Senior Information Security Analyst

4 weeks ago


Cork, Ireland McKesson’s Corporate Full time

Your Consent

Google Analytics

We may use Google Analytics to measure how you interact with our website in order to improve the user experience. To learn more about Google Analytics privacy practices and opt-out, click here .

Google Analytics for Remarketing

Marketo

ServiceTick

SessionCam

ClickTale

Pardot

DoubleClick

BrightCove

Twitter

HTML5 Storage

Other Tracking Technologies Used

We may use other tracking technologies to collect and store personal information about your visit to our website. They may include:

  • Server Logs – used to track the website traffic (i.e. number of website visitors, number of visitor per page, IP address, etc.). We may use this information to analyze the website traffic in order to improve our business and user experience.
  • Web Beacons – used to collect aggregate information (i.e. loading errors, most visited website pages, etc.). We may use web beacons to help display website content that is relevant to you and generate website traffic statistics to enhance our website.

Embedded Content and Features

How We Respond to “Do Not Track” Signals

Senior Information Security Analyst (Okta/Authentication) page is loaded Senior Information Security Analyst (Okta/Authentication) Apply remote type Hybrid locations Cork time type Full time posted on Posted 30+ Days Ago job requisition id JR0103275

Job Description:

As a senior Information Security Analyst, you will be part of McKesson’s Centralized Authentication Services team. You will contribute during phases of design, configuration, deployments, and operations in areas of Identity and Access Management (IAM). This includes Access Management (IAM), Identity Governance (IGA) and other Identity Management solutions. This position is expected to have hands-on experience in a fast-paced environment, working with Business and Internal customers to deliver complex access management solutions. Expectations also include strong debugging and issue triaging skills to mitigate risks, resolve issues and deliver modern access management solutions.

This role will focus on engineering execution with engineering responsibilities to sustain support, governance and oversight for McKesson's authentication infrastructure and patient impacting applications. The individual will also support the engineering, building, and scaling of our authentication infrastructure to deliver authentication services and solutions.

Essential Functions:

  • Deliver modern access management integrations flawlessly for B2B, B2C and B2E customers using Okta, Ping, Azure AD.

  • Good knowledge and understanding of IAM tools such as Okta and Okta Access Gateway (OAG)

  • Good experience in Okta versions, Okta Classic and Okta Identity Engine (OIE).

  • Strong experience in configuring and enabling Single-Sign On (SSO) and Multi-factor authentication (MFA) for internal external facing application systems.

  • Good experience in adaptive authentication configuration solutions.

  • Good experience in impersonation technology solutions such as Strata.IO

  • Experience in mitigating java and spring boot framework related vulnerabilities.

  • Strong troubleshooting skills and understanding of CI/CD deployment pipelines.

  • Lead on large projects for Business Units to provide IAM solutions as needed in a team environment.

  • Set roadmaps, develop, and implement plans for IAM across on-premises and cloud environments.

  • Define and drive risk reduction practices in a scalable manner, working with all levels on access related items, problem escalation/resolution, people development and more.

  • Evaluate and test IAM products and platforms, make recommendations, develop plans, and implementation.

  • Continually seek ways to automate repetitive functions to improve quality and efficiency of tasks.

  • Document standards, architecture, implementation procedures, and troubleshooting.

  • Manage customer expectations. Keep the customer aware of the project status, critical issues, and risks. Obtain stakeholder buy in at appropriate toll gates.

  • Act as contact point for vendors during evaluation, implementation, and decommissioning of identity platforms.

  • Keeps management well informed of progress, status, and concerns for each assignment.

  • Effectively communicate ideas and information to peers, management, and customers

  • Responsible for training, mentoring, directing, and validating the work of less experienced/knowledgeable team members.

  • Consistently demonstrate regular, dependable attendance, and punctuality

  • Perform all duties while working remotely or on-site.

  • Lead on large projects for Business Units to provide IAM solutions as needed in a team environment.

  • Set roadmaps, develop, and implement plans for IAM across on-premises and cloud environments.

  • Define and drive risk reduction practices in a scalable manner, working with all levels on access related items, problem escalation/resolution, people development and more.

  • Evaluate and test IAM products and platforms, make recommendations, develop plans, and implementation.

  • Continually seek ways to automate repetitive functions to improve quality and efficiency of tasks.

  • Document standards, architecture, implementation procedures, and troubleshooting.

  • Manage customer expectations. Keep the customer aware of the project status, critical issues, and risks. Obtain stakeholder buy in at appropriate toll gates.

  • Act as contact point for vendors during evaluation, implementation, and decommissioning of identity platforms.

  • Keeps management well informed of progress, status, and concerns for each assignment.

