Epicareer Might not Working Properly
Learn More

Systems Engineer, Major Enterprise

Salary undisclosed

Apply on


Original
Simplified
JOB DESCRIPTION

We are looking for a Systems Engineer to work closely with a Major Account Manager in a defined territory. The Systems Engineer's main mission will be to support the sales organization in all technical matters regarding pre-sales, sales calls, and post-sales.

Responsibilities:

  • Pre-sales - assist in qualifying sales leads from a technical standpoint.
  • Sales calls - be the main technical resource on sales calls and answer or educate the customer and partner on issues ranging from features, specifications and functionality to integration.
  • Conversant with networking applications and solutions.
  • Post-sales - be the lead technical contact for identified accounts for technical issues and will work closely with the technical support team and engineering to answer, elevate and resolve customer's technical issues.
  • Provide assistance to identified customers with post-sales training.



Required Skills:

  • 5 - 8 years experience in technical/pre-sales support as a sales or systems engineer
  • 5 - 7 years experience in LAN/WAN/Internet services administration
  • Proven understanding of DNS and NFS, SMTP, HTTP, TCP/IP
  • Knowledge of the following technologies: Routing, Switching, VPN, LAN, WAN, Network Security, Intrusion Detection, and Anti Virus.
  • Solid understanding in the following technologies and protocols: RADIUS, PKI, IKE, Certificates, L2TP, IPSEC, FIREWALL, 802.1Q, MD5, SSH, SSL, SHA1, DES, 3DES
  • Experience with encryption and authentication technologies required
  • Exceptional presentation skills
  • The Systems Engineer, Majors Enterprise is required to customarily and regularly work outside of their office or home office engaged in selling, including travel as needed to make a sale.


Education:

  • Bachelors Degree or equivalent experience. Graduate Degree favorable


ABOUT US

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.

We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at

Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job