Fortinet Job Vacancy Application Details

Job Vacancy Opened at Fortinet for Application | How to Apply.

The Fortinet Job Recruitment/Vacancies application form, requirements, eligibility, available positions, qualifications needed, application guidelines, application deadline-closing date, and other job updates are published here for free.

Page Contents

Fortinet Job Vacancy Application Instruction.

The Fortinet recruitment is opened for the below positions available. All Eligible and Interested applicants may apply online for the available vacancies before the recruitment application deadline as published on Kenyapen.com.

NOTE:

  • The Fortinet jobs recruitment application is totally free of charge
  • Don’t send anyone money for this recruitment opportunity.
  • Beware of Fraudsters!!!!
  • Subscribe to our notification list with your email to receive the Latest Jobs Update.

Details of Fortinet Vacancy Positions & How to Apply.

From the start, the Fortinet vision has been to deliver broad, truly integrated, high-performance security across the IT infrastructure. We provide top-rated network and content security, as well as secure access products that share intelligence and work together to form a cooperative fabric. Our unique security fabric combines Security Processors, an intuitive operating system, and applied threat intelligence to give you proven security, exceptional performance, and better visibility and control–while providing easier administration. Our flagship enterprise firewall platform, FortiGate, is available in a wide range of sizes and form factors to fit any environment and provides a broad array of next-generation security and networking functions. Complementary products can be deployed with a FortiGate to enable a simplified, end-to-end security infrastructure covering:

We are looking for a Systems Engineer to work closely with a sales representative in a defined territory. The Systems Engineer’s main mission will be to support the sales organization in all technical matters regarding pre-sales, sales calls, and post-sales.

With us you will

  • Lead all technical aspects of a sales cycle with the Enterprise customers, from the initial RFIs, through to RFPs & RFQs when required. This includes the project management and active participation in POCs in partnership with the relevant teams both internally and within the customer and/or commercial partner.
  • Have the ability to listen and to understand the technical requirements of the customer, reading between the lines to build a solution which outperforms the competitor offering.
  • Be the primary technical point of contact for the customer(s) and partners in close collaboration with your sales partner.
  • Continuously strive to improve knowledge around the Fortinet products and solutions, along with maintaining a deep understanding of the competitive landscape and Fortinet’s ability to provide long lasting protection against the ever-evolving threats.
  • Have a strong ability to position Fortinet solutions to the customer, whether this be remotely or in person. This requires strong communication skills and the ability to confidently present through whiteboarding, technical white papers, technical plans or customer discussions.
  • Manage your time effectively when working on multiple deals simultaneously, ensuring a positive customer experience is maintained.
  • Maintain accurate activity, contact, and account technical information of all customers and prospects in our CRM (Salesforce).

Apply if you

  • Have a high aptitude for security technology, specifically encryption, authentication, with further knowledge of network security, intrusion detection, anti-virus, routing, switching, LAN and WAN being desirable. The CISSP accreditation would also be beneficial.
  • Are currently or have previously worked in a pre-sales engineer role, managing end to end technical aspects of deals, through to technical closure.
  • Can demonstrate your problem solving skills and how this has impacted key wins within your current organisation.
  • Understand and can demonstrate your ability to build and maintain customer relationships, including your ability to effectively communicate technically to a range of both external and internal stakeholders.
  • Have a strong understanding of RADIUS, PKI, IKE, Certificates, L2TP, IPSEC, FIREWALL, 802.1Q, MD5, SSH, SSL, SHA1, DES, 3DES

What You Can Expect From Us

  • Excellent training and development opportunities, providing you with all the tools you need to be successful.
  • An open working environment, sharing knowledge and information collaboratively and transparently, with respect to everyone’s thoughts and opinions.
  • The opportunity to be part of an innovative, collaborative and winning team.
  • A competitive salary and incentive compensation package, including stock awards, health and welfare benefits.

Method of Application

Submit your CV and Application on Company Website : Click Here

Closing Date : 25th June, 2021

However, if you have any Feeling regarding the Fortinet Jobs RecruitmentPlease kindly DROP A COMMENT below and we will respond to it as soon as possible.

Be Social By Sharing this post with Others via!

LEAVE A REPLY

Please enter your comment!
Please enter your name here