We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Fortinet | Diversity Employer

www.fortinet.com/

Security-Driven Networking for a Hyperconnected World


Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network—today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud, or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.

Fortinet is headquartered in Sunnyvale, California, owns a 200,000 square foot manufacturing assembly and operations center in Union City, California, and has offices around the globe. Founded in 2000 by Ken Xie, the visionary founder and former president and CEO of NetScreen, Fortinet is led by a strong management team with deep experience in networking and security.

Join our team of cybersecurity and networking experts at the Executive Briefing Center, where customers can see first-hand how Fortinet technologies can secure the demanding needs of any organization and help drive digital innovation from within.

Who We Are


For nearly 20 years, we have built a culture of excellence. We are committed, hardworking and passionate about building the most successful cybersecurity company worldwide. We recognize our people and their contributions to fulfil this mission.

We believe in:

  • Openness
    Sharing knowledge and information collaboratively and transparently, with respect to one’s thoughts and opinions.
  • Teamwork
    Working collaboratively to build high morale and group commitment for solving challenging and complex problems.
  • Innovation
    The development of original ideas and solutions, and finding new and better ways to deliver excellence.

Corporate Social Responsibility


Making the world a safe and sustainable place to live and work.

Our Sustainability Approachfortinet company

  • Fortinet is committed to making the world a safe and sustainable place to live and work.Our core mission is to deliver the most innovative, highest-performing security solutions to protect businesses, public institutions, governments, and the digital economy. Such security innovation is essential if we expect technology advances to address today’s economic, social, and environmental challenges, including individual digital protection and privacy.As we pursue our mission, we are committed to creating sustainable, long-term value for all our stakeholders including customers, partners, employees, shareholders, and society in general.

    Our sustainability approach focuses on the following main areas of impact:

    1. People and Communities
      Fortinet is committed to building an inclusive and diverse workplace, based on fairness, equality, and sense of belonging, that empowers individuals to reach their full potential. In addition, as a leader in broadly available cybersecurity training, we help educate individuals worldwide to improve their career opportunities, while doing our part to close the cybersecurity skills gap. We also support global communities through our philanthropic foundation, contribution matching, employee service days, and outreach services.
    2. Environment
      Environmental sustainability is a priority for Fortinet. Our business model is based on innovating highly efficient, integrated solutions. We strive for minimizing the footprint of our hardware infrastructure through the development of energy-efficient appliances and cloud-based security services. From a business standpoint, we are committed to minimizing our impact on the environment across our operations and supply chain.
    3. Business and Innovation
      Fortinet is committed to driving sustainability by cybersecurity. We strive for creating value through security innovation, expertise, research, and cooperation, with a mission to ensure the digital privacy and security of individuals and organizations and to contribute to the reduction of the cybersecurity skills gap that threatens the global digital economy.
    4. Governance and Ethics
      Fortinet is committed to doing business ethically and in compliance with all laws. Our corporate governance practices provide review, oversight, and guidance to leadership with a goal of ensuring accountability to meet our responsibilities and drive long-term value for our stockholders.

Life at Fortinet


fortinet awardWorking at Fortinet is not just another job; it’s about making a difference helping our customers secure their operations and enable them to support their customers in a trusted and capable way. At Fortinet, being here matters and we are committed to providing our people with a competitive Total Rewards package to support you in managing your overall health and financial well-being.

Find Your Place
Fortinet consistently produces high quality results with a strong sense of urgency and focus on high standards of excellence. The most successful $2B+ company that is still growing like a start-up, with stability in the market and a leadership position. Come and be part of the excitement and prepare to ride the wave!


Search among Fortinet jobs




Jobs: 1 - 10 of 192
New
Fortinet

Inside Territory Account Manager, SLED

Chicago, Illinois

Fortinet

The Inside Territory Account Manager (ITAM) will manage an assigned territory in support of the SLED Segment. The ideal candidate will have experience in the networking and/or security sectors of technology. The ITAM will create and execute...

Job Type Full Time
New
Fortinet

Systems Engineer Enterprise

Columbus, Ohio

Fortinet

We are looking for a Systems Engineer to work closely with a Major Account Manager in a defined territory. The Systems Engineer's main mission will be to support the sales organization in all technical matters regarding pre-sales, sales cal...

Job Type Full Time
New
Fortinet

Major Account Manager, Enterprise

Atlanta, Georgia

Fortinet

Position: Major Account Manager, Enterprise Objective: In this key role, you will manage and drive direct sales into Major Enterprise Accounts. Create and implement strategic account plans focused on attaining enterprise-wide deployments of...

Job Type Full Time
New
Fortinet

Technical Support Engineer

Chicago, Illinois

Fortinet

As a Technical Support Engineer, you will be part of the top-notch technical support organization, working alongside our global exceptional team of professionals in Engineering, QA and Security Research to provide direct technical web and t...

Job Type Full Time
New
Fortinet

Systems Engineer, SLED

Jackson, Mississippi

Fortinet

Systems Engineer, SLED We are looking for a Systems Engineer to work closely with a sales representative selling into the SLED Market. The Systems Engineer's main mission will be to support the sales organization in all technical matters re...

Job Type Full Time
New
Fortinet

Regional Account Manager, SLED

Harrisburg, Pennsylvania

Fortinet

The Regional Account Manager (RAM) is an exciting role within the Fortinet sales organization that is focused on the SLED segment. The RAM is a field sales position responsible for a specific set of SLED accounts while also having shared re...

Job Type Full Time
New
Fortinet

Regional Account Manager

San Francisco, California

Fortinet

The Regional Account Manager (RAM) is an exciting role within the Fortinet sales organization that is focused on the Mid-Market segment. The RAM is a field sales position responsible for a specific set of Mid-Market accounts while also havi...

Job Type Full Time
New
Fortinet

Major Account Manager, Enterprise

Atlanta, Georgia

Fortinet

Position: Major Account Manager, Enterprise Objective: In this key role, you will manage and drive direct sales into Major Enterprise Accounts. Create and implement strategic account plans focused on attaining enterprise-wide deployments of...

Job Type Full Time
New
Fortinet

Named Account Manager, SLED

Nashville, Tennessee

Fortinet

Position: Named Account Manager, SLED Location: US Remote Objective: In this key role, you will manage and drive direct sales engagements into the SLED vertical and strategic partners. Your focus will be to create and implement strategic ac...

Job Type Full Time
New
Fortinet

Major Account Manager, Enterprise

Atlanta, Georgia

Fortinet

Position: Major Account Manager, Enterprise Objective: In this key role, you will manage and drive direct sales into Major Enterprise Accounts. Create and implement strategic account plans focused on attaining enterprise-wide deployments of...

Job Type Full Time
PREVIOUS 1 2 3 NEXT
...

(web-54f47976f8-qrv4t)