Entry Identity Engineering Analyst - McKesson’s Corporate
  • Cork, County Cork, Ireland
  • via ClickaJobs (1)
-
Job Description

Entry Identity Engineering Analyst Location: Cork Type: Hybrid, Full-time Posted on: Posted Yesterday McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care. What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow’s health today, we want to hear from you. Job Summary McKesson Cork is seeking an Entra Identity Engineering Analyst to design, implement, and support our hybrid on-prem and cloud Active Directory environment, including Azure Active Directory/Entra ID. Responsibilities Partake in analysis, design, and implementation of hybrid Active Directory environments. Collaborate with business and technical partners for system integration. Advise on Active Directory, Azure Active Directory/Entra ID, and Okta synchronization. Conduct Active Directory and Entra ID disaster recovery drills. Integrate *nix systems and databases with Active Directory. Enhance authentication platforms against evolving Cyber threats. Work with global teams to ensure stability, scalability, and security. Respond to and resolve high-severity incidents. Develop and update technical documentation and SOPs. Identify opportunities for system and process enhancements. Research IT security and IAM innovations. Provide on-call support as needed. Requirements: 3+ years within Identity & Access Management. Knowledge in Active Directory, Azure Active Directory/Entra ID, LDAP, ADFS, and centralized identity stores. Familiarity with Microsoft Azure IAM permissions. Understanding of Microsoft graph, graph scripting and automation. Understanding of Single-Sign-On, SAML, and OIDC protocols. Security best practices for Active Directory and Entra ID. Good problem-solving, communication, and collaboration skills. Proactive, and proven ability to manage multiple priorities. At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That’s why we have a Total Rewards package that includes comprehensive benefits to support physical, mental, and financial well-being. Our Base Pay Range for this position: €51,200 - €85,300 #J-18808-Ljbffr

;