Fortinet Circular Logo

Systems Engineer - SecOps/Incident Response

Fortinet Riyadh, Saudi Arabia Posted: 05 Aug 2024

Financial

  • Estimate: $100k - $150k*
  • Zero income tax location

Accessibility

  • Office Only
  • Visa Provided

Requirements

  • Experience: Intermediate
  • English: Professional

Position

About
We are looking for a Systems Engineer – SecOps/Incident Response to work closely with an Incident Response sales representative in a defined territory in Riyadh, Saudi Arabia. The Systems Engineer's main mission will be to support the sales organization in all technical matters related to monitoring, detecting, and reporting security threats by providing pre-sales expertise, conducting sales calls, and facilitating post-sales support.

With us, you will:

  • Lead all technical aspects of a sales cycle, leveraging security platforms such as FortiSOAR, FortiSIEM, FortiAnalyzer, and FortiClient with Enterprise customers from the initial RFIs through to RFPs & RFQs when required.
  • Participate in project management and actively engage in POCs in partnership with relevant teams both internally and within the customer and/or commercial partner.
  • Understand customer technical requirements, enabling you to build solutions that outperform competitor offerings.
  • Serve as the primary technical point of contact for customers and partners in close collaboration with your sales partner.
  • Continuously improve your knowledge of Fortinet products and solutions while maintaining a deep understanding of the competitive landscape.
  • Effectively position Fortinet solutions to customers, both remotely and in person, showcasing your strong communication skills through whiteboarding, technical white papers, and customer discussions.
  • Manage your time effectively while working on multiple deals simultaneously to ensure a positive customer experience is maintained.
  • Maintain accurate activity, contact, and account technical information of all customers and prospects in our CRM (Salesforce).

Requirements

  • High aptitude for security technology, specifically encryption and authentication, with knowledge of network security, intrusion detection, anti-virus, routing, switching, LAN, and WAN being desirable.
  • Previous experience in a pre-sales engineer role managing end-to-end technical aspects of deals through to technical closure.
  • Demonstrated problem-solving skills and their impact on key wins within your current organization.
  • Ability to build and maintain customer relationships and effectively communicate technical information to various stakeholders.
  • Strong understanding of RADIUS, PKI, IKE, Certificates, L2TP, IPSEC, FIREWALL, 802.1Q, MD5, SSH, SSL, SHA1, DES, and 3DES.
  • CISSP accreditation is beneficial.

What You Can Expect from Us

  • Excellent training and development opportunities providing you with all the tools you need for success.
  • An open working environment that fosters knowledge sharing and respect for everyone’s thoughts and opinions.
  • The opportunity to be part of an innovative, collaborative, and winning team.
  • A competitive salary and incentive compensation package, including stock awards and health and welfare benefits.

Fortinet has a vision to deliver broad, integrated, high-performance security across the IT infrastructure. We secure the largest enterprises, service providers, and government organizations around the world, empowering customers with intelligent, seamless protection across the expanding attack surface and the power to meet the increasing performance requirements of the borderless network today and into the future. Our commitment to innovation is evidenced by over 619 registered Global Patents, significantly more than our closest competitors.

Apply now

Jobs you might like   View all jobs

About Fortinet

Fortinet protects people, devices, and data everywhere, chosen by the world’s largest enterprises, service providers, and government organizations for secure digital acceleration.