Consulting Systems Engineer - FortiSIEM/FortiSOAR

at  Fortinet

Utrecht, Utrecht, Netherlands -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate28 Nov, 2024Not Specified29 Aug, 202410 year(s) or aboveInformation Systems,Security Metrics,Python,Regular Expressions,Cloud Security,Network Security,Endpoint Security,Powershell,Computer Science,Incident Response,Vulnerability,Soar,It Operations,Siem,Threat Intelligence,Large GroupsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

REQUIREMENTS:

  • Bachelor’s degree preferably in Computer Science or Information Systems. Will consider related field (or equivalent) experience.
  • 10 years’ experience in a pre-sales or customer-facing IT consultancy role.
  • Experience of presenting to large groups.
  • Experience of working in a distributed team.
  • Strong understanding of SIEM and SOAR concepts, and the SOC environment.
  • Extensive hands-on experience with SIEM and SOAR, including parser writing and playbook designing.
  • Solid understanding of Network Analytics, Security Metrics: IoC, SOC Analysis, SecOps, Incident Response.
  • Good understanding of IT operations, application delivery and SaaS solutions.
  • Knowledge of current infrastructure and application monitoring solutions in security industry.
  • Solid understanding of: Threat Intelligence, Cloud Security, Network Security, Vulnerability and Risk Management, Endpoint Security, Identity and Access Management.
  • Core
  • Linux administration
  • Bash command line, Bash scripting, vim
  • Python
  • SIEM Parsers and Regular Expressions
  • Desirable
  • Elasticsearch/ ELK stack
  • Powershell

Responsibilities:

  • Member of the CSE team which covers INTL region (EMEA and APAC).
  • Second level of pre-sales support assisting the field SE organization with:
  • RFPs/RFIs: design, solution specification, product information
  • Supporting key projects to ensure Fortinet success
  • Leading technical discussions, articulating the technology and demonstrating differentiated value
  • Conducting compelling solution presentation, demonstrations and POCs
  • Providing hands-on technical assistance
  • Responsible for building technical material to support sales activities (slideware, solution brief, white papers, success stories, technical notes, TOI, etc.) and design workshops.
  • Effectively disseminate product knowledge to the Sales Team and Channel.
  • Point of contact for the Product Management team: responsible to report and consolidate customer needs across INTL region, validate business case, write and prioritize feature requests.
  • Report project activities, analyze project trends and provide market vision.
  • Participate in the development of commercial strategies.
  • Travel as required in INTL region.


REQUIREMENT SUMMARY

Min:10.0Max:15.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Information Technology

Graduate

Computer science or information systems

Proficient

1

Utrecht, Netherlands