Principal Systems Engineer - Telco

Gurgaon, Haryana, India

Fortinet

Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office.

View all jobs at Fortinet

Apply now Apply later

Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security. At Fortinet, our mission is to safeguard people, devices, and data everywhere. We are currently seeking a dynamic Pre-Sales System Engineer to contribute to the success of our rapidly growing business.

 

You would act as the key Systems Engineer to work closely with a sales representative in North India to handle Telco and ISP accounts customers. The Systems Engineer's main mission will be to support the sales organization in all technical matters regarding pre-sales, sales calls, and post-sales.

 

As a Pre-Sales System Engineer you will:

Play an integral role in new business solution pitches, foster long-term relationships,  to achieve enterprise-wide deployments of Fortinet solutions and deliver meaningful results for all parties involved.

  • Pre-sales - assist in qualifying sales leads from a technical standpoint.
  • Ability to respond to RFP compliances and able to work on cross references and handling pre-bid meetings.
  • Sales calls - be the main technical resource on sales calls and answer / educate the customer on issues ranging from features, specifications and functionality to integration.
  • Conversant with networking applications and solutions.
  • Post-sales - be the lead technical contact for identified accounts for technical issues and will work closely with the technical support escalation team and engineering to answer, elevate and resolve customer's technical issues.
  • Understand and follow escalation process
  • Provide channel partners sustainable training on Fortinet solutions and competitive differentiation
  • Provide channel partners technical expertise and oversight as required
  • Work in collaboration with Channel and Sales management to establish channel partners and to qualify partner’s ability to sell Fortinet solutions
  • Provide complex design and systems engineering configurations
  • Maintain a high level of technical knowledge of Cyber security solutions and the relevant industry
  • Utilize the Fortinet Sales Strategy and Solution Messaging to identify solutions for customer business objectives
  • Participate in the development and support of presentations for customers and partners
  • Clearly articulate technical elements of the Fortinet value proposition to customers and partners
  • Contribute to the creation of case studies, white papers, and media articles for customers and/or partners
  • Foster a collaborative, team-based environment, sharing best practices and building lasting relationships
  • Effectively negotiate and pursue conflict resolution
  • Lead strategic (organizational) opportunities and proactively provide consultative support
  • Create customer documentation for POC
  • Work effectively with SME, Sales and Technical Support Team

We Are Looking For:

An insightful and influential collaborator to join our team. We encourage you to apply for this position if you have the following qualities:

  • Network, Cloud, Application and End point Security solutions such as SDWAN, NG Firewall, Application Delivery, SASE, Web Application Firewall, ZTNA, EDR/XDR etc.
  • NOC/SOC Solutions such as SIEM, SOAR etc.
  • Mobile core specific solutions such as GiFW, CGN, SecGW etc.
  • Security solutions for Public and Private clouds. 
  • Knowledge of Fortinet Products / Solution and its competition.
  • Should be able to do the POC to demonstrate the Fortinet Solutions to customers.
  • Willing to travel across India. Approx. travel 25%.
  • Good communication and presentation skill. 

 

Why Join Us:

We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being.

Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

 

 

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0

Tags: Cloud EDR Firewalls RFPs SASE SIEM SOAR SOC Strategy XDR ZTNA

Perks/benefits: Career development

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.