CrawlJobs Logo

Field CISO

jfrog.com Logo

JFrog

Location Icon

Location:
United States

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

240000.00 - 255000.00 USD / Year

Job Description:

As a Field CISO at JFrog, you will be a key player in shaping the security strategy for our clients within the context of their software development lifecycle. Your subject matter expertise will be the key to getting executives and security professionals to assess their security posture, consider, and implement the JFrog Platform for robust DevSecOps security measures throughout their software development lifecycle.

Job Responsibility:

  • Forge strong partnerships with executive clients, gaining a deep understanding of their DevSecOps environments, and tailor JFrog security solutions to their specific needs
  • Develop and implement DevSecOps security strategies aligned with client objectives
  • Define security roadmaps for secure and efficient software delivery
  • Advise/provide thought leadership on DevSecOps-focused security policies, procedures, and standards
  • Stay up-to-date with emerging DevSecOps security technologies and trends
  • Evaluate and recommend security tools and solutions that integrate seamlessly into JFrog DevSecOps workflows
  • Build and present shareable and public assets that position JFrog and yourself as trusted professionals in the Software supply chain security domain
  • Advise clients' DevSecOps practices comply with relevant cybersecurity regulations and standards
  • Closely work with Product to share the future of JFrog products based on requirements, insights and use cases identified and analyzed in the field
  • Access client executives through targeted partnership with Strategic Sales Reps in the Field to drive sales campaigns and program adoption
  • Communicate customer business needs back to product for roadmap enhancement

Requirements:

  • 15+ years of experience in the cybersecurity industry
  • Proven experience as a CISO, Deputy CISO, or in a senior security leadership role
  • Deep understanding of the CISO agenda and the challenges and priorities of enterprise security executives
  • Extensive knowledge in enterprise security architecture, application security (AppSec), cloud security
  • Strong understanding of the software development lifecycle (SDLC)
  • Proven track record of building and delivering corporate cybersecurity programs in hybrid/multi-vendor environments
  • Ability to partner with Sales, Marketing, and Go-To-Market (GTM) leadership to align security solutions with business objectives
  • World-class presentation and communication skills
  • Ability to clearly articulate complex security concepts to a variety of audiences
  • Comfortable representing JFrog in C-level meetings, at industry events, in webinars, and with media and analysts
  • Proven ability to provide high-leverage feedback from the field to product and engineering teams
  • A passion for 'hands-on escorting' of strategic customers
  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field
  • Relevant industry certifications such as CISSP, CISM, or similar are highly desirable
What we offer:
  • Equity package of restricted stock units (RSU)
  • Eligibility to participate in Employee Stock Purchase Plan
  • Comprehensive benefits including medical, dental, vision, retirement, wellness

Additional Information:

Job Posted:
January 18, 2026

Employment Type:
Fulltime
Work Type:
Remote work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Field CISO

New

Software Firewall Sales Specialist

Palo Alto Networks is revolutionizing cybersecurity in the age of Artificial Int...
Location
Location
France , Paris
Salary
Salary:
Not provided
paloaltonetworks.com Logo
Palo Alto Networks
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 8+ years of experience in a sales or sales specialist role in the cybersecurity, cloud, or AI space
  • Proven track record of meeting or exceeding sales targets and driving net-new revenue growth
  • Understanding of AI technologies, including generative AI tools, machine learning, and large language models (LLMs)
  • Strong grasp of firewall fundamentals, including the ability to discuss how modern software firewalls help customers secure traffic in the cloud, prevent advanced threats from spreading across their network, gain visibility and control over applications, and enable a secure hybrid workforce
  • Deep understanding of cybersecurity fundamentals, including data security, network security, and cloud security
  • Demonstrated ability to lead complex sales engagements
  • Extensive experience cloud platforms such as AWS, Azure, or GCP
  • Excellent interpersonal, communication, and presentation skills, with the ability to influence senior stakeholders
  • Self-starter who thrives in a fast-paced, collaborative environment with minimal direction
  • Bachelor’s degree in business, computer science, engineering, or a related field
Job Responsibility
Job Responsibility
  • Develop and execute targeted sales and go-to-market (GTM) strategies focused on pipeline generation, technically winning, and closing new customers for Palo Alto Networks Next Generation Software Firewall solutions (VM Series, Cloud Firewall, and AIRS solutions)
  • Collaborate with cross-functional teams including your extended sales teams, GTM, product, marketing, and channel to align Sales Plays to targeted customers in your sales territory within the EMEA region
  • Execute Next Generation/Software Firewall sales plays to build software firewall pipeline in your region in collaboration with your extended sales teams
  • Collaborate with your extended Palo Alto Networks sales teams to identify, conduct discovery, and qualify new Software Firewall opportunities with customers
  • Work with the technical solutions team to technically validate and win Software Firewall opportunities with customers
  • Serve as a trusted advisor to strategic customers and partners, driving consultative sales cycles from initial engagement to close as needed
  • Identify and understand customer requirements and articulate the value proposition of Palo Alto Networks’ AI security and Software and Cloud Firewall offerings and use cases to meet those requirements
  • Evangelize the importance and value of securing AI across industry events, executive briefings, and thought leadership opportunities
  • Track and report performance metrics, pipeline health, and market insights to support forecasting and strategy refinement in your area
  • Build close partnerships with the sales team and cloud service providers in the Region to identify new opportunities and close business
What we offer
What we offer
  • FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees
  • mental and financial health resources
  • personalized learning opportunities
Read More
Arrow Right

