Senior Director, Directory Services

Alpharetta, GA, USA - 1110 Sanctuary (C099)

McKesson

The leading healthcare company for wholesale medical supplies & equipment, pharmaceutical distribution, and healthcare technology solutions.

View all jobs at McKesson

Apply now Apply later

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.

What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow’s health today, we want to hear from you.

The Senior Director, Directory Services is responsible for overseeing and managing the identity management infrastructure, including Active Directory, Entra, and associated systems, to ensure availability, security, and resilience. The role will lead cross-functional teams in maintaining the critical infrastructure that supports identity management, focusing on uptime, updates, change management, continuity planning, and resiliency. This position is pivotal in setting strategic goals for the team, aligning efforts with corporate objectives, and mitigating risks within the identity management space. The Senior Director will work closely with senior leadership, influencing security strategy and ensuring robust controls are in place.

Key Responsibilities:
Leadership & Strategy:
• Lead and manage teams responsible for the design, implementation, and support of Active Directory, Entra, and related identity management systems.
• Set strategic direction for identity and access management (IAM) within the organization, aligning it with enterprise security goals.
• Provide leadership in planning and implementing high-availability, disaster recovery, and resiliency strategies for the identity infrastructure.
• Drive a culture of continuous improvement, innovation, and operational excellence within the security and infrastructure teams.

Engineering and Operational Management:
• Oversee the day-to-day operations of identity management systems, ensuring availability, performance, and scalability.
• Manage change control processes for system upgrades, patches, and new deployments, ensuring minimal disruptions and compliance with corporate policies.
• Design and implement secure AD solutions that meet business requirements and industry standards. Implement and maintain security policies, including user authentication, authorization, and auditing. Manage and maintain the AD infrastructure, including domain controller, DNS, Group Policy, and authentication protocols
• Ensure proper configuration, monitoring, and maintenance to protect against threats and vulnerabilities.
• Implement best practices in incident management, problem resolution, and continuity planning.

Risk & Compliance:
• Prevent, Detect and Defend the Active Directory and Cloud platform with right engineering and security practices.
• Ensure identity management systems comply with regulatory requirements and corporate security policies.
• Lead risk assessments and audits of IAM systems, identifying and mitigating security risks and vulnerabilities.
• Implement cohesive Cloud IAM solutions for different cloud environments.
• Collaborate with risk management, compliance, and legal teams to ensure IAM infrastructure meets industry standards and legal requirements.

Stakeholder Engagement & Communication:
• Regularly interact with senior executives, both within IT and across the enterprise, to provide updates on infrastructure status, key projects, and emerging threats.
• Serve as a subject matter expert in identity security, providing guidance and direction to other teams and business units.
• Develop and deliver reports and presentations on identity management metrics, incidents, and improvements.

Team Development & Mentorship:
• Mentor and develop team members, fostering a collaborative and high-performance environment.
• Ensure the team is equipped with the latest training and certifications in security, identity management, and related areas.
• Manage the recruitment, retention, and professional development of the IAM team.

Qualifications:
• Bachelor’s degree (in Information Technology, Cybersecurity, or related field), or equivalent work experience.  Master’s degree preferred.
• 13+ years of experience in information security, with at least 6 years in a leadership role focused on identity management systems like Active Directory and Entra.
• Proven experience in managing large-scale, complex identity management infrastructures with expertise in Active Directory and Azure Cloud.
• Strong understanding of IAM best practices, security standards, and regulatory requirements.
• Experience dealing with common Active Directory attacks such as kerberoasting, pass the hash, golden ticket, password spraying, etc.
• Excellent leadership, communication, and stakeholder management skills.

Key Competencies:
• Strategic leadership and vision in security and infrastructure management.
• Expertise in managing large, cross-functional teams.
• In-depth knowledge of IAM technologies, including Active Directory and Entra.
• Strong problem-solving and decision-making capabilities.
• Excellent communication skills, capable of influencing at executive levels.

Preferred Certifications:
• CISSP, CISM, or equivalent certifications in cybersecurity and identity management.

We are proud to offer a competitive compensation package at McKesson as part of our Total Rewards. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson's pay philosophy, and pay will always be compliant with any applicable regulations. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered. For more information regarding benefits at McKesson, please click here.

Our Base Pay Range for this position

$166,900 - $278,100

McKesson is an Equal Opportunity Employer

 

McKesson provides equal employment opportunities to applicants and employees and is committed to a diverse and inclusive environment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability, age or genetic information. For additional information on McKesson’s full Equal Employment Opportunity policies, visit our Equal Employment Opportunity page.

 

Join us at McKesson!

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  2  0  0

Tags: Active Directory Audits Azure CISM CISSP Cloud Compliance DNS IAM Monitoring Risk assessment Risk management Security strategy Strategy Vulnerabilities

Perks/benefits: Career development Competitive pay Equity / stock options Health care Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.