We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Sr Information Security Analyst (Cyber Security Operations Center)

McKesson Corporation
United States, Texas, Dallas
April 10, 2024

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve - we care. What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.

Position Summary:

We are seeking a Sr. Information Security Analyst to join the McKesson Security Operations Center responsible for monitoring, detecting, triaging, and responding to security events and incidents in a 24 x 7 global environment.

Note: This role will primarily be covering the evening shift (3PM - 11PM CST) Monday through Friday. The hours may flex earlier depending on demand.

Responsibilities:

  • Primary responsibilities include developing and mentoringthe SOC L1/L2 Information Security Analysts, ensuring processes are followed, updating and creating new processes as needed, setting and tracking metrics, and driving new detections/use cases from the SOC Analyst perspective.

  • Serves as an escalationpoint of contactforL1 and L2 Security Operations Center (SOC) analysts.

  • Work collaboratively with multiple teams as well as subject matter experts to include threat hunters, counter-threat Intelligence analysts,incident responders and forensic investigators.

  • Stay current with and remain knowledgeable about new threats. Analyzethreat actortactics, techniques and procedures (TTPs) from security events across a large heterogeneous network of security devices and end-user systems.

  • Utilize security models and frameworks for documenting and tracking purposes, (e.g. MITRE ATT&CK framework, Cyber Kill Chain (CKC) framework)

  • Leverage automation and orchestration solutions to automate repetitive tasks.

  • Assist with incident response as events are escalated, including triage, remediation and documentation.

  • Collaborates with the owners of cyber defense tools to tune systems for optimum performance andto maximize detection and prevention effectiveness. and minimize false positives.

  • Work alongside other security team members tosearch for and identify security issues generated from the network, including third-party relationships.

  • Investigate and document events to aid incident responders, managers and other SOC team members on security issues and the emergence of new threats.

Minimum Requirements:

  • Requires 7+ years of relevant professional work experience

Critical Skills:

  • 3-5 years of information security monitoring and response or related experience.

  • Experience working in a 24x7 operational environment, with geographic disparity preferred.

  • Experience driving measurable improvement in monitoring and response capabilities at scale.

  • Experience working with SIEM systems, Endpoint Detection and Response (EDR) solutions,threat intelligence platforms, security automation and orchestration solutions, intrusion detection and prevention systems (IDS/IPS),Data Loss Prevention and other network and security monitoring tools.

  • Cyber Security related certifications such as Security+, CySA+, CASP+, Pentest+, CEH, GSEC, GCIH

Preferred:

  • Advanced security certification GCIH, GCIA, CISSP

  • Certifications in Splunk

  • Working knowledge/experience with network systems, security principles, applications and risk and compliance initiatives such as Health Information Portability and Accountability Ace (HIPAA), HITRUST, Sarbanes-Oxley Act (SOX) and the General Data Protection Regulation (GDPR).

Education

Bachelors degree or equivalent experience, MSc. Cybersecurity preferred

Work Environment/Physical Demands:

General Office Demands

At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That's why we have a Total Rewards package that includes comprehensive benefits to support physical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves. For more information regarding benefits at McKesson, please

As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.

Our Base Pay Range for this position $111,200 - $185,300

McKesson is an Equal Opportunity/Affirmative Action employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.Qualified applicants will not be disqualified from consideration for employment based upon criminal history.

McKesson is committed to being an Equal Employment Opportunity Employer and offers opportunities to all job seekers including job seekers with disabilities. If you need a reasonable accommodation to assist with your job search or application for employment, please contact us by sending an email to . Resumes or CVs submitted to this email box will not be accepted.

Current employees must apply through the internal career site.

Join us at McKesson!

(web-5bb4b78774-f7f6c)