  • Effectively communicate ideas and information to peers, management, and customers

  • Responsible for training, mentoring, directing, and validating the work of less experienced/knowledgeable team members.

  • Consistently demonstrate regular, dependable attendance, and punctuality

  • Perform all duties while working remotely or on-site.

Required Skills

  • 5+ years’ hands on experience developing/configuring access management solution using Okta or other Access Management products (E.G; Auth0, Azure, ADFS etc.)

  • 5+ years of integration experience with SSO leveraging industry protocols such as SAML, OpenID Connect, OAuth and WS-FED

  • 5+ years’ experience in the field of Identity and Access Management

  • 4+ years of strong development experience developing solutions using modern development languages (java, python, JavaScript, .net etc.)

  • 3+ years’ experience implementing infrastructure services authentication and authorization (AD, Kerberos, LDAP(S) etc.)

  • 5+ years’ experience with security compliance, governance, audit, and risk management.

  • Working knowledge of cloud-based systems, virtualization, container orchestration, and common application architectures.

  • Advanced experience integrating and federating different IDM technologies across multiple domains.

  • Strong analytical and problem-solving skills, pride in ownership and ability to troubleshoot complex IAM issues.

  • Excellent communication and interpersonal skills, with the ability to collaborate effectively with both technical and non-technical stakeholders.

  • Strong technical experience in the following technologies: Okta Classic and Okta Identity Engine, ADFS, Azure, IdP, AD, LDAP 

Preferred Skills:

  • Advanced experience with automating user access and reporting using industry standard platforms and programming languages (PowerShell, Python, Ansible, Terraform, etc.)

  • Good understanding of PKI, encryption schemes, and secure credential storage.

  • Advanced understanding of Key Management, secret vaulting, and PAM with products such as CyberArk PAM, Hashicorp Vault

  • Advanced manipulation of authentication and authorization tokens (SAML assertions, OAuth claims, grants, and scopes, etc.)

  • Certifications such as CISSP, CISM, Okta, or Azure are a plus.

Education :

  • 4-year degree in Computer Science or related field or equivalent experience

At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That’s why we have a Total Rewards package that includes comprehensive benefits to support physical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves.

As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.

Our Base Pay Range for this position

About Us

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care. What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow’s health today, we want to hear from you.

#J-18808-Ljbffr

  • Cork, Ireland McKesson Europe Full time

    Job Description:As a senior Information Security Analyst, you will be part of McKesson’s Centralized Authentication Services team. You will contribute during phases of design, configuration, deployments, and operations in areas of Identity and Access Management (IAM). This includes Access Management (IAM), Identity Governance (IGA) and other Identity...


  • Cork, Ireland McKesson Full time

    Job Description: As a senior Information Security Analyst, you will be part of McKesson’s Centralized Authentication Services team. You will contribute during phases of design, configuration, deployments, and operations in areas of Identity and Access Management (IAM). This includes Access Management (IAM), Identity Governance (IGA) and other Identity...

  • Senior Analyst

    2 weeks ago


    Cork, Ireland Eli Lilly and Company Full time

    Senior Analyst / Manager - BPKC - Global SAP Security Analyst page is loaded Senior Analyst / Manager - BPKC - Global SAP Security Analyst Apply locations Ireland, Cork time type Full time posted on Posted 29 Days Ago job requisition id R-63082 At Lilly, we unite caring with discovery to make life better for people around the world. We are a global...

  • Senior Analyst

    4 weeks ago


    Cork, Ireland Lilly Full time

    We’re looking for people who are determined to make life better for people around the world. The mission of the Business Process Knowledge Center (BPKC) is to provide technical and business process expertise to the global Security & Controls process. The BPKC is responsible for providing business process and SAP training, consulting, high-level problem...


  • Cork, Ireland Deutsche Börse AG Full time

    Your career at Deutsche Börse Group Clearstream as premier provider of settlement & custody services needs to ensure continuous monitoring of service delivery processes and processing performance, establish and maintain strong operational controls and co-ordinate business contingency measures to comply with laws, regulations, policies and procedures. The...


  • Cork, Ireland Eli Lilly and Company Full time

    Senior Analyst/ Manager - P2P Disbursements page is loaded Senior Analyst/ Manager - P2P Disbursements Apply locations Ireland, Cork time type Full time posted on Posted 2 Days Ago job requisition id R-63195 At Lilly, we unite caring with discovery to make life better for people around the world. We are a global healthcare leader headquartered in...


  • Cork, Cork, Ireland Logitech Full time

    Senior Finance Analyst - B2B EuropeLocation: Cork, IrelandThe purpose of this full-time job is to help B2B Team and Finance Manager to drive profitable pricing decisions and maintain strong controls over financial performance. Key objective is to partner closely with B2B Team and Finance to jointly support market performance and business decisions with data...

