Business Development Manager

 (3+ years exp)
₹10L – ₹15L • No equity
Published: 2 months ago
Avatar for Strobes

Strobes

Risk centric and ML based Vulnerability Management Platform

Job Location

Job Type

Full Time

Visa Sponsorship

Not Available

Remote Work Policy

In office

Relocation

Allowed

Skills

Sales
New Business Development
Cold Calling
Product

Hiring contact

Sanaa Maryam Alvi

The Role

Business Development Manager:

Headquartered in Plano, Texas, USA with India operations and offices in Hyderabad, Mumbai and, Strobes is a fast growing cybersecurity company that provides risk-centered ML enabled
platform for vulnerability management as a service, Pen testing as a service and DevSecOps.
Partnered with global consulting and SI firms, we are growing the Sales and Business Development teams for global markets. This position is for Sales Development positions for Domestic market. The position is based out of India, preferably Mumbai.

**Job Responsibilities

Responsible for new pipelines (qualified opportunities) in the assigned region
Run email campaigns with help from Marketing
Make cold calls and follow-up calls to connect with and qualify prospects
Build new target account lists by researching right ICPs and relevant titles
Work with technical team to address customer requirements for evaluation
Support AE and SE in product presentations, demo and commercial discussions
Maintain and report up to date pipeline using CRM and otherwise (ad-hoc reports)

Experience/ Professional Requirements

3-6 years of Business Development experience
One year of cybersecurity experience is must
Should be able to use Sales-tech tools for building new pipelines (e.g. Zoom info etc.)
Must have prior experience of working and reporting Sales activity through CRM
Good understanding and practice of BANT qualification for opportunities
Strong communication skills
Job Location - Hyderabad

About Strobes(www.strobes.co)

We are headquartered in the heart of Texas, USA. Our founding team at Strobes has had humble beginnings, we started off as an app security organization and then slowly and steadily worked our way up the ladder and finally launched Strobes in 2019.

Working with tons of security professionals, DevOps, and business teams across the globe on a daily basis, equipping them to walk the path of risk-based vulnerability management and DevSecOps, is what brings us back to work every single day!

News:

https://yourstory.com/2021/10/funding-strobes-growth-capital-from-sucseed-indovation-fund/amp

https://twitter.com/rsaconference/status/1151446431275741185?lang=en

https://news.microsoft.com/en-in/microsoft-highway-to-a-hundred-unicorns-selects-54-startups-from-tier-2-cities/

https://ice71.sg/an-interview-with-venu-rao-ceo-of-wesecureapp/

https://www.tiecon.org/tie50

https://zcu.io/Mzrx

More about Strobes

Funding

AMOUNT RAISED
$7.6M
FUNDED OVER
1 round
Round
S
$7,609,000
Seed Mar 2022
image

Similar Jobs