Senior Global Cyber Incident Coordinator at McKesson

Posted in Other about 3 hours ago.

Location: Irving, Texas





Job Description:

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve - we care.


What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.



Responsibilities




  • Incident Management: Work with the Cyber Incident Response Team to manage and coordinate cyber incidents and high-severity events when they occur, overseeing response efforts, containment, and recovery while ensuring communication with key stakeholders.


  • Reporting: Ensure all incident reports and related documentation are completed accurately and submitted in accordance with established policy and process guidance.


  • Stakeholder Communication: Maintain clear and timely communication with internal and external stakeholders throughout the incident lifecycle, adhering to established timelines.


  • Metrics Collection: Collaborate with detect and response teams to collect, analyze, and submit incident response-related metrics, providing insights that contribute to ongoing improvement and strategic decision-making.


  • Tabletop Exercises: Contribute to the development, execution, and evaluation of tabletop exercises, lessons learned, and after-action reports to enhance the organization's incident response capabilities.


  • Compliance: Work with leaders to ensure all incident response activities comply with relevant laws, regulations, and organizational policies.


  • Continuous Improvement: Identify areas for improvement in the incident response process and collaborate with teams to implement enhancements based on lessons learned and industry trends.


  • Urgent Vulnerability Remediation: Collaborate with cross-functional teams to drive the urgent remediation of vulnerabilities, ensuring swift action is taken.


  • Additional Projects: Be willing to work on other projects or efforts as directed by leadership, contributing to broader organizational goals beyond incident response.




Requirements



  • Minimum of 6 years of experience in cybersecurity, with a strong emphasis on incident response and crisis management.

  • Exceptional written and verbal communication skills, with the ability to clearly and concisely convey complex information to both technical and non-technical audiences.

  • Strong understanding and application of the NIST Cybersecurity Framework (CSF) in incident response activities.

  • Experience with ITIL or a similar service management framework, particularly in relation to incident management and response.

  • Excellent organizational and time management skills, with the ability to prioritize and manage multiple incidents simultaneously.

  • Deep familiarity with cyber incident response processes, including detection, analysis, containment, eradication, and recovery.

  • Strong analytical abilities to assess security incidents and provide actionable recommendations.

  • Proactive problem-solving skills with the ability to quickly address and mitigate security threats.




Preferred Technical and Professional Expertise



  • One or more of the following certifications: CISM, CISSP, or equivalent.

  • Bachelor's or Master's degree in Cybersecurity, Information Technology, or a related field.

  • Familiarity with relevant regulations and compliance requirements such as GDPR, HIPAA, or PCI-DSS.



We are proud to offer a competitive compensation package at McKesson as part of our Total Rewards. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered. For more information regarding benefits at McKesson, please click here.



Our Base Pay Range for this position



$118,100 - $196,900



McKesson is an Equal Opportunity Employer



McKesson provides equal employment opportunities to applicants and employees and is committed to a diverse and inclusive environment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability, age or genetic information. For additional information on McKesson's full Equal Employment Opportunity policies, visit our Equal Employment Opportunity page.



Join us at McKesson!
More jobs in Irving, Texas


Jackson Hewitt

McKesson

McKesson
More jobs in Other


Rehabilitation Institute of Chicago

Rehabilitation Institute of Chicago

Rehabilitation Institute of Chicago