Skip to main content
Search Jobs

Saved Jobs
Alt Text

Tomorrow’s health is… Tackling challenges no one else can.

Senior Entra Identity Engineer

Cork, Ireland See Job Responsibilities
Apply

Success Profile

What makes a successful Senior Entra Identity Engineer? Here are the top traits.

  • Conceptual
  • Proactive
  • Problem-Solver
  • Strategic
  • Technologically Savvy
  • Visual Thinker

Culture

Accomplish

Make an impact by using your problem-solving skills to assure maximum “uptime” for our products and a smooth experience for our customers, while maintaining a healthy work-life balance.

Innovate

Monitor and analyze insights on the next steps of improving care through our evolving data and technology tools.

From Creating

solutions that help break down affordability barriers to improving distribution that helps maintain drug efficacy, you’ll play a key role in shaping a global industry.

Benefits

  • Coverage you can rely on

    • Medical, Dental, and Vision
    • Health Spending Accounts
    • Flexible Spending Accounts
  • Benefits that go beyond your base pay

    • 401(k) (U.S.)
    • Pension (Canada)
    • Employee Stock Purchase Plan
  • Support for total well-being

    • Mental Health Programs
    • Flexible Schedules
    • Paid Time Off
    • Wellness Program
    • Education Reimbursement
    • Volunteer Opportunities
    • Flexible Work Environment
  • A global leader of inclusion

    McKesson’s commitment to diversity and inclusion starts at the top. We have also been named a Best Employer for Diversity by Forbes.

Responsibility

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.

What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow’s health today, we want to hear from you.

Senior Entra Identity Engineer

P4

Job Summary

McKesson Cork are seeking a Senior Identity Engineer to design, implement, and support our hybrid on-prem and cloud Active Directory environment, including Azure Active Directory/Entra ID.

Responsibilities

  • Design, implement, and support hybrid Active Directory environments with Active Directory Domain Consolidation
  • Integrate systems with centralized authentication (Active Directory or Azure Active Directory/Entra ID). AD domain security hardening
  • Provide expertise on Active Directory, Azure Active Directory/Entra ID, and Okta synchronization.
  • Maintain Active Directory Federation Services (ADFS) and Entra ID Enterprise Applications.
  • Lead deployment and maintenance of new technologies.
  • Conduct disaster recovery exercises and ensure backup stability.
  • Monitor and remediate authentication platform vulnerabilities.
  • Implement security baselines and best practices.
  • Perform system health checks and resolve issues.
  • Enhance authentication platform performance and capacity.
  • Respond to and resolve high-severity incidents.
  • Develop and update technical documentation and SOPs.
  • Identify and implement process automation.
  • Research IT security and IAM innovations.
  • Provide on-call support and support audit requests.

Requirements

  • 5+ years as a Senior Active Directory/Entra ID Engineer.
  • Advanced knowledge of Active Directory, Azure Active Directory/Entra ID, LDAP, ADFS, and centralized identity stores.
  • Strong understanding of Microsoft Azure IAM permissions.
  • Expertise in Azure Active Directory/Entra ID capabilities.
  • Experience with Active Directory domain consolidation is a plus.
  • Proficiency in PowerShell scripting and automation.
  • Knowledge of SAML & OIDC protocols.
  • Familiarity with security best practices for Active Directory and Entra ID. Experience in Netwrix and Silverfort an advantage
  • Experience with directory synchronization tools (Azure Active Directory/Entra ID Connect, Okta).
  • Excellent problem-solving, communication, and collaboration skills.
  • Motivated , proactive, and able to manage multiple priorities.

At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That’s why we have a Total Rewards package that includes comprehensive benefits to supportphysical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves.

As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson's pay philosophy, and pay will always be compliant with any applicable regulations.In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.

Our Base Pay Range for this position

€67,700 - €112,800