1 to 15 of 192
Sort by: Date | Relevance
The Inside Territory Account Manager (ITAM) will manage an assigned territory in support of the team. The ideal candidate will have experience in the networking and/or security sectors of technology. The ITAM will create and execute the account plan from prospecting to building and maintaining a constant revenue pipeline. Drive sales cycles to close while establishing rel
Posted Today
Fortinet, a leading Silicon Valley technology company in the dynamic and growing enterprise IT security space, is recruiting an experienced attorney to join our legal. This is a Director level opportunity and will report to the SVP of Legal. Fortinet is well positioned in the dynamic information technology security market, securing enterprises around the world, and is poi
Posted Today
In this key role, you will manage and drive direct sales into Major Enterprise Accounts. Create and implement strategic account plans focused on attaining enterprise wide deployments of Fortinet products and services. Develop executive relationships with key buyers and influencers in Major Enterprise Accounts and leverage these during the sales process. Coordinate with ap
Posted Today
In this key role, you will manage and drive direct sales into Major Enterprise Accounts. Create and implement strategic account plans focused on attaining enterprise wide deployments of Fortinet products and services. Develop executive relationships with key buyers and influencers in Major Enterprise Accounts and leverage these during the sales process. Coordinate with ap
Posted Today
The Channel Account Manager will build and promote the Company's position as the worldwide leader in Unified Threat Management, specifically through the VAR community in the territory. Must be a key contributor to the revenue growth of the region, and manage to the company growth targets. Accountable for managing all reseller partnerships within the guidelines of Fortinet
Posted Today
In this key role, you will manage and drive direct sales engagements into the SLED vertical and strategic partners. Your focus will be to create and implement strategic account plans focused on attaining enterprise wide deployments of Fortinet products and services. Develop executive relationships with key buyers and influencers and leverage these during the sales process
Posted 1 day ago
In this key role, you will manage and drive direct sales engagements into a set of Named Accounts within your assigned territory. Responsibilities Primary responsibility will be to create and implement territory plans focused on attaining deployments of Fortinet products and services to a set of assigned, existing accounts and new logo prospects, within your assigned terr
Posted 1 day ago
Fortinet is developing a powerful platform that combines the security for the datacenter and carrier solutions that enables organizations to efficiently manage, scale and secure their networks. This QA Engineer will be part of this exciting development and will be working with a strong technical team that has experience delivering the solutions to large carriers. Particip
Posted 1 day ago
We are looking for a Pre Sales Systems Engineer to work closely with our Mid Market sales teams. The Pre Sales Systems Engineer's main mission is to support the Sales organization in all technical matters related to pre sales, opportunity management, and customer success. As a Systems Engineer, you will enable sales engagements with a set of new and existing accounts. You
Posted 2 days ago
We are looking for a Pre Sales Systems Engineer to work closely with our Mid Market sales teams. The Pre Sales Systems Engineer's main mission is to support the Sales organization in all technical matters related to pre sales, opportunity management, and customer success. As a Systems Engineer, you will enable sales engagements with a set of new and existing accounts. You
Posted 2 days ago
Provide direct technical web and telephone support to Fortinet customers including Advanced troubleshooting on the full range of Fortinet products Collection, analysis and change recommendations of configuration information Collection and analysis of customer network information Collection and initial analysis of packet trace information Recommend corrective actions based
Posted 3 days ago
In this key role, you will manage and drive direct sales into Major Enterprise Accounts. Create and implement strategic account plans focused on attaining enterprise wide deployments of Fortinet products and services. Develop executive relationships with key buyers and influencers in Major Enterprise Accounts and leverage these during the sales process. Coordinate with ap
Posted 3 days ago
In this key role, you will manage and drive direct sales into Major Enterprise Accounts. Create and implement strategic account plans focused on attaining enterprise wide deployments of Fortinet products and services. Develop executive relationships with key buyers and influencers in Major Enterprise Accounts and leverage these during the sales process. Coordinate with ap
Posted 3 days ago
Develop and maintain software components on current and future networking related products. Design, develop and implement highly scalable software features and infrastructure on our next generation security platform ready for cloud native deployment Hands on in bug fixing current products. Work closely with DevOps and QA team to deliver high quality products Profile, opti
Posted 4 days ago
In this key role, you will manage and drive direct sales engagements into a set of Named Accounts within your assigned territory. Responsibilities Primary responsibility will be to create and implement territory plans focused on attaining deployments of Fortinet products and services to a set of assigned, existing accounts and new logo prospects, within your assigned terr
Posted 4 days ago
Email this Job to Yourself or a Friend
Indicates required fields