High Salary) Cybersecurity Event Analyst

2 days ago


Cork, Cork, Ireland McKesson Full time
Overview

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.

What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.

Job Overview

As a Cybersecurity Event Analyst, you will be a pivotal member of our Cyber Investigation & Response Team. Your advanced analytical skills, leadership qualities, and deep understanding of cybersecurity principles will be crucial in fortifying our organization/'s security infrastructure. This role offers a dynamic environment where your expertise will be harnessed to address complex security challenges, working alongside top-tier professionals in the industry.

In this position, you will lead the efforts in monitoring and analyzing security events and alerts, delivering comprehensive analysis and strategic insights to proactively safeguard our systems. You will leverage cutting-edge tools and technologies to identify, assess, and mitigate potential threats.

This position is ideal for individuals with a proven track record in cybersecurity, demonstrating a proactive approach and strategic thinking. We value leadership and innovation, encouraging you to drive initiatives that enhance our security posture and contribute to the broader organizational goals. Your role will not only impact our immediate security measures but also influence long-term strategic planning.

Whether you are a cybersecurity professional with some experience or someone building expertise in the field, this role offers an excellent opportunity to advance your career in this dynamic and essential sector.

Key Responsibilities

- Independently serves as the initial point of contact for event review, acting as the first eyes on glass.
- Conduct complete investigations and triage security events to determine their nature and severity.
- Partner on complex or high-severity events with Senior / Lead Analysts for further review and action.
- Collaborates and provides solutions to senior team members to improve processes.
- Independently maintain accurate documentation of incidents and actions taken.
- Engages and facilitates ongoing learning opportunities to expand knowledge in SIEM (Security Information and Event Management), EDR (Endpoint Detection and Response), and other relevant areas.

Required / Basic Qualifications

- 4+ years in cybersecurity or related field
- SIEM Tools Proficiency - Experience with platforms like Splunk, IBM QRadar, ArcSight, or Microsoft Sentinel.
- Ability to create and interpret alerts, dashboards, and correlation rules.
- Log Analysis - Understanding of system, network, and application logs
- Incident Response - Skills in triaging, investigating, and documenting security events and familiarity with incident response frameworks (e.g., NIST, SANS).
- Threat Intelligence - Ability to correlate threat feeds with internal data.
- Understanding of MITRE ATT&CK framework and TTPs (Tactics, Techniques, Procedures).
- Endpoint Detection & Response (EDR)
- Experience with tools like CrowdStrike, SentinelOne, or Microsoft Defender for Endpoint.

Preferred Qualifications

- Strong analytical skills and attention to detail.
- Excellent communication skills, both written and verbal.
- Ability to work collaboratively in a team environment and seek guidance from senior members.
- Digital Forensics: Basic knowledge of forensic imaging and analysis.
- Reverse Engineering: Understanding of malware behavior and static/dynamic analysis.
- Compliance & Governance: Awareness of standards like ISO 27001, GDPR, or HIPAA
- Thorough understanding of cybersecurity, to include coding, problem-solving, SIEM, and EDR concepts.

Certifications & Qualifications

- Bachelor/'s degree in Computer Science, Information Technology, Cybersecurity, or a related field.
- Certifications in cybersecurity (e.g., CompTIA Security+, CEH) are a plus but not mandatory.

Benefits and Total Rewards

At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That's why we have a Total Rewards package that includes comprehensive benefits to support physical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves.

As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson/'s pay philosophy, and pay will always be compliant with any applicable regulations. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.

Our Base Pay Range for this position

€53,300 - €88,800

#J-18808-Ljbffr

  • Cork, Cork, Ireland McKesson Full time

    OverviewMcKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.What you do at McKesson matters. We foster...


  • Cork, Cork, Ireland beBeeCybersecurity Full time €53,300 - €88,700

    Key Cybersecurity RoleAs a cybersecurity event analyst, you will be responsible for monitoring and analyzing security events and alerts to proactively safeguard our systems. You will leverage cutting-edge tools and technologies to identify, assess, and mitigate potential threats.Job OverviewThis role involves leading efforts in event review, conducting...


  • Cork, Cork, Ireland McKesson Full time

    Join to apply for the MTA - Security Event Analyst role at McKessonJoin to apply for the MTA - Security Event Analyst role at McKessonGet AI-powered advice on this job and more exclusive features.McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services...


  • Cork, Cork, Ireland beBeeGovernance Full time €80,000 - €100,000

    Cybersecurity Governance and Risk AnalystOur organization is seeking a highly skilled Cybersecurity Governance and Risk Analyst to provide expert guidance on governance, risk, and compliance initiatives. The ideal candidate will have a strong background in cybersecurity, with experience in developing and implementing effective security strategies.Key...


  • Cork, Cork, Ireland beBeeCybersecurity Full time €53,300 - €88,800

    Job Title: Cybersecurity Analyst">Job Description:We are seeking a detail-oriented Cybersecurity Analyst to assist with the operation and support of our enterprise vulnerability management program. This role is responsible for the daily administration, support, and basic troubleshooting of vulnerability scanning tools, agents, and related...


  • Cork, Cork, Ireland beBeeCybersecurity Full time €53,300 - €88,800

    Job Opportunity: Cybersecurity Event AnalystCybersecurity experts play a pivotal role in safeguarding organizations from complex security threats.This dynamic position offers the chance to leverage advanced analytical skills and leadership qualities to fortify security infrastructure. You will work alongside top-tier professionals to address intricate...


  • Cork, Cork, Ireland beBeecybersecurity Full time €80,000 - €100,000

    Job Title:Cybersecurity Operations Leader\About the Job:We are seeking an experienced Cybersecurity Operations Leader to join our team. The successful candidate will be responsible for managing day-to-day operations of the SOC (Security Operations Center) Triage Security Engineers and Analysts. This role requires a strong leader who can own resolving...


  • Cork, Cork, Ireland beBeeCybersecurity Full time €100,000 - €150,000

    Job Title: Cybersecurity EngineerRole OverviewWe are seeking an experienced cybersecurity engineer to join our global security team in Cork, Ireland. This is a critical role within our cyber incident response team (CIRT), responsible for managing and responding to security incidents across our global operations.This includes incident response, threat...


  • Cork, Cork, Ireland beBeeLead Full time

    Job TitleA Lead Security Operations professional sought to oversee day-to-day team operations of the SOC Triage Security Engineers and Analysts.The ideal candidate will have a degree in Cybersecurity or equivalent experience working in a Security Operations Center or Network Operations Center.ResponsibilitiesManage the day-to-day escalations, shift...


  • Cork, Cork, Ireland Eli Lilly and Company Full time

    At Lilly, we unite caring with discovery to make life better for people around the world. We are a global healthcare leader headquartered in Indianapolis, Indiana. Our employees around the world work to discover and bring life-changing medicines to those who need them, improve the understanding and management of disease, and give back to our communities...