Systems Engineer – Saudi Arabia (SecOps)

September 10, 2022
Application deadline closed.

Job Description

Full Job Description
Systems Engineer

Location – Riyadh (Saudi Arabia)

We are looking for a Systems Engineer to work closely with a sales representative in a defined territory. The Systems Engineer's main mission will be to support the sales organization in all technical matters regarding pre-sales, sales calls, and post-sales.
With us, you will

Lead all technical aspects of a sales cycle with the Enterprise customers, from the initial RFIs, through to RFPs & RFQs when required. This includes project management and active participation in POCs in partnership with the relevant teams both internally and within the customer and/or commercial partner.
Have the ability to listen and understand the technical requirements of the customer, reading between the lines to build a solution that outperforms the competitor's offers.
Be the primary technical point of contact for the customer(s) and partners in close collaboration with your sales partner.
Continuously strive to improve knowledge around the Fortinet products and solutions, along with maintaining a deep understanding of the competitive landscape and Fortinet’s ability to provide long-lasting protection against the ever-evolving threats.
Have a strong ability to position Fortinet solutions to the customer, whether this is remotely or in person. This requires strong communication skills and the ability to confidently present through whiteboarding, technical white papers, technical plans, or customer discussions.
Manage your time effectively when working on multiple deals simultaneously, ensuring a positive customer experience is maintained.
Maintain accurate activity, contact, and account technical information of all customers and prospects in our CRM (Salesforce).
Apply if you

Have a high aptitude for security technology, specifically encryption, and authentication, with further knowledge of network security, intrusion detection, anti-virus, routing, switching, LAN, and WAN being desirable. The CISSP accreditation would also be beneficial.
Are currently or have previously worked in a pre-sales engineer role, managing end-to-end technical aspects of deals, through to technical closure.
Can demonstrate your problem-solving skills and how this has impacted key wins within your current organization.
Understand and can demonstrate your ability to build and maintain customer relationships, including your ability to effectively communicate technically to a range of both external and internal stakeholders.
Have a strong understanding of RADIUS, PKI, IKE, Certificates, L2TP, IPSEC, FIREWALL, 802.1Q, MD5, SSH, SSL, SHA1, DES, 3DES
What you can expect from us

Excellent training and development opportunities, providing you with all the tools you need to be successful.
An open working environment, sharing knowledge and information collaboratively and transparently, with respect to everyone’s thoughts and opinions.
The opportunity to be part of an innovative, collaborative, and winning team.
A competitive salary and incentive compensation package, including stock awards, and health and welfare benefits.
From the start, the Fortinet vision has been to deliver broad, truly integrated, high-performance security across the IT infrastructure. Today, we secure the largest enterprises, service providers, and government organizations around the world.

Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network – today and into the future. We have proven to be a truly innovative technology-driven network security company with over 619 registered Global Patents. This is over 3 times more than our closest most innovative competitor!