Skip to main content
Search Jobs

Saved Jobs
Alt Text

Tomorrow’s health is… Tackling challenges no one else can.

Senior Cyber Threat Detection Engineer

Irving, Texas See Job Responsibilities
Apply

Success Profile

What makes a successful Senior Cyber Threat Detection Engineer? Here are the top traits.

  • Conceptual
  • Proactive
  • Problem-Solver
  • Strategic
  • Technologically Savvy
  • Visual Thinker

Culture

Accomplish

Make an impact by using your problem-solving skills to assure maximum “uptime” for our products and a smooth experience for our customers, while maintaining a healthy work-life balance.

Innovate

Monitor and analyze insights on the next steps of improving care through our evolving data and technology tools.

From Creating

solutions that help break down affordability barriers to improving distribution that helps maintain drug efficacy, you’ll play a key role in shaping a global industry.

Benefits

  • Coverage you can rely on

    • Medical, Dental, and Vision
    • Health Spending Accounts
    • Flexible Spending Accounts
  • Benefits that go beyond your base pay

    • 401(k) (U.S.)
    • Pension (Canada)
    • Employee Stock Purchase Plan
  • Support for total well-being

    • Mental Health Programs
    • Flexible Schedules
    • Paid Time Off
    • Wellness Program
    • Education Reimbursement
    • Volunteer Opportunities
    • Flexible Work Environment
  • A global leader of inclusion

    McKesson’s commitment to diversity and inclusion starts at the top. We have also been named a Best Employer for Diversity by Forbes.

Responsibility

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.

What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow’s health today, we want to hear from you.

McKesson’s Senior Threat Detection Engineer will be a member of our global cyber threat detection and response organizationresponsible for advancing our detection capabilities and tools. This team is responsible forbuilding detection content, enablingintegration, automation, enrichment, and performance of alerts. This role enables speed, quality, and coverage for threats forsecurity operations and reducerisk to McKesson business operations.

Position Description/Responsibilities

  • Develop detection use-cases against a backlog and incident response or Intelneeds

  • Develop detection workflows, automation, and alertenrichment

  • Write detection and correlation rules to identify threats across our stack

  • Integrate various tools and technologies to form a coherent detection story

  • Analyze and correlate data from various log sources and identifygaps

  • Assist in identifying and onboarding logs that create detection value

  • Build indexes and dashboards to help enablethreat priority

  • Develop deep understanding of data models, macros, field alias, andfieldextractions

Critical Requirements

  • Exceptional Splunk SPL knowledge

  • Advanced XML knowledge for enhanced dashboards

  • Practical experience with threat intelligence IOCs and TTPs

  • Experience developing use cases, priorities, and change requests

  • Ability to measure coverage across common frameworks (e.g.MITRE)

  • Experience developing metrics thatmeasure key performance indicators in alerts

  • Experience shaping engineering requirements for features, tools, or data improvements. 

  • Knowledge working with data, scripting, normalizing, and automating inputs and outputs.

  • Demonstrated interpersonal, organizational, and communication skills.

Following Qualifications would be advantageous:

  • 5+ years of professional experiencein two or more of the following domains: detection engineering, data engineering, incident response, threat hunting, threat intelligence.

  • Bachelor’s degree in computer science, Information Security, Security Engineering, 

  • Big + Splunk Certifications (1 and 2), Automation certifications (Security with Python SEC573)

We are proud to offer a competitive compensation package at McKesson as part of our Total Rewards. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered. For more information regarding benefits at McKesson, please click here.

Our Base Pay Range for this position

$118,100 - $196,900

McKesson is an Equal Opportunity Employer

McKesson provides equal employment opportunities to applicants and employees and is committed to a diverse and inclusive environment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability, age or genetic information. For additional information on McKesson’s full Equal Employment Opportunity policies, visit our Equal Employment Opportunity page.

Join us at McKesson!

Apply