Cybersecurity Support Engineer (forticlient) Malaysia

Kuala Lumpur, Malaysia

Job Description


:Location: Malaysia (Kuala Lumpur)Role Overview:Fortinet is growing and we are expanding our APAC technical support teams in Kuala Lumpur Technical Assistance Centre, we are looking for strong technical support engineers/specialists at all levels. We require candidates with the ability to identify and resolve problems in a timely manner; to gather and analyze information and to skillfully develop alternative solutions for customers.All positions require strong oral and written communication skills. Oral communication skills include the ability to speak clearly and persuasively, to listen carefully to ensure full understanding of the situation, and to respond well to questions when dealing with both positive and negative situations. All positions also require the ability to write clearly to provide full information as well as to understand and interpret written information.Responsibilities:

  • To provide direct technical support via the phone, chat and web based systems to our customers and partners though-out the APAC Region.
  • Basic troubleshooting on the core Fortinet products - FortiClient, FortiClient Endpoint Management Server and Fortigate.
  • Collection, analysis and change recommendations of configuration information.
  • Collection and analysis of customer system information.
  • Recommend corrective actions based on analysis.
  • Provide Customer education where needed due to gaps in networking, product knowledge etc.
  • Consultation of technical documentation, bulletins and release notes for known problems.
  • Reproduction of customer environments on lab equipment; work to isolate and solve problems; recommend potential new solutions.
  • Follow up on technical cases including proper escalation and management of the case until case closure.
  • Manage customer communications and expectations until the closure of each case; conduct and lead customer management meetings regarding escalation.
Requirements:
  • 5 years or more of previous experience.
  • Bachelor\'s degree in Computer Science, Software Engineering or related field, or an equivalent combination of training and experience.
  • Advanced knowledge of English (written and spoken) other languages are an advantage.
  • Familiar with ATP solutions provided by different vendors - FireEye, Palo Alto etc.
  • Experience with virtualization and cloud technologies - VMWare, AWS, Azure.
  • Good knowledge of authentication protocols and methods (LDAP, SSO, Radius, 2-factor authentication).
  • Knowledge of database maintenance and SQL.
  • Familiar with malware behavior and vulnerabilities (experience with exploits is plus).
  • Cryptography and encryption standards is a plus - PKI, IBE, etc.
  • Having any of industry certificates (NSE4-8, CISSP, CCNP, CCSP,CCNA).
Fortinet is an equal opportunity employer.We will only notify shortlisted candidates.Fortinet will not entertain any unsolicited resumes, please refrain from sending them to any Fortinet employees or Fortinet email aliases. Should any agency submit any resumes to Fortinet, these resumes if considered, will be assumed to have been given by the agency free of any related fees/charges.#LI-PC1

Fortinet

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1034636
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned