Product CISO

Sunnyvale, CA, United States

Fortinet

Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office.

View company page

We are seeking a highly skilled and experienced Product CISO. The successful candidate will leverage their deep experience as a CISO, VP of Cybersecurity, or related function to develop & implement sales strategies to promote our cybersecurity solutions to prospective customer CIS teams. This role will require a deep understanding of cybersecurity, cloud architectures, and zero-trust networks, as well as the ability to build and maintain relationships with key stakeholders (both technical and sales facing). 

Responsibilities: 

  • Develop comprehensive pre-sales security strategies tailored to the CIS needs.
  • Build and maintain relationships with key government stakeholders to understand their security needs and propose appropriate solutions.
  • Develop a Fortinet-on-Fortinet solution, utilizing most of our products and services to make sense, and fabric them effectively, utilizing the full potential of as much as possible.
  • Present such solution at EBC, various marketing & sales meetings, functions and promote such.
  • Directly support sales activities
  • Internally help to push for Fortinet-on-fortinet efforts
  • Collaborate with the sales team to provide technical expertise and security solutions during the pre-sales process.
  • Collaborate with the pre-sales and technical teams to ensure the proposed solutions meet the client's needs
  • Hands-on learning of Fortinet’s products and how they are deployed throughout Fortinet’s CIS landscape, including translating these to best practices for sales use. 
  • Host customers at executive briefings in corporate to promote these solutions.
  • Collaborate with Product Management and Engineering to propose new features or capabilities to enhance these solutions, including sales process and customer engagement tools. 
  • Provide strategic advice on security best practices and potential security enhancements.
  • Attend industry events and conferences to promote our cybersecurity solutions.

Minimum Qualifications: 

  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or related field.
  • A CISO (or associate-CISO) experience
  • Local candidates preferred
  • Minimum of 5 years of experience as a CISO or VP of Cybersecurity
  • Minimum of 10 years of experience in security strategy development and implementation.
  • Proven experience with zero-trust and cloud security architectures.
  • Strong understanding of compliance regulations related to cybersecurity.
  • Excellent problem-solving skills.
  • Excellent negotiation and relationship-building skills.
  • Strong communication skills, with the ability to explain complex security concepts to non-technical staff. 

Preferred Qualifications:

  • Practical experience in security operations
  • Practical experience in performing or managing security audits and assessments
  • Experience in selling enterprise security software solutions.

The US base salary range for this full-time position is $180,000-$245,000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program. 

Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion. 

#LI-BHAVYA
#GD

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.
We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at accommodations@fortinet.com.   Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.
Apply now Apply later
  • Share this job via
  • or

Tags: Audits CISO Cloud Compliance Computer Science Security strategy Strategy

Perks/benefits: Career development Conferences Equity Health care Insurance Medical leave Salary bonus Team events

Region: North America
Country: United States
Job stats:  2  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.