Détail de l'annonce pour le poste de Bug Bounty Bizdev M/W chez YesWeHack SAS à World

If the term 'bug bounty' means something to you other than a coconut-filled chocolate bar, if the word 'hacker' doesn't just make you think of someone who wears a hood indoors and if you have replaced the word 'work' in your vocabulary with 'passion'...

Then apply to join YesWeHack !

Details

  • Contract type: Permanent

  • Required experience: Intermediate

  • Location: Paris/Germany/UK

About the company

YesWeHack is a cybersecurity company founded in 2013 by some great people. It is currently experiencing huge growth in its business, thanks in particular to Bounty Factory, its platform for Bug Bounties (bug hunting). A leader in Europe, https://BountyFactory.io acts an as intermediary between organisations looking to bolster their IT systems and the widest community of hunters in Europe (6,600+ experts in security and 2,000+ reported bugs).

YesWeHack also has a job board devoted to recruitment in IT security: https://jobs.yeswehack.com


The YesWeHack ecosystem consists of 4 interdependent platforms:

  • Bounty Factory > https://bountyfactory.io

  • Jobboard > https://jobs.yeswehack.com

  • Firebounty > https://firebounty.com

  • Zerodisclo > https://zerodisclo.com

We have the best clients in the world but we cannot mention all of them due to confidentiality and security. We attach a lot of importance to these values and will expect you to do the same. However, YesWeHack's well-known and public clients include OVH, Orange, CCM Benchmark, Dassault Systèmes via Outscale and Qwant.

YesWeHack won the Jury's Favourite Prize at the FIC 2017, is a member ofthe FNTC (National Federation of Trusted Third Parties) and is part of OVH's support programme for startups (DLP OVH).

 

Required profile

To support its growth, YesWeHack is looking to boost its numbers with skilled sales people.

You will be working in a variety of different contexts (public sector, large groups, small and medium companies, startups) and you will be an integral part of our passionate team.

 

Your main tasks will be:

  • Contributing to the sales strategy.

  • Participating in the pre-sales process (studying specifications, contributing to technical specifications, promoting offers to clients).

  • Canvassing by telephone and email, and client qualification.

  • Reporting, monitoring and identifying new markets.

  • Managing and leading stands at shows in France and abroad.

You must be passionate about cybersecurity and have an engineering, universityor underground background. You should have experience in sales of IT systems security.

Experience playing "pétanque" would also come in handy!

It is important to have good interpersonal skills. You must be motivated by the mission and the challenges and have good oral and written reasoning skills to achieve your targets. Also, when the tide is choppy you must be able to stay calm, positive and keep your head above water to achieve your targets.

An excellent level of spoken and written English is essential. A good command of German would be a bonus. A good level of French would be useful but not essential. Knowledge of l33t sp34k will not be a deciding factor in this recruitment process.

If every word of this job offer gets you buzzing deep down inside (and it's not just your mobile on vibrate mode) then what are you waiting for?

Send us your CV immediately and tell us why you want to work with us on this exciting aventure.

Postuler