Milano, Lombardia, Italy
78 days ago
Systems Engineer - Telco


Systems Engineer - Telco

The Fortinet Systems Engineering team is a group of technically skilled and commercially astute professionals, who are passionate about solving our customer’s challenges through the delivery of industry leading Cybersecurity solutions.

With us you will

Lead all technical aspects of a sales cycle with the customer, from the initial RFIs, through to RFPs & RFQs when required. This includes the project management and active participation in POCs in partnership with the relevant teams both internally and within the customer and/or commercial partners. Have the ability to listen and to understand the technical requirements of the customer, reading between the lines to build a solution, which outperforms the competitor offering. Be the primary technical point of contact for the customer(s) and partners in close collaboration with your sales partner. Continuously strive to improve knowledge around the Fortinet products and solutions, along with maintaining a deep understanding of the competitive landscape and Fortinet’s ability to provide long lasting protection against the ever-evolving threats. Have a strong ability to position Fortinet solutions to the customer, whether this be remotely or in person. This requires strong communication skills and the ability to confidently present through whiteboarding, technical white papers, technical plans or customer discussions. Manage your time effectively when working on multiple deals simultaneously, ensuring a positive customer experience is maintained. Maintain accurate activity, contact, and account technical information of all customers and prospects in our CRM (Salesforce).

 

Apply if you

Have a high aptitude for security technology, specifically encryption, authentication, with further knowledge of network security, intrusion detection, anti-virus, routing, switching, LAN and WAN being desirable. The CISSP accreditation would also be beneficial. Are currently or have previously worked in a pre-sales engineer role, managing end to end technical aspects of deals, through to technical closure. Can demonstrate your problem solving skills and how this has impacted key wins within your current organisation. Understand and can demonstrate your ability to build and maintain customer relationships, including your ability to effectively communicate technically to a range of both external and internal stakeholders. Have a strong understanding of RADIUS, PKI, IKE, Certificates, L2TP, IPSEC, FIREWALL, 802.1Q, MD5, SSH, SSL, SHA1, DES, 3DES

 

What You Can Expect From Us

Excellent training and development opportunities, providing you with all the tools you need to be successful. An open working environment, sharing knowledge and information collaboratively and transparently, with respect to everyone’s thoughts and opinions. The opportunity to be part of an innovative, collaborative and winning team. A market competitive salary package, including stock awards, and opportunity to over-achieve.
 

Apply now if you want to grow your career with a leading global cybersecurity company with 19 successive years of double-digit growth!!!

Apply direct or send your CV to jjulie@fortinet.com

Fortinet is an equal opportunity employer. We value the diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, gender identity, nationality in addition to any other applicable legally protected characteristics in the location in which the candidate is applying.

About Us

Fortinet makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world’s largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 615,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet’s Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone.

Confirm your E-mail: Send Email