Security Pre-Sales Engineer

Sorry, this job was removed at 4:36 p.m. (CST) on Tuesday, April 26, 2022
Find out who's hiring in Milwaukee, WI.
See all Sales jobs in Milwaukee, WI
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

AHEAD builds platforms for digital business. By weaving together advances in cloud infrastructure, automation and analytics, and software delivery, we help enterprises deliver on the promise of digital transformation.


Security Pre-Sales Engineer


The AHEAD Security Services team strives to ensure the long-term success of our clients by providing talented, passionate and specialized security consulting expertise. We are looking for a cyber security pre-sales consultant with strong customer service skills to help our clients assess, design and build effective security programs. The successful candidate will possess strong communication skills and experience in security governance, security risk management, security operations, and/or cyber incident response programs. 


The candidate must have ability to understand AHEAD’s security portfolio, identifying and driving deals is critical to the success of the position. Identify various purchasing stakeholders, creating sales presentations and delivering go to market messaging is essential. Additionally, the candidate should feel comfortable leading educational workshops covering security topics such as NIST 800-53 and CIS Critical Controls.


Responsibilities

  • Provide guidance on building and/or maturing information security programs and the implementation of tools and technologies used for enterprise security
  • Evaluate client needs, coordinate design for a solution, and clearly communicate the value proposition of complex and highly technical subjects
  • Implement and/or assess existing security controls
  • Provide knowledge of tools and technologies used for enterprise security
  • Interface with clients to address concerns, issues or escalations; track and drive to closure any issues that impact the service and its value to clients

Qualifications

  • Bachelor’s degree in information security, information technology or related technical discipline
  • Minimum 5 years of professional information security experience
  • Understanding of security frameworks, such as ISO 27001, NIST 800-53, HIPAA/HITECH, or PCI DSS Fundamental understanding of networking, including TCP/IP protocols and network topology
  • Understanding of operating systems, including Windows and Linux
  • Understanding of security controls for common platforms and devices, including Windows, Linux and network equipment
  • Understanding of the components that comprise a successful information security program
  • Knowledge of tools used in penetration testing, security event analysis, incident response, computer forensics, malware analysis or other areas of security operations
  • Ability to travel
  • Must be eligible to work in the U.S. without sponsorship

Additional Qualifications

  • Ability to successfully interface with clients and manage expectations
  • Ability to document and explain technical details in a clear and concise manner

Desired Certifications

  • CISSP / CCSP
  • CISA / CISM
  • SANS GSEC
  • SANS (other)

Travel Expectations

  • 15 to 25% travel

Why AHEAD:


Transparent management

Work alongside and collaborate with industry experts

Investment in training & development

Incentives for certifications

Ability to make an immediate impact

Flex PTO

Outstanding lab

More Information on AHEAD
AHEAD operates in the Cloud industry. The company is located in Chicago, IL, Brentwood, TN and Atlanta, GA. AHEAD was founded in 2007. It has 1154 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all 15 open jobs at AHEAD, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about AHEADFind similar jobs