Current jobs related to Cybersecurity Analyst - Chicago - McDonald's Corporation


  • Chicago, Illinois, United States Cai Full time

    Job SummaryWe are seeking an experienced Cybersecurity Analyst to join our team at Cai. As a Cybersecurity Analyst, you will be responsible for implementing security initiatives and improving our organization's cybersecurity maturity.Key ResponsibilitiesImplement a series of planned security projects as defined by the IT Department, including Cisco Umbrella...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to fulfill the role of Information Security Analyst I.Key ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, evaluating, and addressing security incidents and threats within...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to fulfill the role of Information Security Analyst I, focusing on IT security and technology.Key ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, evaluating, and addressing...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to assume the role of Information Security Analyst I, focusing on IT security and technology.Core ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, assessing, and addressing...


  • Chicago, Illinois, United States City of Chicago Full time

    LEAD CYBERSECURITY ANALYST DEPARTMENT OF TECHNOLOGY AND INNOVATION Number of Positions: 1 Starting Salary: $116,640.00 As a Lead Cybersecurity Analyst, you will operate at an advanced level, providing essential support in the management of IT security services throughout the City's enterprise network. Your role will encompass security evaluation, incident...

  • Cybersecurity Analyst

    4 weeks ago


    Chicago, Illinois, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    Position Title: IT Security AnalystOverview: The IT Security Analyst is integral to the development and management of the organization's comprehensive IT security strategy.Key Responsibilities:Assists in the design and implementation of enterprise-level security frameworks under the supervision of the IT Director.Contributes to the formulation of vital...

  • Cybersecurity Analyst

    4 weeks ago


    Chicago, Illinois, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    Position Title: IT Security AnalystOverview: The IT Security Analyst is integral to the administration and support of the comprehensive IT security strategy across the organization.Key Responsibilities:Assists in the design and planning of the enterprise security framework under the supervision of the IT Manager.Contributes to the development of critical...

  • Senior Risk Analyst

    1 month ago


    Chicago, United States McDonald's Full time

    McDonald’s new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital, and Drive Thru)....


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...

  • Senior Risk Analyst

    1 month ago


    Chicago, United States McDonald's Corporation Full time

    Company Description McDonald's new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital,...


  • Chicago, Illinois, United States CCC Intelligent Solutions, Inc. Full time

    About the RoleCybersecurity is a critical component of our business at CCC Intelligent Solutions, Inc. As a Security Analyst Intern, you will play a key role in supporting our security operations and contributing to the development of our security infrastructure.Key ResponsibilitiesSecurity Architecture & Engineering: Assist in the design and implementation...


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...


  • Chicago, Illinois, United States EMPIST Full time

    Job OverviewSalary: Lead Cybersecurity SpecialistHybrid Work EnvironmentWe are looking for a highly qualified and experienced Lead Cybersecurity Specialist to direct our expanding team of cybersecurity experts. In this leadership role, you will be accountable for managing and coordinating all facets of our cybersecurity initiatives. You will collaborate...


  • Chicago, Illinois, United States TEKsystems Full time

    Position Overview:The Cybersecurity Operations Analyst will play a crucial role in supporting the Cyber Defense Operations Center (CDOC) team. This position involves event triage, incident response, and log analysis, with responsibilities including:1. Incident Management:• Triage events and alerts to ascertain if an incident has occurred, including...


  • Chicago, Illinois, United States TEKsystems Full time

    Position Overview:The Cybersecurity Operations Analyst will play a pivotal role in supporting the Cyber Defense Operations Center (CDOC) team by conducting event triage, incident response, and log analysis. Key responsibilities include:1. Incident Management:- Triage security events and alerts to ascertain if an incident has transpired, including identifying...


  • Chicago, Illinois, United States TEKsystems Full time

    Position Overview:The Cybersecurity Operations Analyst will play a pivotal role in supporting the Cyber Defense Operations Center (CDOC) team by engaging in event triage, incident response, and log analysis. Key responsibilities include:1. Incident Management:• Assess and prioritize events and alerts to ascertain whether an incident has transpired,...


