Epicareer Might not Working Properly
Learn More

Cybersecurity Support Engineer (FortiSIEM) - Malaysia

  • Full Time, onsite
  • Fortinet Philippines
  • Kuala Lumpur Help Desk & IT Support (Information & Communication Technology) Full time, Malaysia
Salary undisclosed

Apply on


Original
Simplified

Location: Malaysia (Kuala Lumpur)

Role Overview:

Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security. At Fortinet, our mission is to safeguard people, devices, and data everywhere. We are currently seeking a dynamic Cybersecurity Support Engineer to contribute to the success of our rapidly growing business.

As a Cybersecurity Support Engineer, you will:

  • Provide direct technical support via the phone, chat and web based systems to our customers and partners though-out globally.
  • Perform analysis and technical investigation of reported problems involving FortiSIEM products.
  • Provide technical solutions to address customer issues.
  • Perform problem investigation through analysis of packet captures and debug traces.
  • Perform reproduction of complex customer environments on lab equipment.
  • Follow-up with R&D departments to resolve product issues.
  • Manage technical cases, escalate, and control the right expectation until the closure of the cases.
  • Perform creation of technical documentation and bulletins to improve internal and external knowledge base.
  • Take initiative and ownership of the problem to drive results.
  • Develop core competency in Fortinet product line and technologies.

We Are Looking For:

An insightful and influential collaborator to join our team. We encourage you to apply for this position if you have the following qualities:

  • 5 years or more of previous experience.
  • Bachelor’s degree in Computer Science, Software Engineering or related field, or an equivalent combination of training and experience.
  • Advanced knowledge of English (written and spoken) and other languages are an advantage.
  • Strong understanding of various SIEM concepts such as correlation, aggregation, normalization, and parsing is preferred.
  • Strong understanding of data networking protocols, specifically TCP/IP, routing and switching.
  • Previous experience with network management and analysis tools is required.
  • Good working knowledge of Linux operating systems.
  • Good understanding of scripting knowledge with Bash & Python.
  • Experience with VMware and/or other virtualization technologies.
  • Good understanding of Web application concepts, (Java EE, Tomcat, HTML5) security and vulnerabilities.
  • Strong understanding of Database knowledge.
  • Strong troubleshooting and problem-solving skills.
  • Effective communication skills.
  • Previous experience with Fortinet products is an advantage.

Why Join Us:

At Fortinet, we embrace diversity and inclusivity. We encourage applications from diverse backgrounds and identities. Explore our welcoming work environment designed for a rewarding career journey with an attractive Total Rewards package to support you with your overall health and financial well-being. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

We will only notify shortlisted candidates.

Fortinet will not entertain any unsolicited resumes, please refrain from sending them to any Fortinet employees or Fortinet email aliases. Should any Agency submit any resumes to Fortinet, these resumes if considered, will be assumed to have been given by the Agency free of any related fees/charges.

<#LI-PC1>