Posted 21 Feb 2024, 0:00 pm

Solutions Consultant at Magnet Forensics

Sorry, but this job listing has expired!

Who We Are; What We Do; Where we’re Going


Magnet Forensics is a global leader in the development of digital investigative software that acquires, analyzes, and shares evidence from computers, smartphones, tablets and other IoT related devices. We are continually innovating so that our customers can deploy advanced and effective tools to protect their companies, communities, and countries.


Grayshift and Magnet Forensics have come together as one organization to accelerate innovation and transform digital investigations for our customers. We’re pleased to share that the combined organization is operating as Magnet Forensics.

 

The combination of mobile, cloud and computer forensics expertise under the Magnet Forensics name underscores our dedication to providing comprehensive, end-to-end DFIR solutions. This includes our commitment to helping with access to modern digital devices lawfully with our renowned product suite. And, our focus on innovating for the DFIR community, along with our shared mission, continues to be the top priority.


Role Summary:


As a Solutions Consultant, you will serve as the key technical advisor and product advocate during the sales process. Your role will involve working closely with the sales team to understand customer requirements and provide innovative solutions that meet their needs. You will be responsible for delivering compelling product demonstrations and presentations, effectively communicating the value proposition to potential clients. You will report to the Manager, Solution Consultants, responsible for overseeing your region.


Your digital forensic technical expertise and knowledge of investigations will be relied upon for advancing the sales cycle and ensuring both short and long-term customer success of our clients.  This starts by building strong relationships internally with the sales team and culminates in establishing a high level of trust with customers. You will report to the Manager, Solution Consultants. 

\n


Role Responsibilities:
  • Act as the primary technical liaison between the sales team and clients, providing in-depth product knowledge and guidance throughout the sales cycle.
  • Conduct comprehensive product demonstrations and presentations, showcasing the features and benefits to potential clients in a clear and concise manner.
  • Collaborate closely with the sales team to identify client requirements and propose tailored solutions that address their specific challenges.
  • Offer technical expertise and guidance during the development of proposals, ensuring that proposed solutions align with client objectives and industry best practices.
  • Facilitate smooth transitions from pre-sales to post-sales support, working closely with support teams to ensure customer satisfaction and successful onboarding.
  • Provide technical training and support to the sales team on product updates, new features, and industry trends to enhance their understanding and ability to effectively communicate the value of the product.
  • Maintain a deep understanding of the competitive landscape and market trends, offering insights and recommendations to refine the product positioning and sales strategy.
  • Other duties as assigned.


Qualifications:
  • College/University Degree or Diploma in Engineering, IT, Computer Science, or equivalent experience
  • 3-5 years’ experience using various computer, mobile and cloud digital forensic software solutions (i.e., AXIOM, IEF, FTK, Encase, XRY, GrayKey, VeraKey, Cellebrite, Oxygen etc.)
  • 3-5 years’ experience working with or managing deployments of forensic tools within a network environment.
  • Experience with various cloud platforms, such as Azure, AWS, GCP, or Oracle, is desirable.
  • Experience within private sector incident response, EDRM or corporate internal investigations is desirable.
  • Experience conducting DFIR investigations in a corporate environment is desirable.
  • Experience within and knowledge of cyber security and digital forensics practices and principles
  • Experience using various endpoint detection and response tools is desirable (i.e., Crowdstrike Falcon, Carbon Black, Palo Alto Cortex, Intercept X, Defender for Endpoint, etc.)
  • Extensive experience deploying cybersecurity tools within decentralized and centralized network environments
  • Experience with various SIEMs and ITMS tools. Also, knowledge of insider threats, ransomware, and business email compromises is desirable
  • Industry-related cybersecurity certifications are a plus
  • Strong presentation skills and outstanding written and verbal communication skills
  • Driven to succeed with the ability to work well independently
  • Ability to translate technical knowledge for different audiences
  • Team player attitude who can support sales staff and customer questions
  • Multilingual is an asset but not required
  • Ability to travel ~40% of the time
  • Work from home office with high-speed Internet connectivity for online demonstrations


The Most Important Thing
  • We’re looking for candidates that can provide examples of how they have demonstrated Magnet InteGRITy in their previous experiences:
  • Greater Good – We think beyond our own interests and strive to improve communities around the world. This demonstrates our passion for making a difference in the world.
  • Respect – We hold ourselves accountable through transparent sharing of information and we have faith in each other’s abilities
  • Innovation – We lead the industry in excellence and reliability while keeping the user experience simple and relevant. We are not afraid to push the boundaries to stay ahead of our competitors.
  • Teamwork – We collaborate internally and externally, while caring about each other and listening to our customers.


\n

We’re committed to continuous learning and are focused on building a diverse and inclusive workforce. This commitment will be reflected in our hiring processes and embedded in our values and how we treat one another. If you’re interested in this role, but do not meet all of the qualifications listed above, we encourage you to apply anyways.

 

Magnet Forensics is an Equal Opportunity Employer and considers applicants for employment without regard to race, colour, religion, sex, orientation, national origin, age, disability, genetics or any other basis forbidden under federal, provincial, or local law.

 

We are committed to providing an inclusive, accessible recruitment process and work environment. Accommodation is available to all applicants upon request throughout the hiring process. If you require accommodation, please let our talent team know, or you can email aoda@magnetforensics.com.



Please mention the word **CIVILITY** and tag RMTA3LjE3OC4yMDAuMTk0 when applying to show you read the job post completely (#RMTA3LjE3OC4yMDAuMTk0). This is a beta feature to avoid spam applicants. Companies can search these words to find applicants that read this and see they're human.

The offering company is responsible for the content on this page / the job offer.
Source: Remote Ok