We have other current jobs related to this field that you can find below


  • Chicago, Illinois, United States United Airlines Full time $126,225 - $185,130

    About United AirlinesThere's never been a more exciting time to be part of United Airlines. We are on a journey to become the best airline in the history of aviation. Role OverviewThe Senior Manager - Digital Compliance is pivotal in executing our compliance program and ensuring adherence to policies, standards, and external regulatory requirements. Key...

  • Senior Manager

    3 weeks ago


    Chicago, United States United Airlines Full time

    Description Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work,...


  • Chicago, Illinois, United States United Airlines Full time

    Overview: At United Airlines, we are committed to safeguarding the information of our customers and employees. As a prominent player in the aviation industry, we recognize our responsibility to enhance security measures and create opportunities within our operational areas. Position Summary: The Senior Manager of Digital Compliance will oversee the execution...


  • Chicago, Illinois, United States Invenergy LLC Full time

    Position OverviewAs a Cybersecurity Compliance Program Manager at Invenergy, you will oversee a dedicated team tasked with managing NERC cybersecurity standards and internal controls for energy generation facilities. This position demands a high level of technical knowledge and the ability to work collaboratively with various departments in a dynamic office...

  • Senior Manager

    3 weeks ago


    Chicago, IL, United States United Airlines Full time $126,225 - $185,130

    There’s never been a more exciting time to join United Airlines! We’re on a path toward becoming the best airline in the history of aviation. Join our Cybersecurity and Digital Risk (CDR) team to help us also become the leading cyber-safe airline in the industry. Our primary mission is to embed cybersecurity into the DNA of United Airlines by reducing...


  • Chicago, Illinois, United States Invenergy LLC Full time

    Position SummaryAs a Cybersecurity Compliance Program Manager at Invenergy, you will take charge of a dedicated team focused on overseeing NERC cybersecurity standards and internal governance for energy production facilities. This position demands a high level of technical knowledge and the capacity to work collaboratively with various departments within our...


  • Chicago, Illinois, United States Invenergy LLC Full time

    Position OverviewAs a Cybersecurity Compliance Program Manager at Invenergy, you will oversee a dedicated team tasked with managing NERC cybersecurity standards and internal governance for energy production facilities. This position demands a high level of technical knowledge and the capability to work collaboratively with various departments in our...


  • Chicago, Illinois, United States McDonald's Corporation Full time

    Company Overview: McDonald's is committed to advancing its Arches growth strategy, emphasizing the importance of customers and employees while leveraging its competitive strengths to reinforce its brand identity. With a notable presence on esteemed lists such as Fortune's Most Admired Companies and Fast Company's Most Innovative Companies, McDonald's is...


  • Chicago, Illinois, United States McDonald's Corporation Full time

    Company Overview At McDonald's, we are committed to evolving our Accelerating the Arches growth strategy, prioritizing our customers and team members while leveraging our competitive strengths to enhance our brand reputation. We are consistently recognized on prestigious lists such as Fortune's Most Admired Companies and Fast Company's Most Innovative...


  • Chicago, Illinois, United States United Airlines Full time $126,225 - $185,130

    Exciting Opportunity at United Airlines United Airlines is on a transformative journey to become the premier airline in aviation history. As part of this mission, we are committed to establishing ourselves as the most cyber-secure airline in the industry. Role Overview The Senior Manager - Digital Compliance will oversee the execution of our compliance...

  • Senior Risk Analyst

    2 weeks ago


    Chicago, United States McDonald's Corporation Full time

    McDonald’s new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital, and Drive Thru)....


  • Chicago, Illinois, United States Discover Full time

    Become a Senior Associate Cybersecurity Analyst at a Leading Digital Banking and Payments CompanyJoin a company where diversity, teamwork, and collaboration thrive. Discover is an employer that prioritizes its employees and customers alike. As a Senior Associate Cybersecurity Analyst, you will be responsible for:Coordinating, tracking, and managing the...


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...

  • Senior Risk Analyst

    2 weeks ago


    Chicago, United States McDonald's Full time

    McDonald’s new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital, and Drive Thru)....


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...

  • Senior Risk Analyst

    2 weeks ago


    Chicago, United States McDonald's Corporation Full time

    Company Description McDonald's new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital,...

  • Senior Manager

    3 months ago


    Chicago, United States United Airlines Full time

    Description Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work,...


  • Chicago, Illinois, United States Gateway Foundation Full time

    About Gateway Foundation Gateway Foundation, Inc. is a prominent national non-profit organization committed to supporting individuals facing substance use and mental health challenges. Since its inception in 1968, Gateway has been instrumental in providing essential resources and knowledge for recovery, positively influencing countless lives. The...


  • Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...


