Technical Support Specialist

August 23 2024
Industries IT: Services
Categories Support, Assistance,
Burnaby, BC • Full time

Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security. At Fortinet, our mission is to safeguard people, devices, and data everywhere. We are currently seeking a dynamic Technical Support Specialist to contribute to the success of our rapidly growing business.

You would act a Technical Support Specialist for Burnaby TAC Team to provide exceptional customer service and technical help for our loyal customers. We require candidates with the ability to identify and resolve problems promptly; to gather and analyze information and to skillfully develop alternative solutions for customers.

As a Technical Support Specialist, you will be involved in:

  • Troubleshooting Fortinet's Endpoint Detection and Response product, FortiEDR.
  • Collection, analysis and change recommendations of configuration information
  • Collection and analysis of customer system information
  • Recommend corrective actions based on analysis
  • Provide Customer education where needed due to gaps in networking, product knowledge etc.
  • Consultation of technical documentation, bulletins and release notes for known problems
  • Reproduction of customer environments on lab equipment; work to isolate and solve problems; recommend potential new solutions.
  • Follow up on technical cases including proper escalation and management of the case until case closure.
  • Manage customer communications and expectations until the closure of each case; conduct and lead customer management meetings regarding escalation.
  • Contribute in publishing knowledge-based articles.

We are looking for:

  • 3+ years of experience in a technical support or system administration role in a networking/security company or equivalent education
  • Deep working knowledge of operating systems -- Windows, macOS and Linux
  • Strong understanding of TCP/IP, ARP, DNS, DHCP, L2/L3 switches.
  • Knowledge of TLS and public key infrastructure.
  • Authentication protocols including SAML and Kerberos.
  • Experience with security products -firewalls, IDS/IPS, VPN, virus scanning.
  • Strong troubleshooting and problem-solving skills
  • Previous call center experience, preferably supporting data networking products and/or security products is desirable.
  • Strong communication skills, both written and verbal.

Bonus Points:

  • Experience working with Kali Linux, MetaSploit or other offensive security tools.
  • Understanding of memory stack analysis through WinDBG.
  • Experience working with Process Monitor (Procmon), LogMan, strace and advanced Unix and Windows troubleshooting tools.
  • Certified with one or more of the following: CCNA, CCNP, Azure, AWS, eJPT, PNPT, CPTS.

About Our Team:

Join our team, known for its collaborative ethos, working seamlessly with global customers, internal engineering teams and product development groups. Our team culture emphasizes continuous learning, innovation, and a strong commitment to customer satisfaction. We embrace Fortinet's core values of openness, teamwork and innovation, fostering an environment where team members support each other, share knowledge, and leverage AI to solve complex technical challenges. Our inclusive and dynamic team thrives on collaboration and is driven by the shared goal of maintaining Fortinet's high standards of excellence in cybersecurity solutions

Why Join Us:

We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being.

Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

The Canada base salary range for this full-time position is expected to be between $74,000- $100,000 annually. Wage ranges are based on various factors including the labour market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, and experience.

Fortinet strives to provide you and your family with a comprehensive benefits package. Benefits eligibility starts on your first day of hire and comprises of 100% company paid medical, dental, and vision coverage, including a Health Spending Account and a Personal Spending Account that gives you flexibility to spend where you need it the most. Our Employee & Family Assistance Plan (EFAP) offers you and your family access to various services like counseling, legal advice, mental health resources etc. We also provide critical illness, disability, and life insurance, as well as a Group Registered Retirement Savings Plan (RRSP) with a company match to help you save faster for retirement. We offer competitive Paid Time Off and flexible leave policies, including paid health days, to help you take care of yourself and your family members.

All roles are eligible to participate in the Fortinet equity program. Bonus eligibility is reviewed at time of hire and annually at the Company's discretion.

#GD

#LI-JK1

Apply now!

Similar offers

Searching...
No similar offer found.
An error has occured, try again later.

Jobs.ca network