Pre-sale Engineer

REF 1509656
17.04.2024 | Dubai | full time
General
Location: Dubai
Occupancy: full time
To join : immediately
Description
Looking to hire an experienced Cyber-Security Pre-Sales Engineer who is good in understanding customer challenges and be able to sell the right solutions, mainly Cyber-Security. Some the basic requirements are:

Product Knowledge: Cisco Cyber Security Solutions, F5, Fortinet, DARKTrace, Barracuda Networks, Palo Alto, SonicWALL, Splunk, Rapid7, McAfee, more (Minimum 6 of them)
Be able to work with End Customers to identify their Vulnerabilities, Pain points and Needs
Good at proposing the right BOM as per customer challenges
Be able to generate Business leads by winning customer trust and confidence
Maintain relations with old accounts
Solid Product information backed by relevant Certifications
Be able to manage PoC/PoV and user trainings of focused solutions
Eager to grow by achieving goals and targets
Good at engaging with all key vendors
Support Sales team in sizing and closing the deal Technically.
Work on Proposals, Presentations & Response to RFP.
Will work independently under the supervision of BU manager. However, this position demands to stay updated on network security trends, especially in the area of perimeter security, endpoint security, email security etc. Should be able to deliver technical assistance to customers through pre-sales skills including product evaluations, technical consultations, post-sales support advocacy and proactive needs analysis etc.

QUALIFICATIONS AND EXPERIENCE:

Bachelors degree (preferably in Computer Engineering)

Minimum 5 years combined pre-sales/technical sales support/Cyber Security engineering experience required.

Minimum 4 of following certifications

Certified Ethical Hacker (CEH)

CompTIA Security+

Microsoft 365 Certified: Security Administrator Associate

CCNA Security

Fortinet NSE 4

Fortinet NSE 6

InsightVM Certified Administrator

F5 Certified! Technology Specialist, BIG-IP ASM certification

Additionally Product Certifications in Information Security Domain.

Job Types: Full-time, Permanent
Requirements
Experience: at least 1 year
Indian preferred
Provisions
Salary: to be discussed
Employment visa
Medical insurance provided
Publisher
direct employer
up to 50 employees