Sr. Security Incident Response Analyst

Job Expired

Full Job Description

McKesson requires new employees to be fully vaccinated for COVID-19 as defined by the CDC, subject to applicable, verified accommodation requests.

Position Description/Responsibilities

  • Coordinate and drive incident response efforts (identification, containment, eradication, remediation), and post-mortem as the cybersecurity incident commander.
  • Collaborate with the Security Operations Center and provide expert technical support to cyber defense technicians to resolve cyber defense incidents and enable timely collection
  • Coordinate with Cyberthreat intelligence teams on monitoring external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat conditions and determine which security issues may have an impact on the enterprise.
  • Participate in after hours on-call when required
  • Critical Requirements
  • 6+ years of professional experience, including 2+ of professional experience in incident response, security operations center, forensics, or related cybersecurity fields
  • Strong technical aptitude and experience with a wide variety of technologies including intrusion detection and prevention, networking, operating systems, packet analysis
  • Knowledge of cyber attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks)
  • Knowledge of different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks)
  • Skill in recognizing and categorizing types of vulnerabilities and associated attacks.
  • Strong analytical skills for log analysis and root cause identification
  • Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem-solving abilities
  • Interpersonal, organizational skills with ability to communicate effectively with both technical and non-technical stakeholders
  • Additional Requirements
  • Knowledge of the healthcare, distribution, or software industries is a plus
  • GCIH (Certified Incident Handler), CISSP (Certified Information Systems Security Professional) certification or equivalent
  • Location Irving Texas or Austin Texas

McKesson is an Equal Opportunity/Affirmative Action employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.Qualified applicants will not be disqualified from consideration for employment based upon criminal history.

McKesson is committed to being an Equal Employment Opportunity Employer and offers opportunities to all job seekers including job seekers with disabilities. If you need a reasonable accommodation to assist with your job search or application for employment, please contact us by sending an email to [email protected] . Resumes or CVs submitted to this email box will not be accepted.

Current employees must apply through the internal career site.

More Information

  • This job has expired!

Leave your thoughts

Share this job