Skip to main content
Search Jobs

Saved Jobs
Alt Text

Tomorrow’s health is… Tackling challenges no one else can.

Director DevSecOps - McKesson Cyber Security

Irving, Texas See Job Responsibilities
Apply

Success Profile

What makes a successful Director DevSecOps - McKesson Cyber Security? Here are the top traits.

  • Conceptual
  • Proactive
  • Problem-Solver
  • Strategic
  • Technologically Savvy
  • Visual Thinker

Culture

Accomplish

Make an impact by using your problem-solving skills to assure maximum “uptime” for our products and a smooth experience for our customers, while maintaining a healthy work-life balance.

Innovate

Monitor and analyze insights on the next steps of improving care through our evolving data and technology tools.

From Creating

solutions that help break down affordability barriers to improving distribution that helps maintain drug efficacy, you’ll play a key role in shaping a global industry.

Benefits

  • Coverage you can rely on

    • Medical, Dental, and Vision
    • Health Spending Accounts
    • Flexible Spending Accounts
  • Benefits that go beyond your base pay

    • 401(k) (U.S.)
    • Pension (Canada)
    • Employee Stock Purchase Plan
  • Support for total well-being

    • Mental Health Programs
    • Flexible Schedules
    • Paid Time Off
    • Wellness Program
    • Education Reimbursement
    • Volunteer Opportunities
    • Flexible Work Environment
  • A global leader of inclusion

    McKesson’s commitment to diversity and inclusion starts at the top. We have also been named a Best Employer for Diversity by Forbes.

Responsibility

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.

What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow’s health today, we want to hear from you.

Job Title: DevSecOps Leader - Cybersecurity

Location: Irving Tx, McKesson Corporate HQ

Department: Information Security

Type: Full-Time

About McKesson:

McKesson is a global leader in healthcare supply chain management solutions, retail pharmacy, community oncology and specialty care, and healthcare information technology. We partner with pharmaceutical manufacturers, providers, pharmacies, governments, and other organizations to deliver insights, products, and services that make quality care more accessible and affordable. Our mission is to improve care in every setting — one product, one partner, one patient at a time.

Position Overview:

We are seeking an experienced DevSecOps Leader to join our dynamic cybersecurity team at McKesson. The ideal candidate will have a strong background in both development and security operations, with a proven track record of implementing robust security measures throughout the software development lifecycle. This role is crucial in ensuring our security posture is proactively managed and continuously improved.

Key Responsibilities:

Leadership and Strategy:

  • Lead the DevSecOps team in designing, implementing, and maintaining security infrastructure.
  • Develop and implement a comprehensive DevSecOps strategy aligned with McKesson's objectives.
  • Drive security best practices across the organization through education and enforcement of policies.

Integration and Automation:

  • Integrate security tools and processes into CI/CD pipelines to ensure early and continuous security checks.
  • Automate security testing and validation processes to improve efficiency and reduce human error.
  • Ensure all software releases meet security standards before deployment.

Collaboration and Communication:

  • Work closely with development, operations, and product teams to embed security into all phases of the software development lifecycle.
  • Communicate security policies, standards, and procedures to stakeholders.
  • Foster a culture of security awareness and proactive risk management within the McKesson developer community.

Risk Management and Compliance:

  • Identify, assess, and mitigate security risks associated with software development and operations.
  • Ensure compliance with relevant security standards and regulatory requirements (e.g., GDPR, HIPAA, ISO 27001).
  • Assist with the conduction of regular security audits, vulnerability assessments, and penetration tests.

Qualifications:

  • Bachelor’s degree in Computer Science, Information Technology, or a related field (Master’s preferred).
  • 7+ years of experience in cybersecurity, with a focus on DevSecOps.
  • Strong knowledge of security frameworks and standards (e.g., NIST, OWASP, CIS).
  • Proficiency in security tools and technologies (e.g., SIEM, IDS/IPS, vulnerability scanners).
  • Experience with CI/CD tools (e.g., Jenkins, GitLab CI, CircleCI).
  • Solid understanding of cloud security (AWS, Azure, GCP) and container security (Docker, Kubernetes).
  • Excellent leadership, communication, and project management skills.
  • Relevant certifications (e.g., CISSP, CISM, CEH, OSCP) are highly desirable.

What We Offer:

  • Competitive salary and benefits package.
  • Opportunities for professional growth and development.
  • A collaborative and innovative work environment.
  • Work-life balance and flexible working hours.
  • The chance to make a significant impact on our security posture and overall business success.

We are proud to offer a competitive compensation package at McKesson as part of our Total Rewards. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered. For more information regarding benefits at McKesson, please click here.

Our Base Pay Range for this position

$151,200 - $252,000

McKesson is an Equal Opportunity Employer

McKesson provides equal employment opportunities to applicants and employees and is committed to a diverse and inclusive environment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability, age or genetic information. For additional information on McKesson’s full Equal Employment Opportunity policies, visit our Equal Employment Opportunity page.

Join us at McKesson!

Apply