Cybersecurity Analyst

3 weeks ago


Chicago, United States McDonald's Full time

The Cybersecurity Data Protection team is committed to secure and protect McDonald’s information anywhere, on any device, and at all times. We are seeking the most driven and ambitious cybersecurity professionals to partner with us in continuing to build our culture of security. We strive to find the balance of security with productivity but will never compromise on the quality and effectiveness of our data protection controls. We are looking for tenacious individuals to bring clarity to ambiguous situations by merging multiple sources of information into a plan that will bring quantifiable results towards our goals.

The McDonald’s Cybersecurity Data Protection team is growing. We are seeking an Analyst of Application Data Protection Encryption to manage the aspects of the Encryption Key Management and Certificate Management platforms that will be applied in various aspects of Data Protection.

Responsibilities:

Operational Support of our Certificate Management and Encryption Key Management platforms Collaborate with application teams to understand and consume the certificate management and encryption key management platforms including reviewing technical requirements, process to follow and other activities to get them engaged with these platforms Coordinate with vendors to manage these platforms and help to implement technical and process related improvements Estimates level of effort and resources needed to activate various features and functionality in these platforms. Serve as a point-person for product questions and be able to dig deep into problems to help find a solution. Assist in prioritizing the roadmap with the product and technology team leads. Reviews and reports on these platforms for operational effectiveness, growth of usage, and other metrics to show the health and usage of these platforms Qualifications:

Basic Qualifications:

2+ years’ experience in areas of IT and/or cybersecurity 2+ years’ experience completing enterprise-wide Certificate Management or Encryption Key Management platforms. Demonstrated competency in developing effective solutions to diverse business problems Program/Portfolio management experience implementing global processes and technology platforms Excellent judgment and the ability to make quick decisions when working with sophisticated situations Ability to successfully adjust to changing needs in a fast paced, dynamic environment Excellent time management and related communication skills including appropriate proactive approach Exhibit a high level of integrity, trustworthiness and confidence, and represents the company and its management team at the highest level of professionalism

Preferred Qualifications:

Experience with Thales or AppviewX technologies at an enterprise scale Knowledge and experience with various cybersecurity control frameworks, and standards such as NIST CSF, CIS Controls, SOC II, and security regulations/directives including GPDR, SOX, PCI, CCPA, etc Professional certifications such as CISSP, CISM, or similar. Familiarity with sophisticated multinational companies and distributed business mode Additional Information:

McDonald’s is committed to providing qualified individuals with disabilities reasonable accommodations to perform the essential functions of their jobs. Additionally, if you (or another applicant of whom you are aware) require assistance accessing or reading this job posting or otherwise seek assistance in the application process, please contact recruiting.supportteam@us.mcd.com

McDonald’s provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to sex, sex stereotyping, pregnancy (including pregnancy, childbirth, and medical conditions related to pregnancy, childbirth, or breastfeeding), race, color, religion, ancestry or national origin, age, disability status, medical condition, marital status, sexual orientation, gender, gender identity, gender expression, transgender status, protected military or veteran status, citizenship status, genetic information, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

Nothing in this job posting or description should be construed as an offer or guarantee of employment.



  • Chicago, United States Blue Star Partners LLC Full time

    Job DescriptionJob DescriptionJob Title: Cloud Cybersecurity Analyst | IT Governance & Control Manager Bill rate: $70-$80 per hourLocation: ChicagoRemote/Hybrid: RemoteTerm: 6 months*NO Visa holders, 1099’s or Corp to Corp.Scope of Services:The Cloud Cybersecurity Analyst specializes in security governance, risk, and compliance, focusing on PCI DSS...

  • Cybersecurity Analyst

    3 weeks ago


    Chicago, United States Blueair North America Full time

    Blueair, as part of Unilever, is a rapidly growing global brand with rocketlike potential. At Blueair we believe that the freedom to breathe clean air is a basic right, and we fight for that right around the world. We have built a team of thinkers, dreamers, and doers who are passionate about our impactful products. At Blueair, we strive to gain and support...

  • Cybersecurity Analyst

    3 weeks ago


    Chicago, United States McDonald's Corporation Full time

    **Company Description** McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies. **Doubling Down on the 4Ds (Delivery, Digital, Drive...

  • Cybersecurity Analyst

    3 weeks ago


    Chicago, United States University of Illinois Full time

    **Cybersecurity Analyst - Technology Solutions** **Hiring Department**: Technology Solutions **Location**: Chicago, IL USA **Requisition ID**: 1024567 **Posting Close Date**: 4/22/2024 **About the University of Illinois Chicago** UIC is among the nation’s preeminent urban public research universities, a Carnegie RU/VH research institution, and the...


  • Chicago, United States Collabera Full time

    Description Home Search Jobs Job Description Cybersecurity Junior Business Analyst Contract: Chicago, Illinois, US Salary: $47.00 Per Hour Job Code: 350653 End Date: 2024-07-14 Days Left: 26 days, 3 hours left Apply About the Role:- We are seeking a Technical Business Analyst to work closely with business partners to gather requirements and facilitate...


