Consulting Systems Engineer (FortiSIEM/FortiSOAR/FortiMonitor) – EMEA

Fortinet

Job Description

As a member of the International Sales Department, you will work closely with the Sales Team to position our SIEM and SOAR solutions, drive field Systems Engineers in their projects and report product evolution requests to Product Management

Responsibilities

  • Member of the CSE team which covers INTL region (APAC and EMEA)
  • Second level of pre-sales support assisting the field SE organization with:
    • RFPs/RFIs: design, solution specification, product information
    • Supporting key projects to ensure Fortinet success
    • Leading technical discussions, articulating the technology and demonstrating differentiated value
    • Conducting compelling solution presentation, demonstrations and POCs
    • Providing hands-on technical assistance
  • Responsible for building technical material to support sales activities (slideware, solution brief, white papers, success stories, technical notes, TOI, etc.) and design workshops
  • Effectively disseminate product knowledge to the Sales Team and Channel
  • Point of contact for the Product Management team: responsible to report and consolidate customer needs across INTL, validate business case, write and prioritize feature requests
  • Report project activities, analyze project trends and provide market vision
  • Participate in the development of commercial strategies
  • Travel as required in INTL region

Requirements

  • Bachelor’s degree preferably in Computer Science or Information Systems. Will consider related field (or equivalent) experience.
  • 10 years’ experience in a pre-sales or customer-facing IT consultancy role
  • Experience of presenting to large groups
  • Experience of working in a distributed team
  • Strong understanding of SIEM and SOAR concepts, and the SOC environment
  • Extensive hands-on experience with SIEM and SOAR, including parser writing and playbook designing
  • Solid understanding of Network Analytics, Security Metrics: IoC, SOC Analysis, SecOps, Incident Response
  • Good understanding of IT operations, application delivery and SaaS solutions
  • Knowledge of current infrastructure and application monitoring solutions in security industry
  • Solid understanding of: Threat Intelligence, Cloud Security, Network Security, Vulnerability and Risk Management, Endpoint Security, Identity and Access Management
  • Core
    • Linux administration (CentOS)
    • Bash command line, Bash scripting, vim
    • Python
    • SIEM Parsers and Regular Expressions
  • Desirable
    • Elasticsearch/ ELK stack
    • Powershell
    • HTML, PHP, REST API
  • Excellent interpersonal, verbal and written communications, analytical and presentation skills
  • Ability to effectively articulate complex technical ideas to non-technical audiences
  • Ability to evaluate end-user business requirements, translate them into technical specifications, develop and implement the appropriate technical solution
  • Ability to manage multiple tasks and opportunities, generate product demand at scale and be self-motivated
  • Strong problem solving & troubleshooting skills
  • Self-motivation and a drive to succeed
  • Collaboration and team working

Fortinet is an equal opportunity employer.

We will only notify shortlisted candidates.

Fortinet will not entertain any unsolicited resumes, please refrain from sending them to any Fortinet employees or Fortinet email aliases. Should any Agency submit any resumes to Fortinet, these resumes if considered, will be assumed to have been given by the Agency free of any related fees/charges.

To apply for this job please visit edel.fa.us2.oraclecloud.com.