Sunnyvale, CA, United States
15 hours ago
Major Account Manager, Enterprise

Job Description

In this key role, you will manage and drive direct sales engagements into a set of Fortune 1000 major accounts and strategic Partners. Your focus will be to create and implement strategic account plans focused on attaining enterprise-wide deployments of Fortinet products and services. Develop executive relationships with key buyers and influencers and leverage these during the sales process. Coordinate with appropriate internal groups to generate and deliver winning Contract Bids, Proposals, RFI/RFP Responses, and Statements of Work. Negotiate terms of business with clients to achieve win/win results that provide the basis for strong ongoing relationships.

 

Responsibilities

Generating enterprise business opportunities and managing the sales process through to closure of the sale.  Achievement of agreed quarterly sales goals.  Generate a sales pipeline, qualifying opportunities, and accurately forecast pipeline.

 

Required Skills

Minimum 5-8 years sales experience selling to Fortune 1000 Major Accounts. Minimum 3 years selling enterprise network security products and services. Proven ability to sell solutions to Fortune 1000 Accounts. A proven track record of quota achievement and demonstrated career stability  Experience in closing large deals. Excellent presentation skills to executives & individual contributors  Excellent written and verbal communication skills A self-motivated, independent thinker that can move deals through the selling cycle Candidate must thrive in a fast-paced, ever-changing environment. Competitive, Self-starter, Hunter-type mentality. The Major Account Manager, Enterprise is required to spend more than 50% of their time outside of their office or home office engaged in selling, including travel as needed to make a sale.

 

Education

BS or equivalent experience, graduate degree preferred

 

Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

Wage ranges are based on various factors including the labor market, job type, and job level. On target earnings for this position is expected to be $220,000 - $280,000 per year. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, and this position is also eligible for commissions based on the terms of the Sales Compensation Plan

 

About Us

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.

We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at accommodations@fortinet.com.

Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.

 

#LI-JN1

Confirm your E-mail: Send Email