Skip to main content
Parcourir les offres d'emploi

Offres d'emploi sauvegardées
Alt Text

La santé de demain commence par… Relever les défis que personne d’autre ne peut surmonter.

Senior Cyber Threat Detection Engineer

Irving, Texas See Job Responsibilities
Apply

Profil recherché

Qu’est-ce qui définit Senior Cyber Threat Detection Engineer couronné de succès? Voici les qualités principales de cette personne :

  • Conceptualisation
  • Proactivité
  • Résolution de problèmes
  • Stratégie
  • Fine pointe de la technologie
  • Pensée visuelle

Culture

Accomplissement

Mettre à profit vos aptitudes dans la résolution de problèmes pour maximiser le temps disponible de nos produits et assurer une expérience agréable à notre clientèle, tout en maintenant un équilibre travail-vie personnelle sain.

Innovation

à l’aide de nos données en évolution et de nos outils technologiques, surveiller et analyser l’information et les tendances pour définir les prochaines étapes de notre mission d’améliorer les soins de santé.

Création

Parvenir à des solutions qui contribuent à éliminer les obstacles de coût pour améliorer la distribution et maintenir l’efficacité des médicaments. Vous jouerez un rôle clé dans le façonnement d’une industrie mondiale.

Avantages sociaux

  • Une couverture sur laquelle vous pouvez compter :

    • Soins médicaux, dentaires et de la vue
    • Compte de frais médicaux
    • Compte de frais variables
  • Des avantages sociaux qui surpassent votre salaire de base :

    • 401(k) (États-Unis)
    • Régime de retraite (Canada)
    • Régime d’actionnariat privilégié pour le personnel
  • Soutien au bien-être global :

    • Programmes de santé mentale
    • Horaires de travail flexibles
    • Congés payés
    • Programme de mieux-être
    • Remboursement des droits de scolarité
    • Occasions de bénévolat
    • Environnement de travail flexible
  • Un chef de file mondial de l’inclusion :

    L’engagement de McKesson envers la diversité et l’inclusion commence au sommet. Nous figurons d’ailleurs à la liste des Meilleurs employeurs en matière de diversité compilée par Forbes.

Responsibility

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.

What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow’s health today, we want to hear from you.

McKesson’s Senior Threat Detection Engineer will be a member of our global cyber threat detection and response organizationresponsible for advancing our detection capabilities and tools. This team is responsible forbuilding detection content, enablingintegration, automation, enrichment, and performance of alerts. This role enables speed, quality, and coverage for threats forsecurity operations and reducerisk to McKesson business operations.

Position Description/Responsibilities

  • Develop detection use-cases against a backlog and incident response or Intelneeds

  • Develop detection workflows, automation, and alertenrichment

  • Write detection and correlation rules to identify threats across our stack

  • Integrate various tools and technologies to form a coherent detection story

  • Analyze and correlate data from various log sources and identifygaps

  • Assist in identifying and onboarding logs that create detection value

  • Build indexes and dashboards to help enablethreat priority

  • Develop deep understanding of data models, macros, field alias, andfieldextractions

Critical Requirements

  • Exceptional Splunk SPL knowledge

  • Advanced XML knowledge for enhanced dashboards

  • Practical experience with threat intelligence IOCs and TTPs

  • Experience developing use cases, priorities, and change requests

  • Ability to measure coverage across common frameworks (e.g.MITRE)

  • Experience developing metrics thatmeasure key performance indicators in alerts

  • Experience shaping engineering requirements for features, tools, or data improvements. 

  • Knowledge working with data, scripting, normalizing, and automating inputs and outputs.

  • Demonstrated interpersonal, organizational, and communication skills.

Following Qualifications would be advantageous:

  • 5+ years of professional experiencein two or more of the following domains: detection engineering, data engineering, incident response, threat hunting, threat intelligence.

  • Bachelor’s degree in computer science, Information Security, Security Engineering, 

  • Big + Splunk Certifications (1 and 2), Automation certifications (Security with Python SEC573)

We are proud to offer a competitive compensation package at McKesson as part of our Total Rewards. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered. For more information regarding benefits at McKesson, please click here.

Our Base Pay Range for this position

$118,100 - $196,900

McKesson is an Equal Opportunity Employer

McKesson provides equal employment opportunities to applicants and employees and is committed to a diverse and inclusive environment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability, age or genetic information. For additional information on McKesson’s full Equal Employment Opportunity policies, visit our Equal Employment Opportunity page.

Join us at McKesson!

Apply