Cybersecurity Operations Manager

2 weeks ago


Chicago, Illinois, United States McDonald's Corporation Full time

Company Overview
McDonald's Corporation stands as a globally recognized brand, operating in over 100 countries and serving 70 million customers daily. Our growth strategy emphasizes innovation and responsiveness to customer needs, ensuring we remain a leader in the industry for nearly 70 years. At McDonald's, we view each day as an opportunity to create a positive impact, guided by our core values of inclusivity, service, integrity, community, and family.

We are committed to making a difference through initiatives such as supporting Ronald McDonald House Charities and promoting sustainability. Our dedication to our values drives us to use our resources for the greater good, benefiting our customers, employees, and the planet. We offer a comprehensive benefits package, including a sabbatical program, tuition assistance, and flexible work arrangements.

Job Summary
The ideal candidate for this leadership position will possess the capability to guide and manage a small team with minimal oversight, demonstrating proficiency in cybersecurity protocols, cloud technologies, detection and response frameworks, and incident management processes (containment, eradication, recovery, and lessons learned).

The successful candidate will:

  • Exhibit expertise in implementing established incident response protocols and practices.
  • Demonstrate meticulous attention to detail and foster collaboration across diverse global teams.

Key Qualifications
The candidate must have:

  • A background in defensive strategies and the ability to analyze and report on network events from various sources.
  • Experience in leading the resolution of security crises and urgent incidents within security operations or incident response.
  • Strong understanding of computer networking concepts, protocols, and security methodologies.
  • A comprehensive knowledge of system and application security threats and vulnerabilities.
  • Advanced skills in identifying network attacks and their correlation with security threats.
  • Proven experience in utilizing intrusion detection techniques and methodologies.
  • Significant oversight experience in standard security operations principles and practices.

Additionally, the candidate will:

  • Align cybersecurity initiatives with the organization's mission and strategic objectives.
  • Utilize exceptional written communication skills to create and present professional reports and high-impact recommendations to senior management.
  • Collaborate effectively with global partners to ensure a cohesive approach to cybersecurity efforts.
  • Lead the design and execution of tabletop exercises to enhance incident response preparedness.
  • Work closely with the Incident Response team, market partners, and the Security Operations Center, providing strategic oversight and validation of security measures while offering insights for continuous improvement.
  • Deliver data-driven cybersecurity recommendations to senior leadership based on thorough analysis of significant threats and vulnerabilities.
  • Stay informed on emerging cybersecurity trends and contribute to the formulation of future strategies.
  • Provide mentorship and guidance to junior cybersecurity team members.

Minimum Requirements
A Bachelor's degree or equivalent experience in Computer Science, Cybersecurity, Information Technology, Software Engineering, Information Systems, or Computer Engineering, along with 5+ years of experience in a security operations or incident response role.

Preferred Skills
Professional certifications such as GIAC, GCIH, GCIA, or ITIL are advantageous. Familiarity with the NIST Risk Management Framework, NIST Cybersecurity Framework, and Cyber Kill Chain is preferred. Experience with case management tools, SOAR, email security solutions, SIEM, and EDR technologies is beneficial. Experience in multinational companies and developing automation through scripting languages like Python is also desirable.

Equal Opportunity Statement
McDonald's is an equal opportunity employer committed to diversity in our workforce. We promote an inclusive work environment that fosters positive experiences for all individuals.



  • Chicago, Illinois, United States Cybersecurity company Full time

    Job OverviewWe are seeking a highly motivated and experienced Sales Account Manager to join our team at a leading Cybersecurity company. As a key member of our sales team, you will be responsible for driving revenue growth and expanding our customer base in the Enterprise market.Key Responsibilities:Develop and execute sales strategies to achieve sales...


  • Chicago, Illinois, United States Excel Talent Solutions Full time

    Position Overview Excel Talent Solutions is representing a prominent global consumer goods organization that specializes in producing trusted household products. We are currently seeking a seasoned professional for the role of Cybersecurity Operations Manager.Role Summary The Cybersecurity Operations Manager will play a pivotal role in shaping the strategic...


  • Chicago, Illinois, United States Excel Talent Solutions Full time

    Position OverviewExcel Talent Solutions is seeking a seasoned professional to fill the role of Lead Cybersecurity Operations Manager. This pivotal position will be responsible for overseeing the development and management of comprehensive cybersecurity initiatives within a prominent consumer goods organization.Key ResponsibilitiesDirect the establishment and...


  • Chicago, Illinois, United States Forbes Technical Consulting Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Operations Manager to join our team at Forbes Technical Consulting. As a key member of our security operations team, you will be responsible for overseeing the administration of our security infrastructure, including firewalls, cloud security, data loss prevention, logging and SIEM, antivirus, and...


  • Chicago, Illinois, United States Cybersecurity company Full time

    Job OverviewWe are seeking a highly motivated and experienced Sales Account Manager to join our team at a leading Cybersecurity company. As a key member of our sales team, you will be responsible for driving revenue growth and expanding our customer base in the Enterprise market.Key Responsibilities:Develop and execute sales strategies to achieve sales...


  • Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World.Join United Airlines during this pivotal time as we strive to become the premier airline in aviation history. As a global entity operating in numerous locations with millions of customers and a vast workforce, we have a distinct responsibility to enhance and create opportunities in the communities we serve.We invite you...