  • Payroll Analyst

    3 weeks ago


    Cork, Ireland Musgrave Group Full time

    Our people are the heart of our business. As our greatest asset, they make Musgrave a great place to work and in return we aim to be the very best place to work, grow and thrive. We currently have an opportunity for a Payroll Analyst to join our Finance team. Working as part of the wider Payroll team the main responsibilities of the role include, but are...


  • Cork, Ireland Amarenco Group Full time

    L'analyste sera responsable d'une série de fonctions financières au sein du groupe Amarenco. Sous la supervision d'un manager mais avec un fort niveau d'autonomie, l'analyste sera impliqué dans le financement des projets et éventuellement dans des processus de fusions et acquisitions. Il sera amené à maintenir les modèles...


  • Cork, Ireland BARDEN Full time

    Barden are excited to continue our collaboration with a global pharmaceutical company in their search for a Senior Financial Analyst to join their team here in Cork. Recognised as a great employer in Cork, this renowned business is seeking a finance professional who be a key contributor across the business. “We’re looking for someone ambitious, who...

  • Data Analyst

    4 weeks ago


    Cork, Ireland Lovin- JobBoard Full time

    Data Analyst with 4+ years of experience working as a Data Analyst in Ireland. Permanent opportunity in Cork. An exciting opportunity for a Data Analyst with a minimum of 4 years of experience with a leading organisation in Cork. This is a fantastic permanent opportunity to work within a company who is expanding their analytics team. If you have the...


  • Cork, Ireland Serendeputy Full time

    Loka, Inc Loka accelerates your ideas into market-ready products. Expertise in AI, data services, DevOps, cloud services, app development, and healthcare, life sciences consulting, and AWS specialists. Launch and innovate faster with us. View company page In the last year at Loka, our teams have advised more than 400 businesses in GenAI adoption and...


  • Cork, Ireland Logitech Full time

    Senior Finance Analyst - B2B EuropeLocation: Cork, IrelandThe purpose of this full-time job is to help B2B Team and Finance Manager to drive profitable pricing decisions and maintain strong controls over financial performance. Key objective is to partner closely with B2B Team and Finance to jointly support market performance and business decisions with data...


  • Cork, Ireland Dabster Full time

    + years of relevant experience on Network & network security As a Senior Network Engineer you will be responsible to: Design, implement and provide operational support for these network platforms: Cisco Switching: both Nexus and ACI. Cisco WAN and routing technologies. Checkpoint Firewalls as well as Cisco Firewalls. F LTM Load Balancers ...


  • Cork, Ireland Logitech Full time

    Senior Finance Analyst - B2B Europe Location: Cork, Ireland The purpose of this full-time job is to help B2B Team and Finance Manager to drive profitable pricing decisions and maintain strong controls over financial performance. Key objective is to partner closely with B2B Team and Finance to jointly support market performance and business decisions...

  • Test Analyst

    3 weeks ago


    Cork, Ireland emagine Full time

    Want to make an impact? We offer that Due to continued growth, we are currently hiring a Test Analyst to join our team.emagine is a dynamic, fast-growing international consulting and technology company, founded on real-world experience, focused on custom-fit solutions. We have the proven people and expertise to complete complex projects, while delivering...

  • SC Analyst

    4 weeks ago


    Cork, Ireland PepsiCo Full time

    Overview PepsiCo is on the lookout for a Supply Chain Analyst (Network Modeling) to join our team in Cork on a permanent basis.  The supply chain Analyst ( Capacity & Scenario Planning) will support the maintenance of the existing supply chain guru models ( Llamasoft) model & provide critical data analytics support on scenario planning that provide...

  • Associate Director

    3 weeks ago


    Cork, Ireland Lilly Full time

    We’re looking for people who are determined to make life better for people around the world. Eli Lilly Cork is made up of a talented diverse team of over 1,600 employees across 38 nationalities who deliver innovative solutions that add value across a variety of Business Service functions including Finance, Information Technology, Medical, Clinical...

  • Associate Director

    4 weeks ago


    Cork, Ireland Eli Lilly and Company Full time

    Associate Director - Cloud Security Architect page is loaded Associate Director - Cloud Security Architect Apply locations Ireland, Cork time type Full time posted on Posted Yesterday job requisition id R-63800 At Lilly, we unite caring with discovery to make life better for people around the world. We are a global healthcare leader headquartered in...


  • Cork, Ireland Deutsche Börse AG Full time

    Your career at Deutsche Börse Group Your area of work Working as part of a team, Client Anaylst are critical to the success of our client relationships and Global Fund Operations. Client Analyst work as part of a Client Team managing the various aspects of the Funds Order lifecycle, ensuring excellence in service delivery towards our valued Clients. The...