Current jobs related to Senior Cybersecurity Analyst - Chicago - ComPsych


  • Chicago, United States McDonald's Corporation Full time

    McDonalds is seeking a Senior Risk Analyst to support our cybersecurity team as we protect our global brand. You will collaborate closely with cybersecurity experts, Global Technology teams, suppliers, and business leaders to assess technology risk Risk Analyst, Cybersecurity, Risk, Security, Analyst, Technology, Restaurant


  • Chicago, Illinois, United States Discover Full time

    Become a Senior Associate Cybersecurity Analyst at a Leading Digital Banking and Payments CompanyJoin a company where diversity, teamwork, and collaboration thrive. Discover is an employer that prioritizes its employees and customers alike. As a Senior Associate Cybersecurity Analyst, you will be responsible for:Coordinating, tracking, and managing the...

  • Senior Risk Analyst

    2 weeks ago


    Chicago, United States McDonald's Corporation Full time

    McDonald’s new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital, and Drive Thru)....


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...

  • Senior Risk Analyst

    2 weeks ago


    Chicago, United States McDonald's Full time

    McDonald’s new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital, and Drive Thru)....

  • Senior Risk Analyst

    2 weeks ago


    Chicago, United States McDonald's Corporation Full time

    Company Description McDonald's new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omnichannel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital,...


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to fulfill the role of Information Security Analyst I, focusing on IT security and technology.Key ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, evaluating, and addressing...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to fulfill the role of Information Security Analyst I.Key ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, evaluating, and addressing security incidents and threats within...


  • Chicago, Illinois, United States The United Center Full time

    Job OverviewThe United Center, a leading venue for sports and entertainment, is in search of a dedicated professional to assume the role of Information Security Analyst I, focusing on IT security and technology.Core ResponsibilitiesWe are looking for a proficient Information Security Analyst who will be instrumental in monitoring, assessing, and addressing...

  • Senior Analyst

    1 month ago


    Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly....


  • Chicago, Illinois, United States City of Chicago Full time

    LEAD CYBERSECURITY ANALYST DEPARTMENT OF TECHNOLOGY AND INNOVATION Number of Positions: 1 Starting Salary: $116,640.00 As a Lead Cybersecurity Analyst, you will operate at an advanced level, providing essential support in the management of IT security services throughout the City's enterprise network. Your role will encompass security evaluation, incident...


  • Chicago, Illinois, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    Position Title: IT Security AnalystOverview: The IT Security Analyst is integral to the administration and support of the comprehensive IT security strategy across the organization.Key Responsibilities:Assists in the design and planning of the enterprise security framework under the supervision of the IT Manager.Contributes to the development of critical...


  • Chicago, Illinois, United States Metropolitan Water Reclamation District of Greater Chicago Full time

    Position Title: IT Security AnalystOverview: The IT Security Analyst is integral to the development and management of the organization's comprehensive IT security strategy.Key Responsibilities:Assists in the design and implementation of enterprise-level security frameworks under the supervision of the IT Director.Contributes to the formulation of vital...


  • Chicago, United States McDonald's Full time

    McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies.Doubling Down on the 4Ds (Delivery, Digital, Drive Thru, and Development)Our...


  • Chicago, Illinois, United States Saxon Global Full time

    Position Overview:As a Senior Cybersecurity Specialist, you will play a crucial role in embedding security practices into the design and development processes. Your expertise will contribute to the secure development lifecycle, security assessments, and the integration of security measures within DevOps frameworks.Key Responsibilities:• Lead security...


  • Chicago, United States Senior Analyst, Alpha Analytics and Portfolio Risk Full time

    Seeking to hire a Senior Analyst, Alpha Analytics and Portfolio Risk, for a direct hire opportunity in Chicagofor one of the nation's largest independent foundations. Organizations supported by the Foundation work in about fifty countries.The Analyst is responsible for monitoring and reporting on risk and return factors impacting the Foundation’s...


  • Chicago, United States Senior Analyst, Data, Performance, and Operations Full time

    Seeking to hire a Senior Analyst, Data, Performance, and Operations for a direct hire opportunity in Chicago for one of the nation's largest independent foundations. Organizations supported by the Foundation work in about fifty countries. Will support our client’s Investment Department’s data management infrastructure. Will provide support for the...


  • Chicago, Illinois, United States Bank of America Full time

    Position Title: Senior Cyber Threat Intelligence AnalystLocation: Various LocationsPosition Overview:The Senior Cyber Threat Intelligence Analyst plays a crucial role within the Cyber Threat Hunting, Intelligence & Defense team at Bank of America. This team is dedicated to enhancing the bank's cybersecurity framework through extensive research, intelligence...


  • Chicago, United States Redwood Logistics Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystReports To: SOC ManagerLocation: Anywhere in the U.S.Environment: Remote - must be willing to travel to Chicago quarterly or monthlyWork Schedule:This position is full-time and remote Monday through Friday from 8:00 AM to 5:00 PM with an hour break, but flexibility is available based on coverage.Who...