  • Chicago, United States Collabera Full time

    Description Home Search Jobs Job Description Cybersecurity Junior Business AnalystContract: Chicago, Illinois, USSalary: $47.00 Per HourJob Code: 350653End Date: 2024-07-14 Days Left: 28 days, 3 hours leftApplyAbout the Role:- We are seeking a Technical Business Analyst to work closely with business partners to gather requirements and facilitate discussions...

  • Senior Risk Analyst

    3 weeks ago


    Chicago, United States McDonald's Corporation Full time

    Company Description: McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune’s Most Admired Companies and Fast Company’s Most Innovative Companies. Doubling Down on the 4Ds (Delivery, Digital, Drive Thru,...

  • Senior Risk Analyst

    4 weeks ago


    Chicago, United States McDonald's Global Technology Full time

    Job DescriptionCompany Description:McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first and demonstrates our competitive advantages to strengthen our brand. We are recognized on lists like Fortune's Most Admired Companies and Fast Company's Most Innovative Companies.Doubling Down on the 4Ds (Delivery,...


  • Chicago, United States Komatsu Full time

    Komatsu is an indispensable partner to the construction, mining, forestry, forklift, and industrial machinery markets, maximizing value for customers through innovative solutions. With a diverse line of products supported by our advanced IoT technologies, regional distribution channels, and a global service network, we tap into the power of data and...


  • Chicago, Illinois, United States Komatsu Full time

    Komatsu is an indispensable partner to the construction, mining, forestry, forklift, and industrial machinery markets, maximizing value for customers through innovative solutions. With a diverse line of products supported by our advanced IoT technologies, regional distribution channels, and a global service network, we tap into the power of data and...


  • Chicago, United States Grubhub Full time

    Grubhub Security is charged to deliver tailored solutions which provides a safe and trustworthy experience for our users; consistently and reliably protects the brand; ensures total compliance with applicable laws and regulations and; fosters a healthy security culture. We are committed to maintaining the highest standards of security and compliance in all...


  • Chicago, United States Grubhub Full time

    Grubhub Security is charged to deliver tailored solutions which provides a safe and trustworthy experience for our users; consistently and reliably protects the brand; ensures total compliance with applicable laws and regulations and; fosters a healthy security culture. We are committed to maintaining the highest standards of security and compliance in all...


  • Chicago, Illinois, United States Mars, Incorporated and its Affiliates Full time

    Job Description:Are you interested in a career in Cybersecurity at Mars? As a Mars Wrigley Cybersecurity Senior Analyst , you'll be at the forefront of ensuring the seamless integration of new mergers and acquisitions into our digital ecosystem. Your role will be pivotal in driving the development and enhancement of security processes tailored to the unique...


  • Chicago, United States EMPIST Full time

    Cybersecurity Team Lead Hybrid - Chicago, IL Mon/Fri - Remote Tues/Wed/Thurs - In Office We are seeking a highly skilled and experienced Cybersecurity Team Lead to guide our growing team of cybersecurity professionals. As Team Lead, you will be responsible for overseeing and coordinating all aspects of our cybersecurity operations. You will work closely with...


  • Chicago, United States EMPIST Full time

    Cybersecurity Team Lead Hybrid - Chicago, IL Mon/Fri - Remote Tues/Wed/Thurs - In Office We are seeking a highly skilled and experienced Cybersecurity Team Lead to guide our growing team of cybersecurity professionals. As Team Lead, you will be responsible for overseeing and coordinating all aspects of our cybersecurity operations. You will work closely...


  • Chicago, United States Mars Full time

    Job Description:Are you interested in a career in Cybersecurity at Mars? As a Mars Wrigley Cybersecurity Senior Analyst, you'll be at the forefront of ensuring the seamless integration of new mergers and acquisitions into our digital ecosystem. Your role will be pivotal in driving the development and enhancement of security processes tailored to the...


  • Chicago, United States EMPIST Full time

    Job DescriptionJob DescriptionSalary: Cybersecurity Team LeadHybrid - Chicago, IL  Mon/Fri - Remote Tues/Wed/Thurs - In Office  We are seeking a highly skilled and experienced Cybersecurity Team Lead to guide our growing team of cybersecurity professionals. As Team Lead, you will be responsible for overseeing and coordinating all aspects of our...

  • cyber analyst

    4 weeks ago


    Chicago, United States Randstad Full time

    cyber analyst. chicago , illinois posted today job details summary $46 - $56 per hour temp to perm bachelor degree category computer and mathematical occupations reference1054674 job details job summary: We are seeking a skilled and motivated individual to join our team as a Cybersecurity Analyst. This role is essential in safeguarding our...

  • cyber analyst

    4 weeks ago


    Chicago, United States Randstad Full time

    cyber analyst. chicago , illinois posted 2 days ago job details summary $46 - $56 per hour temp to perm bachelor degree category computer and mathematical occupations reference1054674 job details job summary: We are seeking a skilled and motivated individual to join our team as a Cybersecurity Analyst. This role is essential in safeguarding...


  • Chicago, United States McDonald's Corporation Full time

    Job DescriptionMcDonald’s is seeking a Cybersecurity Governance Manager to support our cybersecurity team as we protect our global brand. You will collaborate closely with cybersecurity experts, Global Technology teams, suppliers, and business leaders to assess technology risk across McDonald’s. In addition, the Manager will help in driving the...