Systems Engineer

La Paz, Pedro Domingo Murillo, Bolivia

Fortinet

Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office.

View all jobs at Fortinet

Apply now Apply later

Skills & Qualifications 

• Experience in technical/pre-sales support as a sales or systems engineer 

• Experience in Cybersecurity Framworks like NIST, MITRE ATT&CK, OWASP, Cyber Kill Chain. 

• Experience with Wire & Wireless technologies, deploying architectures like MCLAG, MESH, supporting and doing site surveys. 

• Solid understanding in Authentication technologies like SALM, RADIUS, LDAP, MFA, CHAP. 

• Exceptional understanding of protocols like TCP/IP, HTTPS, SMTP, DNS, SNMP, ARP, TLS/SSL 

• Knowledge of the following technologies: Routing, Switching, NAC, Cloud, SASE, ZTNA. 

• Certifications: CISSP, CISA, OSCP, CCSP, NSE

 

Job duties and responsibilities: 

• Pre-sales - assist in qualifying sales leads from a technical standpoint. 

• Sales calls - be the main technical resource on sales calls and answer/ educate the customer on issues ranging from features, specifications and functionality to integration. 

• Conversant with networking applications and solutions. 

• Post-sales - be the lead technical contact for identified accounts for technical issues and will work closely with the technical support team and engineering to answer, elevate and resolve customer's technical issues. 

• Provide assistance to identified customers with post-sales training

 

Fortinet has been built on diversity. Our company is a diverse workplace resulting from an integrated team with true international representation and contributors with a variety of talents, backgrounds, experiences, and approaches. We have an equal and transparent selection process, you will be considered regardless of gender, race, color, religion, sexual orientation, age, citizenship, marital status, or disability. In fact, if you have any disability that requires for us to do any accommodation, please contact us at accommadations@fortinet.com.

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.
We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at accommodations@fortinet.com.   Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: CCSP CISA CISSP Cloud Cyber Kill Chain DNS LDAP MITRE ATT&CK NIST OSCP OWASP SASE SMTP TCP/IP TLS ZTNA

Region: South America
Country: Bolivia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.