Join McKesson, a Fortune 10 company dedicated to transforming healthcare and making it more accessible and affordable. We value the health, happiness, and well-being of our employees and communities, and we're looking for passionate individuals like you to make an impact.
Your Role at McKesson
As a Senior Penetration Testing Engineer, your expertise will help us strengthen our security posture, ensuring we deliver quality care to our patients. You will play a crucial role in planning and executing sophisticated penetration tests while collaborating with various teams to promote a culture of security.
Key Responsibilities
- Penetration Testing : Plan, execute, and report on penetration tests for web applications, APIs, mobile apps, infrastructure, and cloud environments. Simulate real-world attacks to evaluate security measures and incident response capabilities, and develop custom exploits and tools.
- Vulnerability Assessment & Exploitation : Conduct thorough assessments using automated and manual techniques. Validate and exploit vulnerabilities to demonstrate their potential impact, collaborating with development teams for prompt remediation.
- Security Tooling & Automation : Create and maintain custom scripts and tools, enhance CI / CD processes with security tools, and evaluate security testing solutions.
- Reporting & Communication : Craft detailed, actionable reports for both technical and non-technical stakeholders. Present findings to teams and maintain comprehensive documentation of methodologies and results.
- Security Research & Innovation : Stay informed about emerging threats and offensive security techniques. Engage in threat modeling and simulations, while mentoring junior team members to foster internal knowledge sharing.
Minimum Requirements
Bachelor's degree in Computer Science, Cybersecurity, or a related field with 5+ years of hands-on experience in penetration testing or offensive security. Advanced certifications (e.g., OSCP, OSCE, GPEN) are a plus.Technical Skills
Proficiency in scripting languages such as Python, Bash, or PowerShell.Expertise in tools like Burp Suite, Metasploit, Cobalt Strike, Nmap, and Kali Linux.Experience with cloud environments (AWS, Azure, GCP) and familiarity with the MITRE ATT&CK framework.Understanding of secure coding practices and common vulnerabilities (e.g., OWASP Top 10).Compensation and Benefits
McKesson offers a competitive compensation package that reflects your experience and skills, including a base pay range of $121,300 - $202,100 along with additional incentives such as bonuses. Join us and be part of our commitment to excellence.
Equal Opportunity Employer
McKesson is proud to be an Equal Opportunity Employer, committed to creating a diverse and inclusive work environment. We encourage applications from all individuals regardless of their background.
Join McKesson and Shape the Future of Healthcare!