Lead Global Cyber Threat Hunter
Irving, TX  / Richmond, VA  / Alpharetta, GA  / Austin, TX ...View All
View Less
Share
Posted 9 days ago
Job Description

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve - we care. What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.

McKesson's Lead Global Cyber Threat Hunter will be a member or our global ISRM team leading all threat hunting activities across the enterprise. You will be responsible for participating in threat actor-based investigations, creating new detection methodologies, and providing expert support to incident response and monitoring functions. Your mission is to timely detect, disrupt, and eradicate threat actors from enterprise networks. To execute this mission, you will use data analysis, threat intelligence, and cutting-edge security technologies. You will support the security operations by applying analytic and technical skills to investigate intrusions, identify malicious activity and potential insider threats, and collaborate with the Incident Response Team on responding to detected incidents.


Responsibilities

  • Lead the research, analysis, and response for alerts; including log retrieval and documentation.

  • Conduct analysis of network traffic and host activity across a wide array of technologies and platforms.

  • Assist in incident response activities such as host triage and retrieval, malware analysis, remote system analysis, end-user interviews, and remediation efforts.

  • Compile detailed investigation and analysis reports.

  • Work with the Cyber Threat Intelligence (CTI) team to track threat actors and associated tactics, techniques, and procedures (TTPs) and develop countermeasures in response to those threat actors.

  • Analyze malicious campaigns and evaluate effectiveness of security technologies.

  • Coordinate threat hunting activities across the network leveraging intelligence from multiple internal and external sources, as well as cutting- edge security technologies.

  • Perform Root Cause Analysis of security events and incidents for further enhancement of processes and detection/prevention strategies.

  • Develop dashboards and reports to identify potential threats, suspicious/anomalous activity, malware, etc.

Requirements

  • 10+ years of relevant cyber security experience in Threat Hunting, IT Security, Incident Response or network security with strong knowledge working in a Security Operations Center, Incident Response team, or Threat Hunting team.

  • Experience with risk management, vulnerability management, threat analysis, security auditing, security monitoring, incident response and other information security practices preferred

  • Strong analytical and investigation skills & active threat hunting and adversary tracking.

  • Excellent written and oral communication skills with the ability to effectively communicate with information technology professionals as well as senior management and auditors, assessors, and consultants

  • High level of personal integrity, and the ability to professionally handle confidential matters and exude the appropriate level of judgment and maturity

  • Working knowledge of root causes of malware infections and proactive mitigation.

  • Working knowledge of lateral movement, footholds, and data exfiltration techniques

  • Ability to mentor and potentially independently lead a team of global Cyber Threat Hunters.

Preferred Technical and Professional Expertise

  • One or more of the following security certifications or equivalent: GDAT (GIAC Defending Advanced Threats), Certified Cyber Threat Hunting Professional (CCTHP), Certified Threat Intelligence Analyst (CTIA), and GIAC Cyber Threat Intelligence (GCTI)

  • Masters Computer Science or equivalent degree is preferred

  • Knowledge of the underlying logic that security alerts are built upon and apply them when analyzing raw logs and creating new dashboards and alerts.

  • Recognize complex problems, analyze situations and provide suggested/implemented resolution(s)

  • Experience and knowledge of packet flow, TCP/UDP traffic, firewall technologies, IDS technologies, proxy technologies, and antivirus, spam and spyware solutions.

  • Provide leadership and guidance to the team and act as a resource to the team members.

  • Experience with one or more scripting languages (e.g., Python, JavaScript, Perl)

  • Perform memory analysis and malware analysis

  • Experience with computer exploitation methodologies

#LI-PK1

At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That's why we have a Total Rewards package that includes comprehensive benefits to supportphysical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves. For more information regarding benefits at McKesson, please

As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.

Our Base Pay Range for this position

$147,100 - $245,100

McKesson is an Equal Opportunity/Affirmative Action employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.Qualified applicants will not be disqualified from consideration for employment based upon criminal history.

McKesson is committed to being an Equal Employment Opportunity Employer and offers opportunities to all job seekers including job seekers with disabilities. If you need a reasonable accommodation to assist with your job search or application for employment, please contact us by sending an email to . Resumes or CVs submitted to this email box will not be accepted.

Current employees must apply through the internal career site.

Join us at McKesson!


McKesson is an equal opportunity and affirmative action employer - minorities/females/veterans/persons with disabilities.

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Master's Degree
Required Experience
10+ years
Email this Job to Yourself or a Friend
Indicates required fields