Posted By

user_img

Kumari Ranjana

HR at Wipro Technologies

Last Login: 15 March 2019

1652

JOB VIEWS

49

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

619586

Wipro - Presales Lead

15 - 20 Years.Bangalore
Posted 5 years ago
Posted 5 years ago

- Lead a team of Solution Architects and take complete ownership and accountability of driving Order Book plan for the Practice


- Strong personal presence, capable of engaging senior management and C-Level.


- Good blend of business/commercial, sales and technical skills to lead and win large deals


- Understanding of market issues and trends affecting the IT Security business and articulate differentiators versus the competition.


- Proven experience in winning large deals with differentiated solution approaches, well-articulated proposal responses & significant exposure in proposal defense in client facings situations.


- Experience across a broad spectrum of domains including Network, End Point, Datacenter Cloud Security


- Interpret customer needs and design appropriate solutions, experience in developing value-based customer proposal


- Understand, and Articulate value effective and compelling propositions to align enablement of customer's core business objectives and security requirements


- Compose and articulate compelling, persuasive technical solutions and commercial models that are focused on addressing customer business/security problems


- In-depth understanding of regulations such as SOX, EU Data Privacy Directive, UK Data Protection Act, etc. and industry standards such as NIST 800-53, ISO 27001, ISO 9001, etc.


- Articulate, Present and detail Transformation themes to meet outsourcing objectives such as Cost Take-outs, Platform Standardization, Automation of IT Security Management etc.


- Effectively communicate and manage virtual teams to create winning propositions.


- Own and drive the Solution and other artifacts, relevant to the end to end management of the Lead/Opportunity process.


- Work in Cross-cultural teams, effectively communicate and manage the entire requirements holistically


- Interact and work with multiple teams to realize the technical solution


- Work with the internal and partner ecosystem to bring in appropriate and relevant solution(s)


- Lead, respond and resolve all security related technical proposal validations


- Ownership of Cost Estimation for the entire solution taking into account all the elements that have a P&L impact on the deal


- BE/BTECH/MBA with 15-20 years of working within the information security field, with emphasis on manage security services and knowledge in other security domains as well as on Risk and Compliance


- Excellent communication and presentation skills (verbal and written) in English, any additional European language will be a bonus


- Experience in delivering security projects specifically in the area of Infrastructure security, and preferred experience in Data Security and Risk & Compliance areas


- Strong technical knowledge and hands on experience on security products and technologies across Infrastructure security domains


- In-depth understanding of Infrastructure Security Services across different deployment/sourcing models (On-Premise, Cloud etc.)


- Good Understanding of the IT Outsourcing business domain.


- Ability to interact, understand and embed Security, Risk and Compliance objectives as inherent requirements in IT Outsourcing deals


- Professional certifications (or equivalent) - CISSP, SANS GIAC, CISA, CEH,CRISC, CSA, CPP etc. are preferred


- Certifications from leading security vendors like Cisco, Checkpoint, Palo Alto, MacAfee, Symantec etc. TOGAF or ZACHMAN or SABSA Enterprise Architecture certification


- Willing to work and travel flexible hours to suit customer requirements.


- Presentation and public speaking skills are essential


- Self-starter who is pro-active, energetic, flexible, creative, with lots of initiative and a positive, enthusiastic, can-do attitude.


Wipro is an Equal Employment Opportunity employer and makes all employment and employment-related decisions without regard to a person's race, sex, national origin, ancestry, disability, sexual orientation, or any other status protected by applicable law


The Apply Button will redirect you to website. Please apply there as well.

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Kumari Ranjana

HR at Wipro Technologies

Last Login: 15 March 2019

1652

JOB VIEWS

49

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

619586

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow