Vice President of Business Development

Sorry, this job was removed at 10:29 p.m. (MST) on Sunday, Mar 10, 2024
Easy Apply
2 Locations
Remote
250K Annually
7+ Years Experience
Information Technology • Security • Cybersecurity
Huntress was built on a simple premise: to force hackers to earn every single inch of their access.
The Role

Reports to: Chief Revenue Officer (CRO)

Compensation: Base salary up to $250,000 plus bonus and equity

Location: Fully remote, open to applicants within the US and Canada

 

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do: 

This role serves as a strategic extension of the Chief Revenue Officer. You’ll be responsible for identifying and developing new business opportunities, strategic partnerships, and expanding the Huntress brand by opening high-volume channels (such as insurance companies, incident response companies, and other channels).

This role will work closely with senior management and stakeholders to determine the necessary actions and opportunities for new routes to market to increase the company's revenues and market presence. This person will identify value creation opportunities, shape and align on implementation, and support their execution and long-term success.  

Responsibilities:

  • This is a hands-on Individual Contributor role that could lead to managing a small team.
  • Understanding Market research and analysis to help identify new market opportunities and develop effective strategies
  • Develop planning and business modeling to identify growth opportunities, set targets, and implement strategies to achieve sustainable growth
  • Forming strategic alliances, joint ventures, or collaborations that create mutually beneficial opportunities
  • Meeting with potential partners and being able to communicate the Huntress story effectively
  • Working with other teammates to help align offerings with the needs of clients
  • Communicating with and informing Partners in a way that supports an ongoing relationship
  • The role does not have ownership of corporate development or responsibilities for M&A activities; however, some business development activities may be undertaken with strategic partners leading to M&A

What You Bring To The Team:    

  • Highly motivated self-starter who is capable of identifying issues, prioritizing efforts, delegating execution, and ensuring completion of projects
  • Strong communication and presentation skills
  • An understanding of the Cyber-Security ecosystem
  • Ability to discuss technical business opportunities
  • The ability to think creatively and strategically
  • The ability to work independently but receive feedback, guidance, and direction from the CRO, CTO, and CEO to clarify the needs and move the effort forward
  • Organized individual capable of managing multiple projects and tracking the status in a way that makes it easy for others to see and understand the progress and estimated timelines for project completion

What We Offer: 

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans 
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees 
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance 
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

  

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.  

We do discriminate against hackers who try to exploit small businesses. 

Accommodations: 

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response. 

If you have any questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

What the Team is Saying

Charlie
Ehret
John
Katie
Kellie
Lou
Debbie
Krutarth
Martha
Huong
Annie
John
Joe
The Company
Denver, CO
250 Employees
Remote Workplace
Year Founded: 2015

What We Do

If your career aspiration when you were a child was to fight the “bad guys” while helping the good ones, keep reading.

We’re Huntress. Through education, expertise and curiosity, our team protects our partners from today’s increasingly dangerous threat actors. Founded by former NSA Cyber Operators—and backed by a team of human ThreatOps researchers—we’re working to bring cybersecurity to the 99%: those businesses and mom-and-pop shops that lack the resources to defend themselves.

Come join the hunt and make your childhood self proud (in a 21st century kind of way).

Why Work With Us

Huntress protects small and mid-market businesses from modern cyberattackers. Founded by former NSA Cyber Operators—and backed by a team of 24/7 threat hunters—our managed security platform defends businesses from persistent footholds, ransomware, and other attacks

Gallery

Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery

Huntress Teams

Team
Cybersecurity for the 99 percent
About our Teams

Huntress Offices

Remote Workspace

Employees work remotely.

We believe in hiring the best people regardless of zip code or time zone. We currently hire individuals in the US, Canada, the UK, and Australia/NZ.

Typical time on-site: None
Denver, CO

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account