  • Chicago, Illinois, United States 1872 Consulting Full time

    Cybersecurity Operations Specialist Location: Flexible Remote and Onsite OptionsOverview The Cybersecurity Operations Specialist will play a pivotal role in enhancing security operations and analyzing security-related incidents, vulnerabilities, and various security events. This position is focused on advancing existing security tools and automations to...


  • Chicago, Illinois, United States United Airlines Full time

    About the RoleUnited Airlines is seeking a highly skilled Cybersecurity Manager to join our Cybersecurity and Digital Risk (CDR) team. As a key member of our team, you will be responsible for contributing to the Identity and Access Management (IAM) vision and roadmap, leading operational aspects of CIAM, and developing strategies to enhance program...


  • Chicago, Illinois, United States Cybersecurity company Full time

    Job OverviewWe are seeking a highly motivated and experienced Sales Account Manager to join our team at a leading Cybersecurity company. As a Sales Account Manager, you will be responsible for selling our Network Performance Monitoring (NPM) and Application Performance Monitoring (APM) /Packet Capture software products to Enterprise customers in the Chicago...


  • Chicago, Illinois, United States Invenergy LLC Full time

    Position OverviewAs a Cybersecurity Compliance Program Manager at Invenergy, you will oversee a dedicated team tasked with managing NERC cybersecurity standards and internal controls for energy generation facilities. This position demands a high level of technical knowledge and the ability to work collaboratively with various departments in a dynamic office...


  • Chicago, Illinois, United States EMPIST Full time

    Job OverviewSalary: Lead Cybersecurity SpecialistHybrid Work EnvironmentWe are looking for a highly qualified and experienced Lead Cybersecurity Specialist to direct our expanding team of cybersecurity experts. In this leadership role, you will be accountable for managing and coordinating all facets of our cybersecurity initiatives. You will collaborate...


  • Chicago, Illinois, United States Invenergy LLC Full time

    Position SummaryAs a Cybersecurity Compliance Program Manager at Invenergy, you will take charge of a dedicated team focused on overseeing NERC cybersecurity standards and internal governance for energy production facilities. This position demands a high level of technical knowledge and the capacity to work collaboratively with various departments within our...


  • Chicago, Illinois, United States Surgetech INC. Full time

    Job OverviewEmployment Type: W2 or No C2CVisa Sponsorship: H1B, OPT, H4EAD, GCEAD, L2, Green Card, US Citizens (Only USA Applicants)Work Arrangement: Remote / Hybrid in major citiesExperience Required: 10+ YearsRole ContributionsThis role involves collaboration with our Operational Technology Security Engineers to advance the network segmentation phase...


  • Chicago, Illinois, United States Surgetech INC. Full time

    Job OverviewEmployment Type: W2 or No C2CVisa Requirements: H1B, OPT, H4EAD, GCEAD, L2, Green Card, US Citizens (Only USA Applicants)Workplace Arrangement: Remote / Hybrid in Chicago, Dallas, PeoriaExperience Required: 10+ YearsRole ResponsibilitiesThis role involves collaborating closely with our Operational Technology Security Engineers to implement the...


  • Chicago, Illinois, United States Invenergy LLC Full time

    Position OverviewAs a Cybersecurity Compliance Program Manager at Invenergy, you will oversee a dedicated team tasked with managing NERC cybersecurity standards and internal governance for energy production facilities. This position demands a high level of technical knowledge and the capability to work collaboratively with various departments in our...


  • Chicago, Illinois, United States iManage Full time

    Join iManage as a Cybersecurity Operations Specialist At iManage, we prioritize an exceptional candidate experience and maintain a commitment to clear communication through our official email channels. We value the health and well-being of our employees, offering a flexible working policy that promotes a healthy work-life balance. Your Role as a...


  • Chicago, Illinois, United States TEKsystems Full time

    Cybersecurity Specialist at TEKsystemsAre you skilled in safeguarding digital assets and possess a robust background in DevOps with a focus on security protocols? TEKsystems is seeking a Cybersecurity Specialist to help maintain the integrity and security of our technological frameworks. Below are the details:Position OverviewProficient in API Security –...


  • Chicago, Illinois, United States Gateway Foundation Full time

    About Gateway Foundation Gateway Foundation, Inc. is a prominent national non-profit organization committed to supporting individuals facing substance use and mental health challenges. Founded in 1968, Gateway is dedicated to providing essential resources and knowledge for recovery, positively influencing countless lives. Through its Community Services,...


  • Chicago, Illinois, United States Impact Networking Full time

    Become a Key Player at Impact as an IT Systems and Cybersecurity ConsultantImpact Networking stands out as a leader in technology solutions, celebrated nationally for its exceptional workplace culture. We are in search of an innovative professional to help us enhance our service offerings.As an IT Systems and Cybersecurity Consultant at Impact, you will be...


  • Chicago, Illinois, United States Premier Solutions Hi, LLC Full time

    Job OverviewSalary: CompetitiveThe Principal Cyber Defense Engineer acts as the leading technical consultant and authority on system classification, security measures, and authorization to operate (ATO) for sanctioned cybersecurity solutions. This role involves utilizing advanced tools to construct, secure, and sustain a comprehensive security orchestration...