Jobs /

Manager of Offensive Security

McDonald's

Apply Now

Job Details

Location: Chicago, Cook County, Illinois, USA Posted: Nov 02, 2022

Job Description

Refer A Friend

Company Description


McDonald’s new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand. As the consumer landscape shifts we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital and Drive Thru). McDonald’s will accelerate technology innovation so 65M+ customers a day will experience a fast, easy experience, whether at one of our 25,000 and growing Drive Thrus, through McDelivery, dine-in or takeaway.

Leading this tech revolution is McDonald’s Global Technology organization made up of intrapreneurs who get to build really cool tech with scary smart people using the latest innovations like AI, IOT, and edge computing. We do this working along diverse, global teams who are always hungry for a challenge. It’s bonus points when you get to see your family and friends use the tech you build at their favorite McD restaurant.

As we have matured as an engineering organization and seen the demands for technology grow exponentially, we’re gearing up to deliver on the next set of opportunities for the business. We are building up an engineering team in house accountable for our strategic products. We’ll have diverse squads made up of engineers with traditional and specialized skillsets, both from internal engineers coupled with our partners, to help us flex with demand and solve technology innovation challenges done at an incredible scale.


Job Description


Global Technology Risk Management (GTRM) is the team that is ultimately responsible for the securing of McDonald's information assets at a global level. This role will directly work within GTRM, the organization responsible for Global Cybersecurity Operations & Incident Response, ensuring our leadership makes informed risk-based decisions. The ideal candidate must think like an adversary and communicate findings and risk remediation recommendations to tactical, operational, and strategic stakeholders.

The ideal candidate must have an extensive understanding of cybersecurity practices, cloud technologies, detection and response frameworks and methodologies, ethical hacking principles and techniques, and cloud technologies. The candidate must have experience working within teams that emulate threat activities to benefit the organization and understand the stages of a cyber attack (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, and covering tracks). The candidate must also be qualified to examine and analyze system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language [PL/SQL] and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code) and be familiar with adversarial tactics, techniques, and procedures.

Responsibilities

  • Identify vulnerabilities and exposure within enterprise networks, systems, and applications.
  • Lead or enable exploitation operations in support of organizational objectives and target requirements.
  • Perform technical (evaluation of technology) and nontechnical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applications).
  • Provide technical documents, incident reports, findings from the analysis, summaries, and other situational awareness information to relevant stakeholders.
  • Conduct or support authorized penetration testing on enterprise assets.
  • Review the security status of a system (including the effectiveness of security controls) on an ongoing basis and provide recommendations on risk remediation.
  • Create and conduct custom tabletop exercises.
  • Partner with other teams within GTRM to create new alerts and identify gaps in alerting.
  • Analyze Threat Trends to identify indicators of compromise (IOCs).
  • Develop scenarios by performing threat hunts and ethical hack tests.
  • Perform analysis for target infrastructure exploitation activities.
  • Conduct exploitation of wireless computer and digital networks.
  • Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, and effects on system and information.

Qualifications


  • Bachelor's degree or equivalent experience in Computer Engineering, Computer Science, Cyber Security, or other related fields.
  • 3+ years experience in Computer Engineering, Computer Science, Cyber Security, or other related fields.

Desired Skills:

  • Professional certification such as GCDA, GCPN, OSCP, GXPN or CEH
  • Familiarity with complex multinational companies and distributed business models
  • Familiarity with exploitation and vulnerability analysis
  • Familiarity with threat hunting and red team best practices
  • Proficient in technical writing and demonstrating various creative mechanisms to communicate to diverse audiences deadlines.

Must be fully vaccinated (i.e., at least 2 weeks after last dose) for COVID-19 and, if hired, present proof of vaccination by start date.


Additional Information


McDonald’s is committed to providing qualified individuals with reasonable accommodations to perform the essential functions of their jobs. Additionally, if you (or another applicant of whom you are aware) require assistance accessing or reading this job posting or otherwise seek assistance in the application process, please contact [email protected]

McDonald’s provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to sex, sex stereotyping, pregnancy (including pregnancy, childbirth, and medical conditions related to pregnancy, childbirth, or breastfeeding), race, color, religion, ancestry or national origin, age, disability status, medical condition, marital status, sexual orientation, gender, gender identity, gender expression, transgender status, protected military or veteran status, citizenship status, genetic information, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

Nothing in this job posting or description should be construed as an offer or guarantee of employment.

About McDonald's

McDonald's Corporation operates and franchises McDonald's restaurants worldwide.

View Website

Get More Interviews for This and Many Other Jobs

Huntr helps you instantly craft tailored resumes and cover letters, fill out application forms with a single click, effortlessly keep your job hunt organized, and much more.

Sign Up for Free