Presales Security Expert Enterprise

Fortinet

Job title:

Presales Security Expert Enterprise

Company

Fortinet

Job description

Job Description:We are looking for a PreSales Security Expert to work closely with a major account representative in a defined territory. The PreSales Security Expert’s main mission will be to support the sales organization in all technical matters regarding pre-sales, sales calls, customer POC’s (proof of concepts)Responsibilities:

  • Pre-sales – assist in qualifying sales leads from a technical standpoint.
  • Sales calls – be the main technical resource on sales calls and answer/ educate the customer on issues ranging from features, specifications and functionality to integration.
  • Conversant with networking applications and solutions.
  • Experience with virtualization, NFV and emerging SDN technologies
  • Post-sales – be the lead technical contact for identified accounts for technical issues and will work closely with the technical support team and engineering to answer, elevate and resolve customers technical issues.
  • Provide assistance to identified customers with post-sales training.
  • Regularly interface, provides presales support and assist in training Fortinet Channel partners in your region.
  • Presenting at events, seminars, customer and partner meetings
  • Flexible to travel. Travel will primarily be within the SEs designated region, but may also include occasional travel to other regions.

Required Skills:

  • 3 – 8 years’ experience in technical/pre-sales support as a pre-sales or security expert
  • 5 – 7 years’ experience in LAN/WAN/Internet services administration
  • Ability to design network and security solutions, effectively utilize Visio, ability to create BOMs (Bill of Materials)
  • Knowledge of the following technologies: Routing, Switching, VPN, LAN, WAN, Network Security, Stateful Firewalling, NGFW, Firewall policies, Identity based policies, NAT, IPS, AntiMalware, Botnet, Application Control, DDoS, Web Filtering, SDN
  • Strong understanding in the following technologies and protocols: TCP/IP, IPv4, IPv6, supernetting and subnetting, DNS, HTTP, SMTP, RADIUS, LDAP, Active Directory, PKI, IKE, Certificates, L2TP, SSL Decryption, SSL VPN, IPSEC, 802.1Q, VLANs, LACP, MD5, SSH, SSL, SHA1, SHA512, 3DES, AES
  • Experience with encryption and authentication technologies required
  • Strong technical troubleshooting skills desired
  • Strong presentation skills
  • Strong communication and writing skills. Previous experience on responding to RFPs is beneficial.
  • White board skills are beneficial.
  • Technical knowledge in Wifi, Load Balancing and Application Delivery, Ethernet Switching, ACI, API, Two Factor Auth, Malware Sandboxes, Mail Gateways, Web Application Firewalling, Cloud (AWS, Azure, etc), SDN, NFV, Virtualization, Centralized Management, SIEM, and Data Center redundancy are considered assets
  • Previous Vendor or Reseller experience is an asset

Education:

  • Bachelor’s Degree or equivalent experience

Fortinet strives to provide you and your family with a comprehensive benefits package. Benefits eligibility starts on your first day of hire and comprises of 100% company paid medical, dental, and vision coverage, including a Health Spending Account and a Personal Spending Account that gives you flexibility to spend where you need it the most. Our Employee & Family Assistance Plan (EFAP) offers you and your family access to various services like counseling, legal advice, mental health resources etc. We also provide critical illness, disability, and life insurance, as well as a Group Registered Retirement Savings Plan (RRSP) with a company match to help you save faster for retirement. We offer competitive Paid Time Off and flexible leave policies, including paid health days, to help you take care of yourself and your family members.On-target earnings (OTE) for this full-time position is expected to be between $120,000 – $215,000 annually. Wage ranges are based on various factors including the labour market, job type, and job level. Exact salary offers will be determined by factors such as the candidate’s subject knowledge, skill level, qualifications, and experience.All roles are eligible to participate in the Fortinet equity program. Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion.About Us:Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network – today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at [email protected].Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.

Expected salary

$120000 – 215000 per year

Location

Montreal, QC

Job date

Fri, 07 Jun 2024 02:45:40 GMT

To help us track our recruitment effort, please indicate in your email/cover letter where (hiring-jobs.com) you saw this job posting.

To apply for this job please visit jobviewtrack.com.

Job Location