Senior Enterprise Cybersecurity Specialist

6 days ago


Reading, Reading, United Kingdom Proofpoint Full time

About the Role

We are seeking a highly motivated and experienced Enterprise Sales Professional to join our team at Proofpoint. As a Named Account Manager, you will be responsible for developing a portfolio of Enterprise-scale accounts and driving new cybersecurity business across multiple vertical markets.

Your Key Responsibilities

  • Focus on hunting and developing Large Enterprise Accounts (cross-vertical)
  • Articulate and promote the company's value proposition and services to become a trusted advisor within your customer base
  • Work with internal resources, including aligned System Engineers to prepare account strategies
  • Collaborate with Systems Engineers to organise and deliver compelling and flawless product demonstrations
  • Partner with the channel to gain access into new accounts
  • Deliver strong operational excellence, to include forecast accuracy, SFDC pipeline development
  • Maintain up-to-date knowledge of Proofpoint's competitive positioning in the marketplace

What We Offer

  • A supportive leadership team and an inclusive, employee-centric culture
  • Award-winning technology and a commitment to innovation
  • World-class leadership and enablement programs for our sales teams

About Proofpoint

We are a leading cybersecurity company protecting organizations' greatest assets and biggest risks: vulnerabilities in people. With an integrated suite of cloud-based solutions, we help companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber attacks.

We are singularly devoted to helping our customers protect their greatest assets and biggest security risk: their people. That's why we're a leader in next-generation cybersecurity.



  • Reading, Reading, United Kingdom Proofpoint Full time

    About the RoleWe are seeking a highly motivated and experienced Enterprise Sales Professional to join our team at Proofpoint. As a Named Account Manager, you will be responsible for developing a portfolio of Enterprise-scale accounts and driving new cybersecurity business across multiple vertical markets.Your Key ResponsibilitiesFocus on hunting and...


  • Reading, Reading, United Kingdom Proofpoint Full time

    About the RoleWe are seeking a highly motivated and experienced Enterprise Sales Professional to join our team at Proofpoint. As a Named Account Manager, you will be responsible for developing a portfolio of Enterprise-scale accounts and driving new cybersecurity business across multiple vertical markets.Your Key ResponsibilitiesFocus on hunting and...


  • Reading, Reading, United Kingdom Proofpoint Full time

    About the RoleWe are seeking a highly motivated and experienced Enterprise Sales Professional to join our team at Proofpoint. As a Named Account Manager, you will be responsible for developing a portfolio of Enterprise-scale accounts and driving new cybersecurity business across multiple vertical markets.Your Key ResponsibilitiesFocus on hunting and...


  • Reading, Reading, United Kingdom Proofpoint Full time

    About the RoleWe are seeking a highly motivated and experienced Enterprise Sales Professional to join our team at Proofpoint. As a Named Account Manager, you will be responsible for developing a portfolio of Enterprise-scale accounts and driving new cybersecurity business across multiple vertical markets.Your Key ResponsibilitiesFocus on hunting and...


  • Reading, Reading, United Kingdom Profectus Recruitment Full time

    Job Opportunity: Profectus Recruitment is seeking a skilled Cybersecurity Specialist to join our client's team in the Offensive Security sector. The ideal candidate will have a strong background in infrastructure-based Penetration Testing and be CHECK certified.Key Requirements: CHECK Team Member or CHECK Team Lead Status Eligible and willing to undergo...


  • Reading, Reading, United Kingdom Profectus Recruitment Full time

    Job Opportunity: Profectus Recruitment is seeking a skilled Cybersecurity Specialist to join our client's team in the Offensive Security sector. The ideal candidate will have a strong background in infrastructure-based Penetration Testing and be CHECK certified.Key Requirements: CHECK Team Member or CHECK Team Lead Status Eligible and willing to undergo...


  • Reading, Reading, United Kingdom Profectus Recruitment Full time

    Job Opportunity: Profectus Recruitment is seeking a skilled Cybersecurity Specialist to join our client's team in the Offensive Security sector. The ideal candidate will have a strong background in infrastructure-based Penetration Testing and be CHECK certified.Key Requirements: CHECK Team Member or CHECK Team Lead Status Eligible and willing to undergo...


  • Reading, Reading, United Kingdom Profectus Recruitment Full time

    Job Opportunity: Profectus Recruitment is seeking a skilled Cybersecurity Specialist to join our client's team in the Offensive Security sector. The ideal candidate will have a strong background in infrastructure-based Penetration Testing and be CHECK certified.Key Requirements: CHECK Team Member or CHECK Team Lead Status Eligible and willing to undergo...