Principal Business Development Manager

As a Principal Business Development Manager for Unit 42, you'll be the strategic...
Location
Location
France , Paris
Salary
Salary:
Not provided
paloaltonetworks.it Logo
Palo Alto Networks Italia
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 10+ years of extensive and progressive experience in Business Development and Sales leadership roles within the cybersecurity industry
  • A consistent and demonstrable track record of significantly exceeding multi-million dollar sales quotas as a Major/Large Account Manager, Regional Sales Manager, or Enterprise Seller, with a strong focus on F1000 accounts
  • At least 10 years of experience selling complex Security solutions or services, including a profound understanding and proven success in: Offensive Security Services, Incident Response Retainers, Risk Management Services, SOC Assessment Services, Threat Intelligence Services
  • A profound understanding of global channel partners and a proven ability to strategically leverage a channel-centric go-to-market approach
  • Mastery of MEDDIC (or similar rigorous sales methodologies) and Complex Solution Sales
  • In-depth knowledge of how specific industries leverage security solutions
  • Executive presence and communication skills to succinctly translate complex technical benefits into high-leverage business outcomes
  • A demonstrated passion for the cybersecurity space, a proactive and entrepreneurial mindset
  • Fluent in English, with additional regional language proficiency (e.g., Arabic, Spanish, French, German) a significant plus
Job Responsibility
Job Responsibility
  • Pioneering New Business & Strategic Growth: Proactively identify, generate, and qualify new opportunities, developing and executing comprehensive account and regional strategies
  • Empowering Core Sales Teams: Serve as a trusted expert and strategic partner to Palo Alto Networks Core sales organizations and channels
  • Negotiating & Closing Complex Engagements: Scope, negotiate, and close sophisticated enterprise contracts
  • Building Executive Relationships & Market Presence: Establish and cultivate strong relationships with C-level executives and senior decision-makers (CISO, CSO, CIO)
  • Cross-Functional & Partner Collaboration: Collaborate seamlessly with internal stakeholders (Field Sales, Marketing, Sales Operations, etc.) and leverage strategic regional partners
  • Strategic Forecasting & Reporting: Maintain precise account intelligence and provide accurate forecasts of business opportunities in SFDC
What we offer
What we offer
  • FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees
  • mental and financial health resources
  • personalized learning opportunities
  • Fulltime
Read More
Arrow Right

Senior SASE Competitive Technical Marketing Engineer

The Competitive Technical Marketing Engineer (TME) position plays a vital role w...
Location
Location
United States , San Jose
Salary
Salary:
101900.00 - 234500.00 USD / Year
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • BS or MS in Computer Science, Information Systems, or related field
  • 7+ years of networking or technical experience
  • Previous in-depth understand of SD-WAN, SASE, or SSE technologies
  • In-depth understanding of basic networking concepts: TCP/IP, DNS, TLS/SSL, VPN, proxy, NAT, routing/switching
  • Familiarity with cloud platforms (AWS, Azure, GCP) and identity providers (Okta, Entra ID, Ping)
Job Responsibility
Job Responsibility
  • Collaborate with technical experts across a range of HPE Aruba Networking products and functional areas
  • Serve as a competitive technical expert for the SASE portfolio across key areas like SWG, CASB, ZTNA, DLP, and FWaaS
  • Bring up network topologies and solutions of varying complexities and compare other vendor solutions to HPE Aruba Networking in a lab environment
  • Develop and deliver impactful technical content including whitepapers, battlecards, solution briefs, videos, and blogs tailored to security architects, CISOs, and technical buyers
  • Present competitive sessions at HPE Aruba Networking events and webinars for field, partner, and R&D engineers
  • Generate technical collateral which includes testing and comparing HPE Aruba Networking with industry vendor solutions, creating competitive analysis reports, third-party testing, sales collateral and assist in development and delivery of competitive updates when required
What we offer
What we offer
  • Health & Wellbeing
  • Personal & Professional Development
  • Unconditional Inclusion
  • Fulltime
Read More
Arrow Right

