Corporate Solutions Consultant

Washington, DC

Applications have closed

Magnet Forensics

Unlock the Truth. Protect the Innocent. We provide organizations with innovative tools to investigate cyberattacks and digital crimes.

View company page

Who We Are, What We Do, Where We Are Going Magnet Forensics is a global leader in the development of digital investigative software that acquires, analyzes and shares evidence from computers, smartphones, tablets and other IoT related devices. We are continually innovating so that our customers can deploy advanced and effective tools to protect their communities, countries and companies.  Headquartered out of Waterloo, ON but with over 400 employees spread out globally, Magnet is continuing to expand and grow. Where we are today, is not where we want to be tomorrow. 
Your Team
The Corporate Solutions Consultant team helps advance the sales cycle by owning the technical aspect of the sales cycle, ensuring both short- and long-term customer success of our valued clients.  We are a team of highly collaborative digital forensic investigative and technologist SMEs.
A quote from your leader…
“The Corporate Solutions Consultant will work with a variety of prospective users but primarily with clients in the private sector as you will take ownership of the technical aspect of the sales engagement by delivering product demonstrations and by building site-specific workflow/network installation plans.”   What You Will Accomplish
·       Build strong relationships internally with the sales team while also establishing a high level of trust with customers·       Provide technical pre-sales support during the evaluation of Magnet Forensics software solutions, including troubleshooting cloud deployments and potential network-related issues·       Consult on technical features and workflows within the context of the client’s environment and goals as it relates to digital investigations·       Develop expert knowledge of Magnet’s software and typical client/industry workflows·       Deliver on-site and web-based presentations to broad audiences·       Help identify new business opportunities·       Provide feedback to Product Management and Engineering on product functionality and future enhancements
*Note that travel is a part of this role and can be expected about 40% of the time.
What We Are Looking For
We’re looking for someone who checks off most, but not all, of the boxes. It’s more important to us to find a candidate who can display indicators of success through skills they have developed and experience they have been a part of, than to find folks who have “been there, done that”. We want to be a part of your development journey, and we’ll learn as much from you as you learn from us.
There are a couple of must-haves, but we will keep that list short:
·       Ability to conduct DFIR investigations in a corporate environment·      Working knowledge of cyber security practices and principles·       Experience using various endpoint detection and response tools (i.e., Falcon, Carbon Black, Cortex, Intercept X, Defender for Endpoint, etc.) ·       Extensive experience deploying cybersecurity tools within decentralized and centralized network environments ·       Comfortable communicating with technical and non-technical stakeholders·       Experience with various cloud platforms, such as Azure, AWS, GCP, or Oracle, is desirable ·       Experience with various SIEMs and ITMS tools.  Also, knowledge of insider threats, ransomware, and business email compromises is desirable.·       Industry-related cybersecurity certifications are a plus. The Most Important Thing
We’re looking for candidates that can provide examples of how they have demonstrated Magnet InteGRITy throughout their previous experiences:
Greater Good – we think beyond our own interests and strive to improve the communities around the world. This demonstrates our passion for making a difference in the world
Respect – holding ourselves accountable through transparent sharing of information and having faith in each other’s abilities
Innovation – leading the industry in excellence and reliability while keeping the user experience simple and relevant. It also highlights that we are not afraid to push the boundaries to stay ahead of our competitors
Teamwork – collaborating internally and externally while caring about employees and listening to our customersWe’re committed to continuous learning and are focused on building a diverse and inclusive workforce. This commitment will be reflected in our hiring processes and embedded in our values and how we treat one another. If you’re interested in this role, but do not meet all of the qualifications listed above, we encourage you to apply anyways.  Magnet Forensics is an Equal Opportunity Employer and considers applicants for employment without regard to race, colour, religion, sex, orientation, national origin, age, disability, genetics or any other basis forbidden under federal, provincial, or local law. We are committed to providing an inclusive, accessible recruitment process and work environment. Accommodation is available to all applicants upon request throughout the hiring process. If you require accommodation, please let our talent team know, or you can email aoda@magnetforensics.com.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: AWS Azure Carbon Black Cloud DFIR EDR Forensics GCP Incident response Oracle

Perks/benefits: Career development

Region: North America
Country: United States
Job stats:  0  0  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.