  • Reading, Reading, United Kingdom Proofpoint Full time

    Job Title: Senior Enterprise Sales ManagerWe are seeking a highly motivated Senior Enterprise Sales Manager to further develop the DACH territory. As a key member of our sales team, you will be responsible for converting prospects into sales by differentiating from the competition and working with channel partners to build and grow a joint Proofpoint...


  • Reading, Reading, United Kingdom Proofpoint Full time

    Job Title: Senior Enterprise Sales ManagerWe are seeking a highly motivated Senior Enterprise Sales Manager to further develop the DACH territory. As a key member of our sales team, you will be responsible for converting prospects into sales by differentiating from the competition and working with channel partners to build and grow a joint Proofpoint...


  • Reading, Reading, United Kingdom Proofpoint Full time

    About the RoleWe are seeking a highly skilled and experienced Inside Sales Engineer to join our team at Proofpoint. As a key member of our sales team, you will play a critical role in helping our customers protect their people and data from cyber threats.Key ResponsibilitiesCollaborate with the sales team to develop and execute targeted account penetration...


  • Reading, Reading, United Kingdom Proofpoint Full time

    About the RoleWe are seeking a highly skilled and experienced Inside Sales Engineer to join our team at Proofpoint. As a key member of our sales team, you will play a critical role in helping our customers protect their people and data from cyber threats.Key ResponsibilitiesCollaborate with the sales team to develop and execute targeted account penetration...


  • Reading, Reading, United Kingdom Franklin Fitch Full time

    Job OverviewWe are seeking a highly skilled and motivated Cybersecurity Operations Specialist to join our team at Franklin Fitch. This role will be responsible for monitoring and analyzing security tools to identify potential threats and ensuring compliance with ISO standards.Key Responsibilities:Proactively monitor security tools, including SIEM, EDR, and...


  • Reading, Reading, United Kingdom Franklin Fitch Full time

    Job OverviewWe are seeking a highly skilled and motivated Cybersecurity Operations Specialist to join our team at Franklin Fitch. This role will be responsible for monitoring and analyzing security tools to identify potential threats and ensuring compliance with ISO standards.Key Responsibilities:Proactively monitor security tools, including SIEM, EDR, and...

  • Compliance Auditor

    2 weeks ago


    Reading, Reading, United Kingdom SSE Enterprise Full time

    About the RoleWe are seeking a talented and enthusiastic auditor to join our Group Compliance Operations team at SSE Enterprise. This is an excellent opportunity for someone with experience in energy or auditing to operate under professional audit standards, and in accordance with our Quality Management System.Main Responsibilities:Carrying out compliance...

  • Compliance Auditor

    2 weeks ago


    Reading, Reading, United Kingdom SSE Enterprise Full time

    About the RoleWe are seeking a talented and enthusiastic auditor to join our Group Compliance Operations team at SSE Enterprise. This is an excellent opportunity for someone with experience in energy or auditing to operate under professional audit standards, and in accordance with our Quality Management System.Main Responsibilities:Carrying out compliance...


  • Reading, Reading, United Kingdom Profectus Recruitment Full time

    Job Opportunity: Profectus Recruitment is seeking a skilled Cybersecurity Specialist to enhance our client's team in the Offensive Security sector. The ideal candidate will have a background of at least 2 years in infrastructure-based Penetration Testing, with a strong focus on uncovering threats and vulnerabilities. Key Responsibilities: Conduct thorough...


  • Reading, Reading, United Kingdom SSE Enterprise Full time

    About the Role SSE Enterprise is seeking a skilled and motivated Cyber Security Digital Technology Lead to join our expanding team. This role offers a unique opportunity to contribute to the transformation of our digital services, ensuring they are secure, robust, and capable of supporting our ambitious net-zero targets. Key Responsibilities Collaborate...


  • Reading, Reading, United Kingdom Profectus Recruitment Full time

    Job Opportunity: Profectus Recruitment is seeking a skilled Cybersecurity Specialist to enhance our client's team in the Offensive Security sector. The ideal candidate will have a background of at least 2 years in infrastructure-based Penetration Testing, with a strong focus on uncovering threats and vulnerabilities. Key Responsibilities: Conduct thorough...


  • Reading, Reading, United Kingdom Profectus Recruitment Full time

    Job Opportunity: Profectus Recruitment is seeking a skilled Cybersecurity Specialist to enhance our client's team in the Offensive Security sector. The ideal candidate will have a background of at least 2 years in infrastructure-based Penetration Testing and hold CHECK Team Member or CHECK Team Lead Status. They must be eligible and willing to undergo...