Field Chief Security Officer

Field CSO to serve as Glean’s executive, customer‑facing security leader for pro...
Location
Location
United States
Salary
Salary:
260000.00 - 320000.00 USD / Year
glean.com Logo
Glean
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 10+ years in information security with executive‑level customer engagement
  • former CISO/CSO, Deputy CISO, Security Architect/Strategist, or advisory CISO experience strongly preferred
  • Deep command of enterprise security and cloud/SaaS controls: identity/SSO, least‑privilege, encryption at rest/in transit, key management, audit logging/SIEM, data residency/sovereignty, and third‑party risk
  • Hands‑on familiarity with major frameworks and regulatory needs: SOC 2 Type II, ISO 27001, GDPR/DPAs, HIPAA, and public sector expectations (e.g., TX‑RAMP
  • familiarity with FedRAMP requirements helpful)
  • Demonstrated experience guiding customers through DPIAs/PIAs, vendor assessments, and contractual security annexes
  • ability to compress complex risk into clear executive decisions
  • Practical understanding of AI/LLM security risks and mitigations: retrieval‑augmented generation (RAG) security, prompt injection defenses, jailbreak resistance, model access policies, and agent guardrails aligned to source permissions
  • Exceptional communication and storytelling skills with C‑suite and boards
  • proven impact in late‑stage deals and customer expansions
Job Responsibility
Job Responsibility
  • Act as the primary executive security advisor for named strategic accounts, partnering with Sales, SE, and CS to shape security strategy, deployment patterns, and program design for Glean’s Work AI platform
  • Lead and expedite security due diligence: DPIAs/PIAs, vendor risk assessments, data flow documentation, LLM‑related risk mitigations, and control mapping to frameworks (e.g., SOC 2, ISO 27001, HIPAA, GDPR, FedRAMP‑adjacent asks, TX‑RAMP)
  • Build compelling risk narratives and decision memos for C‑suite and Boards that connect security, privacy, and compliance outcomes to measurable business value and adoption
  • Serve as an executive “title match” in late‑stage cycles
  • join roadmap and architecture reviews to clear risk blockers and accelerate time‑to‑value
  • Publish and present Glean’s AI security and governance point of view (talks, webinars, whitepapers, playbooks), with pragmatic guidance on topics like single‑tenant SaaS, customer‑hosted deployments, data residency, encryption and key management, permissions mirroring, and agent guardrails
  • Develop reusable artifacts for the field: RFP/RFI security templates, reference architectures, policy/control mappings, DPIA/PIA kits, incident communications templates, SIEM export and audit logging guides
  • Partner with Glean Product, Security/Privacy, and Legal on “voice of customer” for features and policies (e.g., residency, SIEM/audit integrations, data lifecycle, model controls, red‑teaming, prompt‑injection defenses, allow/deny model policies)
  • Co‑design adoption and governance programs with customer security, IT, data, and privacy teams, including role‑based access, retention, redaction, secrets and PII controls, and ongoing audit practices
  • Advise on AI governance operating models: risk tiering for use cases, human‑in‑the‑loop controls, evaluation gates, and production guardrails for agents and workflows
What we offer
What we offer
  • Medical, Vision, and Dental coverage
  • generous time-off policy
  • opportunity to contribute to your 401k plan
  • home office improvement stipend
  • annual education and wellness stipends
  • vibrant company culture through regular events
  • healthy lunches daily
  • Fulltime
Read More
Arrow Right

