Home Qatar Systems Engineer - Qatar (Enterprise)

Home Qatar Systems Engineer - Qatar (Enterprise)

Systems Engineer - Qatar (Enterprise)

Full time at a Laimoon Verified Company in Qatar
Posted on May 3, 2024

Job details

Systems Engineer - Qatar (Enterprise)"Job Details"Job Identification

15860

Job Category

Locations

Posting Date

04/18/2024, 12:12 PM

Degree Level

Bachelor's Degree

Job Schedule

Full time

Job DescriptionWe are looking for a Systems Engineer to work closely with a sales representative in a defined territory. The Systems Engineer's main mission will be to support the sales organization in all technical matters regarding pre-sales, sales calls, and post-sales.

With us you will

Lead all technical aspects of a sales cycle with the Enterprise customers, from the initial RFIs, through to RFPs & RFQs when required. This includes the project management and active participation in POCs in partnership with the relevant teams both internally and within the customer and/or commercial partner.

Have the ability to listen and to understand the technical requirements of the customer, reading between the lines to build a solution which outperforms the competitor offering.

Be the primary technical point of contact for the customer(s) and partners in close collaboration with your sales partner.

Continuously strive to improve knowledge around the Fortinet products and solutions, along with maintaining a deep understanding of the competitive landscape and Fortinet's ability to provide long lasting protection against the ever-evolving threats.

Have a strong ability to position Fortinet solutions to the customer, whether this be remotely or in person. This requires strong communication skills and the ability to confidently present through whiteboarding, technical white papers, technical plans or customer discussions.

Manage your time effectively when working on multiple deals simultaneously, ensuring a positive customer experience is maintained.

Maintain accurate activity, contact, and account technical information of all customers and prospects in our CRM (Salesforce).

Apply if you

Have a high aptitude for security technology, specifically encryption, authentication, with further knowledge of network security, intrusion detection, anti-virus, routing, switching, LAN and WAN being desirable. The CISSP accreditation would also be beneficial.

Are currently or have previously worked in a pre-sales engineer role, managing end to end technical aspects of deals, through to technical closure.

Can demonstrate your problem solving skills and how this has impacted key wins within your current organisation.

Understand and can demonstrate your ability to build and maintain customer relationships, including your ability to effectively communicate technically to a range of both external and internal stakeholders.

Have a strong understanding ofRADIUS, PKI, IKE, Certificates, L2TP, IPSEC, FIREWALL, 802.1Q, MD5, SSH, SSL, SHA1, DES, 3DES

What you can expect from us

Excellent training and development opportunities, providing you with all the tools you need to be successful.

An open working environment, sharing knowledge and information collaboratively and transparently, with respect to everyone's thoughts and opinions.

The opportunity to be part of an innovative, collaborative and winning team.

A competitive salary and incentive compensation package, including stock awards, health and welfare benefits.

From the start, the Fortinet vision has been to deliver broad, truly integrated, high-performance security across the IT infrastructure.Today, we secure the largest enterprises, service providers and government organizations around the world.

Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future.We have proven to be a truly innovative technology driven network security company with over 619 registered Global Patents. This is over 3 times more than our closest most innovative competitor!

About UsFortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network—today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud, or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network—today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud, or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses

About UsFortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network—today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud, or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.

Systems Engineer - Incident ResponseLocation - UAEWe are looking for a Systems Engineer to work closely with an Incident Response sales representative in a defined territory. The Systems Engineer's main mission will be to support the sales organization in all technical matters related to monitoring, detecting, and reporting security threats providing pre-sales expertise, sales calls, and post-sales.With us you willLead all technical aspects of a sales cycle, leverage security platforms such as FortiSOAR, FortiSIEM, FortiAnalyzer, FortiClient with the Enterprise customers, from the initial RFIs, through to RFPs & RFQs when required.#J-18808-Ljbffr

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
Improve your chance to get this job. Do an online course on Engineering starting now. Claim $10 promo towards online courses. See all courses
See All Systems Jobs
Feedback Feedback