Skip to main content
Parcourir les offres d'emploi

Offres d'emploi sauvegardées
Alt Text

La santé de demain commence par… Relever les défis que personne d’autre ne peut surmonter.

Sr Information Security Analyst, DevSecOps

Irving, Texas, Alpharetta, Géorgie See Job Responsibilities
Apply

Profil recherché

Qu’est-ce qui définit Sr Information Security Analyst, DevSecOps couronné de succès? Voici les qualités principales de cette personne :

  • Conceptualisation
  • Proactivité
  • Résolution de problèmes
  • Stratégie
  • Fine pointe de la technologie
  • Pensée visuelle

Culture

Accomplissement

Mettre à profit vos aptitudes dans la résolution de problèmes pour maximiser le temps disponible de nos produits et assurer une expérience agréable à notre clientèle, tout en maintenant un équilibre travail-vie personnelle sain.

Innovation

à l’aide de nos données en évolution et de nos outils technologiques, surveiller et analyser l’information et les tendances pour définir les prochaines étapes de notre mission d’améliorer les soins de santé.

Création

Parvenir à des solutions qui contribuent à éliminer les obstacles de coût pour améliorer la distribution et maintenir l’efficacité des médicaments. Vous jouerez un rôle clé dans le façonnement d’une industrie mondiale.

Avantages sociaux

  • Une couverture sur laquelle vous pouvez compter :

    • Soins médicaux, dentaires et de la vue
    • Compte de frais médicaux
    • Compte de frais variables
  • Des avantages sociaux qui surpassent votre salaire de base :

    • 401(k) (États-Unis)
    • Régime de retraite (Canada)
    • Régime d’actionnariat privilégié pour le personnel
  • Soutien au bien-être global :

    • Programmes de santé mentale
    • Horaires de travail flexibles
    • Congés payés
    • Programme de mieux-être
    • Remboursement des droits de scolarité
    • Occasions de bénévolat
    • Environnement de travail flexible
  • Un chef de file mondial de l’inclusion :

    L’engagement de McKesson envers la diversité et l’inclusion commence au sommet. Nous figurons d’ailleurs à la liste des Meilleurs employeurs en matière de diversité compilée par Forbes.

Responsibility

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.

What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow’s health today, we want to hear from you.

Key Responsibilities:

  • Security Integration in SDLC:
    • Collaborate with development teams to integrate security best practices into all phases of the Software Development Life Cycle (SDLC).
    • Implement and manage security automation tools (e.g., SAST, DAST, SCA) within the CI/CD pipeline.
    • Advise on secure code management practices, and CICD configurations such as: branch protections, dependency/supply chain security, etc.
  • DevSecOps Implementation:
    • Lead the adoption and implementation of DevSecOps practices across the organization, ensuring security is integrated into the CI/CD pipeline.
    • Automate security testing, monitoring, and reporting processes using industry-standard tools and frameworks.
    • Collaborate with DevOps teams to ensure secure infrastructure as code (IaC) and container security.
  • Vulnerability Management:
    • Conduct regular vulnerability assessments and penetration testing on applications and infrastructure.
    • Monitor and analyze security incidents and vulnerabilities reported by various sources, including threat intelligence feeds.
    • Work closely with development and operations teams to prioritize and remediate vulnerabilities in a timely manner.
  • Compliance and Reporting:
    • Ensure all development activities comply with the organization’s security policies and standards, and other relevant cybersecurity frameworks and regulations.
    • Develop and maintain security documentation, including security policies, procedures, and guidelines.
    • Prepare detailed reports on security findings, incidents, and remediation efforts for stakeholders and leadership.
  • Security Awareness and Training:
    • Provide training and guidance to development, operations, and QA teams on secure coding practices, DevSecOps, and security standards.
    • Stay updated with the latest security trends, vulnerabilities, and compliance requirements.

Qualifications:

  • Education:
    • Bachelor’s degree in Computer Science, Information Security, or a related field.
    • Proven experience in DevSecOps, including secure coding practices and security in CI/CD.
  • Experience:
    • 5+ years of experience in software security analysis, secure software development, or a related field.
    • 3+ years of hands-on experience with DevSecOps practices, tools, and automation frameworks.
  • Technical Skills:
    • Proficiency in programming languages such as Python, Java, or C++.
    • Experience with security tools such as OWASP ZAP, Veracode, SonarQube, GitHub Advanced Security.
    • Expertise in CI/CD tools like GitHub Actions, Jenkins, GitLab CI, or Azure DevOps.
    • Knowledge of containerization technologies (Docker, Kubernetes) and cloud security (AWS, Azure, GCP).
  • Soft Skills:
    • Strong problem-solving skills and the ability to think critically about security challenges.
    • Excellent communication skills, with the ability to explain complex security concepts to non-technical stakeholders.
    • Ability to work collaboratively in a fast-paced, team-oriented environment.

Additional Knowledge & Critical Skills:

  • Self-motivated
  • Critical Thinking
  • Intellectual Curiosity
  • Accountable
  • Drives results
  • Team player
  • Additional Knowledge & Skills (Optional):
  • Knowledge of healthcare, privacy, and financial compliance regulations
  • Knowledge and experience with secure deployment of applications within cloud environment
  • Strong analytical and troubleshooting skills with an understanding of IT business operations and information security
  • Experience with Vulnerability Management Tooling

We are proud to offer a competitive compensation package at McKesson as part of our Total Rewards. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson's pay philosophy, and pay will always be compliant with any applicable regulations. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered. For more information regarding benefits at McKesson, please click here.

Our Base Pay Range for this position

$116,700 - $194,500

McKesson is an Equal Opportunity Employer

McKesson provides equal employment opportunities to applicants and employees and is committed to a diverse and inclusive environment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability, age or genetic information. For additional information on McKesson’s full Equal Employment Opportunity policies, visit our Equal Employment Opportunity page.

Join us at McKesson!