Senior Cybersecurity Analyst

1 month ago


Chicago, United States ComPsych Full time
About ComPsych

ComPsych® Corporation is the world's largest provider of mental health services and GuidanceResources® for life. Fueled by a commitment to relentless innovation and a comprehensive approach to care, ComPsych provides services to more than 78,000 organizations and 163 million individuals across 200 countries. Under our GuidanceResources® brand, our personalized and fully integrated programs include behavioral health, absence management, and wellness journeys, which empower employees to lead healthier and more productive lives, while driving organizational excellence. Visit compsych.com to find out why 40% of the Fortune 500 choose ComPsych for their mental health needs.

Job Summary

The Senior Security Analyst - Team Lead will safeguard and protect our organization's information systems and data from cyber threats. This role involves monitoring, analyzing, and responding to security incidents, developing and implementing security measures to prevent and reduce the impact of cybersecurity incidents. This person will be conducting vulnerability assessments, coordinating the remediation of penetration test findings and designing and planning mitigating controls. Responsibilities include implementing, reviewing, and improving security logging and monitoring, and documenting baseline standards to ensure maximum security. The ideal candidate will have a solid technical background, extensive experience in cybersecurity, and the ability to think critically and strategically about security risks.

Primary Responsibilities

  • Lead a team of Security Analysts and provide guidance, mentorship, and support
  • Assess, design, document, and work with IT teams to implement security controls for critical applications and systems throughout the ComPsych network to meet security standards and best practice recommendations.
  • Plan and schedule work with all areas of IT to ensure timely remediation of vulnerabilities based on security scans, penetration testing, or other means of detection of threats.
  • Conduct thorough investigations of security alerts/incidents and provide detailed reports on findings and actions taken.
  • Develop and implement security policies, procedures, and best practices to protect sensitive information and ensure compliance with regulatory requirements.
  • Maintain and ensure annual updates of all security-related Infrastructure policies and procedures by working with the respective teams.
  • Perform regular security audits, risk assessments, and vulnerability assessments to identify and mitigate potential security risks as well as ensure the effectiveness of security controls
  • Stay up-to-date with the latest cybersecurity trends, threats, and technologies.
  • Oversee teams members whose duties involve reviewing email proxy phishing and spam queues. Provide guidance for tuning/adjustment of rules for the email proxy as needed.
  • Provide guidance for approving/disapproving Web Exception Access requests as appropriate on the Web Proxy.
  • Define rules for and assist with DLP system maintenance.
  • Assist 3rd party vendors with conducting annual penetration testing and coordinate efforts to mitigate found vulnerabilities.
  • Lead incident response and assist with disaster recovery planning and execution.
  • Maintain subscriptions to vendors' security/vulnerability alerts and assess and establish a response plan based on the severity and applicability of the threat.
  • Participate in the recruitment and training of new team members.
Other security tasks as needed.

Job Qualifications
  • At least 7 - 10 years of security work experience.
  • Proficiency in conducting risk assessments, vulnerability assessments, and penetration testing.
  • Strong understanding of cybersecurity compliance frameworks, standards, and best practices (e.g., NIST, HIPAA, OWASP, etc.)
  • Experience configuring, maintaining, and auditing application systems security controls.
  • Knowledge of system and network exploitation, attack vectors and pathologies, intrusion techniques, such as phishing, denial of service attacks, OWASP Top 10 vulnerabilities, malicious code/malware, ransomware, password attacks, etc.
  • Experience with Next Generation Firewalls, Next Generation EndPoint Protection products, IDS/IPS, and web application firewall technologies.
  • Experience with IBM QRadar, Splunk, Tenable Nessus, Delinia Secret Server, Microsoft SCCM, and OpenSCAP or similar products.
  • Knowledge of current Windows Server, Windows Workstation, Linux, VMware, and Active Directory environments.
  • Knowledge of Directory Services (LDAP, AD) and Internet/Intranet architecture and design.
  • Experience with Forcepoint Email Security, Web Security, and DLP products.
  • Professional certifications such as CISSP, CISM, CEH, or equivalent are highly desirable.
  • Excellent analytical, problem-solving, and communication skills.
  • Ability to work independently and as part of a team in a fast-paced environment.
  • Strong attention to detail and the ability to think critically and strategically.
Benefits and Perks
  • Full benefits package, including Paid Time Off (PTO), medical, dental, vision, 401(k) with match, robust EAP, wellness program, and much more
  • Competitive pay with annual increases


EEO

ComPsych celebrates diversity and is an equal opportunity employer. All applicants will be considered for employment regardless of race, color, age, genetics, religion, gender, sexual orientation, gender identity, national origin, disability or protected veteran status and any other characteristic protected by federal, state or local laws. ComPsych Corporation maintains a drug free workplace.