Field Chief Security Officer

Glean is seeking a Field CSO to serve as Glean’s executive, customer‑facing secu...
Location
Location
United States , Palo Alto
Salary
Salary:
260000.00 - 320000.00 USD / Year
glean.com Logo
Glean
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 10+ years in information security with executive‑level customer engagement
  • former CISO/CSO, Deputy CISO, Security Architect/Strategist, or advisory CISO experience strongly preferred
  • Deep command of enterprise security and cloud/SaaS controls: identity/SSO, least‑privilege, encryption at rest/in transit, key management, audit logging/SIEM, data residency/sovereignty, and third‑party risk
  • Hands‑on familiarity with major frameworks and regulatory needs: SOC 2 Type II, ISO 27001, GDPR/DPAs, HIPAA, and public sector expectations (e.g., TX‑RAMP
  • familiarity with FedRAMP requirements helpful)
  • Demonstrated experience guiding customers through DPIAs/PIAs, vendor assessments, and contractual security annexes
  • ability to compress complex risk into clear executive decisions
  • Practical understanding of AI/LLM security risks and mitigations: retrieval‑augmented generation (RAG) security, prompt injection defenses, jailbreak resistance, model access policies, and agent guardrails aligned to source permissions
  • Exceptional communication and storytelling skills with C‑suite and boards
  • proven impact in late‑stage deals and customer expansions
Job Responsibility
Job Responsibility
  • Act as the primary executive security advisor for named strategic accounts, partnering with Sales, SE, and CS to shape security strategy, deployment patterns, and program design for Glean’s Work AI platform
  • Lead and expedite security due diligence: DPIAs/PIAs, vendor risk assessments, data flow documentation, LLM‑related risk mitigations, and control mapping to frameworks (e.g., SOC 2, ISO 27001, HIPAA, GDPR, FedRAMP‑adjacent asks, TX‑RAMP)
  • Build compelling risk narratives and decision memos for C‑suite and Boards that connect security, privacy, and compliance outcomes to measurable business value and adoption
  • Serve as an executive “title match” in late‑stage cycles
  • join roadmap and architecture reviews to clear risk blockers and accelerate time‑to‑value
  • Publish and present Glean’s AI security and governance point of view (talks, webinars, whitepapers, playbooks), with pragmatic guidance on topics like single‑tenant SaaS, customer‑hosted deployments, data residency, encryption and key management, permissions mirroring, and agent guardrails
  • Develop reusable artifacts for the field: RFP/RFI security templates, reference architectures, policy/control mappings, DPIA/PIA kits, incident communications templates, SIEM export and audit logging guides
  • Partner with Glean Product, Security/Privacy, and Legal on “voice of customer” for features and policies (e.g., residency, SIEM/audit integrations, data lifecycle, model controls, red‑teaming, prompt‑injection defenses, allow/deny model policies)
  • Co‑design adoption and governance programs with customer security, IT, data, and privacy teams, including role‑based access, retention, redaction, secrets and PII controls, and ongoing audit practices
  • Advise on AI governance operating models: risk tiering for use cases, human‑in‑the‑loop controls, evaluation gates, and production guardrails for agents and workflows
What we offer
What we offer
  • Medical, Vision, and Dental coverage
  • generous time-off policy
  • opportunity to contribute to your 401k plan
  • home office improvement stipend
  • annual education and wellness stipends
  • vibrant company culture through regular events
  • healthy lunches daily
  • Fulltime
Read More
Arrow Right

Senior ENT/Strategic Account Executive

The Senior ENT/Strategic Account Executive position is responsible for developin...
Location
Location
United States , Clearwater
Salary
Salary:
250000.00 - 270000.00 USD / Year
knowbe4.com Logo
KnowBe4
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's Degree strongly preferred (exceptions may be made for military experience). Degree in any field acceptable, but a plus if Cybersecurity, Computer Science, IT, Business, Marketing
  • Proven track record selling to EVP and C-level (CISOs and Security Teams a plus)
  • 5+ years SaaS sales experience (Cybersecurity preferred but not required)
  • Experience selling deals $100K - $200K in the Enterprise segment
  • Experience selling multi-year deals
  • International: English and local language proficiency required
  • Has demonstrated expertise in value-based selling methodologies with enterprise accounts
  • Executive-level presentation and communication skills
  • Experience with strategic account planning and management showing measurable account growth
  • Experience managing and progressing opportunities involving multiple stakeholders
Job Responsibility
Job Responsibility
  • Promote and sell KnowBe4’s range of products and services
  • Build and maintain a pipeline of potential customers by developing and managing relationships with prospects
  • Build and maintain a pipeline of potential cross sale, add-on and upgrade opportunities by developing and managing relationships with your assigned customer accounts
  • Identify key decision makers and develop meaningful relationships that add value and drive future account growth
  • Articulate the value proposition of KnowBe4’s full suite of products and help the customer understand how it will improve their business’s security awareness training (and security overall)
  • Achieve or exceed monthly quotas and/or targets
  • Be well versed in KnowBe4’s product offerings and promote the products and services at trade shows as requested
  • Follow up on marketing leads to generate sales opportunities and pipeline
  • Act strategically in offering or negotiating discounted pricing, in line with established policies and procedures
  • Maintain accurate and thorough records for customer calls, emails, notes, tasks, demos and other relevant information in compliance with the Administration Policy
What we offer
What we offer
  • Company-wide bonuses based on monthly sales targets
  • Employee referral bonuses
  • Adoption assistance
  • Tuition reimbursement
  • Certification reimbursement
  • Certification completion bonuses
  • Modern, high-tech, and fun work environment
  • Fulltime
Read More
Arrow Right

