Systems Engineer – Telco

vacanciesineu.com

Systems Engineer – Telco

Our Team

The Fortinet Systems Engineering team is a group of technically skilled and commercially astute professionals, who are passionate about solving our customer’s challenges through the delivery of industry leading Cybersecurity solutions.

With us you will

  • Lead all technical aspects of a sales cycle with the customer, from the initial RFIs, through to RFPs & RFQs when required. This includes the project management and active participation in POCs in partnership with the relevant teams both internally and within the customer and/or commercial partners.
  • Have the ability to listen and to understand the technical requirements of the customer, reading between the lines to build a solution, which outperforms the competitor offering.
  • Be the primary technical point of contact for the customer(s) and partners in close collaboration with your sales partner.
  • Continuously strive to improve knowledge around the Fortinet products and solutions, along with maintaining a deep understanding of the competitive landscape and Fortinet’s ability to provide long lasting protection against the ever-evolving threats.
  • Have a strong ability to position Fortinet solutions to the customer, whether this be remotely or in person. This requires strong communication skills and the ability to confidently present through whiteboarding, technical white papers, technical plans or customer discussions.
  • Manage your time effectively when working on multiple deals simultaneously, ensuring a positive customer experience is maintained.
  • Maintain accurate activity, contact, and account technical information of all customers and prospects in our CRM (Salesforce).

Apply if you

  • Have a high aptitude for security technology, specifically encryption, authentication, with further knowledge of network security, intrusion detection, anti-virus, routing, switching, LAN and WAN being desirable. The CISSP accreditation would also be beneficial.
  • Are currently or have previously worked in a pre-sales engineer role, managing end to end technical aspects of deals, through to technical closure.
  • Can demonstrate your problem solving skills and how this has impacted key wins within your current organisation.
  • Understand and can demonstrate your ability to build and maintain customer relationships, including your ability to effectively communicate technically to a range of both external and internal stakeholders.
  • Have a strong understanding of RADIUS, PKI, IKE, Certificates, L2TP, IPSEC, FIREWALL, 802.1Q, MD5, SSH, SSL, SHA1, DES, 3DES

What You Can Expect From Us

  • Excellent training and development opportunities, providing you with all the tools you need to be successful.
  • An open working environment, sharing knowledge and information collaboratively and transparently, with respect to everyone’s thoughts and opinions.
  • The opportunity to be part of an innovative, collaborative and winning team.
  • A competitive salary and incentive compensation package, including stock awards, health and welfare benefits.

Fortinet

From the start, the Fortinet vision has been to deliver broad, truly integrated, high-performance security across the IT infrastructure. Today, we secure the largest enterprises, service providers and government organizations around the world.

Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network – today and into the future. We have proven to be a truly innovative technology driven network security company with over 619 registered Global Patents. This is over 3 times more than our closest most innovative competitor!

About Us

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network – today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.

Read Full Description

Apply
To help us track our recruitment effort, please indicate in your cover//motivation letter where (vacanciesineu.com) you saw this job posting.

Share
Published by

Recent Posts

Electrical project manager

Job title: Electrical project manager Company: LeasingTeam Job description LeasingTeam Professional wspiera polskie i globalne…

31 seconds ago

Team Lead Equipment Project Management

Job title: Team Lead Equipment Project Management Company: Siemens Gamesa Renewable Energy Job description It…

4 mins ago

Sales Development Representative for Belgium

Job title: Sales Development Representative for Belgium Company: Job description Brand ambassadorAre you enthusiastic, super…

7 mins ago

B2 Licensed Engineer

Location: Farnborough (GU14) - Hampshire, South East, United Kingdom Salary: Competitive Type: Permanent Main Industry:…

21 mins ago

SEN Teaching Assistant

Job title: SEN Teaching Assistant Company: Prospero Teaching Job description Job descriptionAre you an ambitious…

22 mins ago

PROGETTISTA MECCANICO

Job title: PROGETTISTA MECCANICO Company: Manpower Job description Azienda metalmeccanica Per importante azienda del territorio…

23 mins ago
If you dont see Apply Button. Please use Non-Amp Version