  • Chicago, Illinois, United States CME Group Full time

    Job SummaryThe Global Information Security (GIS) Technology Risk Management Analyst III will play a critical role in ensuring the cybersecurity and technology risks are properly identified, assessed, and communicated in support of the overall GIS Risk Management program.Key ResponsibilitiesSupport CME Group's technology and cybersecurity risk management...


  • Chicago, Illinois, United States CME Group Full time

    Job SummaryThe Global Information Security (GIS) Technology Risk Management Analyst III will play a critical role in ensuring the cybersecurity and technology risks are properly identified, assessed, and communicated in support of the overall GIS Risk Management program.Key ResponsibilitiesSupport CME Group's technology and cybersecurity risk management...

Cybersecurity Analyst

4 months ago


Chicago, United States McDonald's Corporation Full time

**Company Description**
McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.

**Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)**

Our growth pillars emphasize the critical role technology plays as the best-in-class, global omni-channel restaurant brand. Technology enables the organization through digital technologies, and improving the customer, crew and employee experience each and every day

**Global Technology forging the way**

Leading the digitization of our business is the Technology organization made up of innovation specialists who build industry defining tech using the latest innovations and platforms, like AI and edge computing to deliver on the next set of groundbreaking opportunities for the business. We take on technology innovation challenges at an incredible scale, and work across global teams who are always hungry for a challenge This provides access to compelling career paths for technologists. It’s bonus points when you get to see your family and friends use the tech you build at their favorite McD restaurant.

The Cybersecurity Data Protection team is committed to secure and protect McDonald’s information anywhere, on any device, and at all times. We are seeking the most driven and ambitious cybersecurity professionals to partner with us in continuing to build our culture of security. We strive to find the balance of security with productivity but will never compromise on the quality and effectiveness of our data protection controls. We are looking for tenacious individuals to bring clarity to ambiguous situations by merging multiple sources of information into a plan that will bring quantifiable results towards our goals.

The McDonald’s Cybersecurity Data Protection team is growing. We are seeking an Analyst of Application Data Protection Encryption to manage the aspects of the Encryption Key Management and Certificate Management platforms that will be applied in various aspects of Data Protection.

**Responsibilities**:

- Operational Support of our Certificate Management and Encryption Key Management platforms
- Coordinate with vendors to manage these platforms and help to implement technical and process related improvements
- Estimates level of effort and resources needed to activate various features and functionality in these platforms.
- Serve as a point-person for product questions and be able to dig deep into problems to help find a solution.
- Assist in prioritizing the roadmap with the product and technology team leads.
- Reviews and reports on these platforms for operational effectiveness, growth of usage, and other metrics to show the health and usage of these platforms

**Qualifications** Basic Qualifications**:

- 2+ years’ experience in areas of IT and/or cybersecurity
- 2+ years’ experience completing enterprise-wide Certificate Management or Encryption Key Management platforms.
- Demonstrated competency in developing effective solutions to diverse business problems
- Program/Portfolio management experience implementing global processes and technology platforms
- Excellent judgment and the ability to make quick decisions when working with sophisticated situations
- Ability to successfully adjust to changing needs in a fast paced, dynamic environment
- Excellent time management and related communication skills including appropriate proactive approach
- Exhibit a high level of integrity, trustworthiness and confidence, and represents the company and its management team at the highest level of professionalism

**Preferred Qualifications**:

- Experience with Thales or AppviewX technologies at an enterprise scale
- Knowledge and experience with various cybersecurity control frameworks, and standards such as NIST CSF, CIS Controls, SOC II, and security regulations/directives including GPDR, SOX, PCI, CCPA, etc
- Professional certifications such as CISSP, CISM, or similar.
- Familiarity with sophisticated multinational companies and distributed business mode

**Additional Information**

Nothing in this job posting or description should be construed as an offer or guarantee of employment.