Account Executive

The Account Executive (Strategic/Global Accounts) is responsible for developing ...
Location
Location
United States , New York
Salary
Salary:
250000.00 - 270000.00 USD / Year
knowbe4.com Logo
KnowBe4
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's Degree strongly preferred (exceptions may be made for military experience). Degree in any field acceptable, but a plus if Cybersecurity, Computer Science, IT, Business, Marketing
  • Proven track record selling to EVP and C-level (CISOs and Security Teams a plus)
  • 5+ years SaaS sales experience (Cybersecurity preferred but not required)
  • Experience selling deals $100K - $200K in the Enterprise segment
  • Experience selling multi-year deals
  • International: English and local language proficiency required
  • Has demonstrated expertise in value-based selling methodologies with enterprise accounts
  • Executive-level presentation and communication skills
  • Experience with strategic account planning and management showing measurable account growth
  • Experience managing and progressing opportunities involving multiple stakeholders
Job Responsibility
Job Responsibility
  • Promote and sell KnowBe4’s range of products and services
  • Build and maintain a pipeline of potential customers by developing and managing relationships with prospects
  • Build and maintain a pipeline of potential cross sale, add-on and upgrade opportunities by developing and managing relationships with your assigned customer accounts
  • Identify key decision makers and develop meaningful relationships that add value and drive future account growth
  • Articulate the value proposition of KnowBe4’s full suite of products and help the customer understand how it will improve their business’s security awareness training (and security overall)
  • Achieve or exceed monthly quotas and/or targets
  • Be well versed in KnowBe4’s product offerings and promote the products and services at trade shows as requested
  • Follow up on marketing leads to generate sales opportunities and pipeline
  • Act strategically in offering or negotiating discounted pricing, in line with established policies and procedures
  • Maintain accurate and thorough records for customer calls, emails, notes, tasks, demos and other relevant information in compliance with the Administration Policy
What we offer
What we offer
  • Company-wide bonuses based on monthly sales targets
  • Employee referral bonuses
  • Adoption assistance
  • Tuition reimbursement
  • Certification reimbursement
  • Certification completion bonuses
  • Modern, high-tech, and fun work environment
  • Fulltime
Read More
Arrow Right

Strategic Account Director

The Strategic Account Director position is responsible for developing and managi...
Location
Location
United States , New York
Salary
Salary:
250000.00 - 270000.00 USD / Year
knowbe4.com Logo
KnowBe4
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's Degree strongly preferred (exceptions may be made for military experience). Degree in any field acceptable, but a plus if Cybersecurity, Computer Science, IT, Business, Marketing
  • Proven track record selling to EVP and C-level (CISOs and Security Teams a plus)
  • 5+ years SaaS sales experience (Cybersecurity preferred but not required)
  • Experience selling deals $100K - $200K in the Enterprise segment
  • Experience selling multi-year deals
  • International: English and local language proficiency required
  • Has demonstrated expertise in value-based selling methodologies with enterprise accounts
  • Executive-level presentation and communication skills
  • Experience with strategic account planning and management showing measurable account growth
  • Experience managing and progressing opportunities involving multiple stakeholders
Job Responsibility
Job Responsibility
  • Promote and sell KnowBe4’s range of products and services
  • Build and maintain a pipeline of potential customers by developing and managing relationships with prospects
  • Build and maintain a pipeline of potential cross sale, add-on and upgrade opportunities by developing and managing relationships with your assigned customer accounts
  • Identify key decision makers and develop meaningful relationships that add value and drive future account growth
  • Articulate the value proposition of KnowBe4’s full suite of products and help the customer understand how it will improve their business’s security awareness training (and security overall)
  • Achieve or exceed monthly quotas and/or targets
  • Be well versed in KnowBe4’s product offerings and promote the products and services at trade shows as requested
  • Follow up on marketing leads to generate sales opportunities and pipeline
  • Act strategically in offering or negotiating discounted pricing, in line with established policies and procedures
  • Maintain accurate and thorough records for customer calls, emails, notes, tasks, demos and other relevant information in compliance with the Administration Policy
What we offer
What we offer
  • Company-wide bonuses based on monthly sales targets
  • Employee referral bonuses
  • Adoption assistance
  • Tuition reimbursement
  • Certification reimbursement
  • Certification completion bonuses
  • Modern, high-tech, and fun work environment
  • Fulltime
Read More
Arrow Right