Senior Information Security Analyst

Job Expired

Full Job Description

McKesson requires new employees to be fully vaccinated for COVID-19 as defined by the CDC, subject to applicable, verified accommodation requests.

McKesson Corporation is a Fortune 8 company and is one of the largest providers of healthcare supply chain management solutions, retail pharmacy, medical & pharmaceutical supplies, healthcare technology, community oncology and specialty care in the United States with revenues of $231 billion in 2020. The company was founded in 1833 by John McKesson and Charles Olcott in New York with a focus on importing and wholesaling pharmaceutical products. United by our ICARE shared principles, McKesson’s 80,000 employees work together every day to make better care possible around the globe – one product, one partner, one patient at a time.

Current Need

We are searching for an experienced Sr. Information Security Analyst in Irving, TX or Alpharetta, GA to join the team.

Position Description

  • Support information security team in developing and promotingIT Security and Risk Management Program.
  • Support theimplementation, and continuous improvement of the business unit’s security and risk assessment processes
  • Evaluation of compliance with corporate policies, regulations and contractual obligations
  • Perform Security Official functions as the primary contact
  • Support the development and implementation of the business unit’s security controls
  • Conduct Medical Practice and Vendor site assessments of IT security and risk management controls
  • Respond to security requests and situations
  • Assess and monitor risks related to key Vendors
  • Support training and awareness efforts in the business units
  • Monitor and support business unit implementation of remediation measures
  • Maintain an intermediate understanding of the business unit’s IT architecture and applied security controls so that security questionnaires, audits, and contract reviews are responded to efficiently, with consistency, and in alignment with McKesson best practices/policy
  • Maintain business unit information, assessment findings and remediation measures within McKesson’s IT Governance Risk and Compliance application
  • Facilitate the assessment, approval and maintenance of policy exceptions
  • Facilitate IT Security and Risk assessments for IT applications, products and services
  • Provide metrics and reporting
  • Act on a cross-functional team of enterprise and local BU service teams to execute and deliver against defined objectives and scorecard goals
  • Provide regular, timely reporting on Business Unit progress towards objectives and validate centralized reporting for alignment.
  • Monitor and provide project management support for business unit
  • Ensure new products, services, applications, third party or client relationships, have appropriate security controls embedded and that any identified risks are appropriately addressed
  • Work proactively with BU leadership to ensure security, IT risk and compliance is actively built into the organization objectives and procedures

Minimum Requirements

Degree or equivalent and typically requires 7+ years of relevant experience.

Critical Skills

  • Knowledge of healthcare, privacy, and financial compliance regulation
  • Understanding of HIPAA and HITRUST security regulations
  • CISSP, CISA, GSEC, or other equivalent Information Security Certification
  • Strong analytical and troubleshooting skills with an understanding of IT business operations and information security

Education

4-year degree in computer science or related field or equivalent experience

Physical Requirements

General Office Demands

Must be authorized to work in the US. Sponsorship is not available for this position.

We take pride in our culture of connection and believe in a workplace where everyone can be their full, authentic self. We welcome and encourage veterans, individuals with disabilities and others with diverse perspectives to join our growing team. Your unique perspective and experience are valuable assets that can translate into a rewarding career path with us. Apply to join our team and help shape the future of healthcare!

McKesson is an Equal Opportunity/Affirmative Action employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.Qualified applicants will not be disqualified from consideration for employment based upon criminal history.

McKesson is committed to being an Equal Employment Opportunity Employer and offers opportunities to all job seekers including job seekers with disabilities. If you need a reasonable accommodation to assist with your job search or application for employment, please contact us by sending an email to [email protected] . Resumes or CVs submitted to this email box will not be accepted.

Current employees must apply through the internal career site.

More Information

  • This job has expired!

Leave your thoughts

Share this job