't invest in you. Join our team today!


About JSCM Group


JSCM Group is a Cyber Security firm based in Huntersville, NC. We provide a variety of security-focused services to our clients, including security training, security assessments, penetration testing and phishing testing. Additionally, JSCM Group provides security-focused network projects, such as routing, firewall, wireless, email security, MDM, MFA, and logging to name a few. If it's related to network security, we do it! We are equal opportunity employer.


Job tags

Contract work


Salary

All rights reserved