  • Chicago, Illinois, United States McDonald's Corporation Full time

    Company OverviewMcDonald's Corporation stands as a globally recognized brand, operating in over 100 countries and serving 70 million customers daily. Our growth strategy emphasizes innovation and responsiveness to customer needs, ensuring we remain a leader in the industry for nearly 70 years. At McDonald's, we view each day as an opportunity to create a...

Senior Manager Cybersecurity Compliance

2 months ago


Chicago, United States McDonald's Global Technology Full time

Job Description
Company Description:
McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first, and leverages our competitive advantages to strengthen our brand. We are recognized on lists like Fortune's Most Admired Companies and Fast Company's Most Innovative Companies.
Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)
Our growth pillars emphasize the important role technology plays as the leading, global omni-channel restaurant brand. Technology enables the organization through digital technology, and improving the customer, crew and employee experience each and every day.
Global Technology forging the way
Leading the digitization of our business is the Technology organization made up of intrapreneurs who build industry defining tech using the latest innovations and platforms, like AI and edge computing to deliver on the next set of cutting-edge opportunities for the business. At McDonald's you get to solve technology innovation challenges at an incredible scale, and work across global teams who are always hungry for a challenge. This provides access to exciting career paths for technologists. It's bonus points when you get to see your family and friends use the tech you build at their favorite McD restaurant.
Job Description:
Job Description
The Senior Manager of Cybersecurity Governance & Compliance will lead global efforts to address cybersecurity and technology-related regulatory and compliance challenges.
The role will be focused initially on compliance with internal controls that address cybersecurity risks, helping both global and local leaders to enhance control effectiveness and efficiency. The Senior Manager will run efforts to collate global controls feedback and assessment results, ensure remediation plans are appropriate, and validate that markets remediate issues in a timely and effective manner.
This person will demonstrate strong risk and control experience, effective client engagement, and ability to guide and develop analysts.
Development for our internal cybersecurity control services, including program documentation, metrics, reporting, and automated tracking. The ideal candidate will demonstrate experience in identifying and developing effective metrics, building and driving scalable, global solutions, and building reports and automation.
Accountabilities & Responsibilities:

  • Own the cybersecurity internal control compliance portion of Global Cybersecurity Compliance team, ensuring that activities are optimally completed on-time and on-budget across global markets.
  • Lead regular compliance-related activities, such as finalizing compliance scope, updating policy content, delivering training, and driving remediation tracking.
  • Drive a strategy on vulnerability management and needs to be able to hold third parties accountable for the platforms being built.
  • Design effective metrics, reports, and automated data collection routines that enable an effective global, scalable compliance program.
  • Provide thought-leadership on remediation, identifying lessons-learned across markets, guiding other markets and facilitating cross-market learning.
  • Assist with the creation and support of global remediation services for common theme issues across markets, where appropriate.
  • Drive automation and off-shoring of control activities, growing the efficiency, effectiveness, and scalability of the internal control compliance program.
  • Anticipate and identify control issues and risk challenges, assisting with the long-term internal control strategy.
  • Partner with all parties for internal control compliance, setting scope and objectives, improving the risk and control set, influencing the remediation validation approach, handling key communications, and supporting re-assessment activities.
  • Guide the strategy, processes, and approaches, demonstrating strong cybersecurity and compliance domain knowledge.
  • Work successfully with leadership on compliance and risk topics, helping align our efforts with leaders and gain support to address issues and improve the control environment.
  • Earn trust with leadership by efficiently running critical risk and audit discussions, communications, and work.
  • Lead and be responsible for an effective Internal Controls team, including management of third-party personnel.
  • Provide relevant hands-on mentorship to direct reports during work activities, and mentoring through clear guidance, instruction, and support.


Qualifications:
Required Qualifications

  • Live the McDonald's values every day: Serve, Inclusion, Integrity, Community, and Family
  • Bachelor's degree in Engineering, Computer Science, Information Technology, or related field
  • 8+ years of related work experience in delivering and leading risk and compliance activities and projects, potentially including cybersecurity assessments and technology risk audits
  • Experience global remediation of known cyber issues
  • Hands on experience to include vulnerability management or patching
  • Familiarity with information technology, business processes, and familiarity with frameworks such as MITRE ATT&CK, NIST, PCI, ISO, SOX, and local and global data privacy laws (e.g. GDPR, CCPA, CPRA)
  • Shown to lead through influence and establish relationships through collaboration


Preferred Qualifications

  • Experience with programming, scripting, and technical solution design and development
  • Master's degree or equivalent experience and additional degrees preferred
  • Solid understanding across IT processes such as security operations, program management, security administration, system operations, organizational change, modern development (e.g., DevOps, Agile), data governance, privacy, and incident/problem management
  • Professional credentials preferred (OSCP, CRTO, CISSP, CEH, CIPT, CDPSE, CISA, or comparable).

Additional Information:
All your information will be kept confidential according to EEO guidelines.