Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Analyst, Penetration Testing image - Rise Careers
Job details

Analyst, Penetration Testing

Company Description

McDonald’s new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 4Ds (Delivery, Digital, Drive Thru, and Development). Our growth pillars emphasize the critical role technology plays as the best-in-class, global omni-channel restaurant brand. Technology enables the organization through digital technologies, and improving the customer, crew, and employee experience each and every day.

Leading the security of our business is the Global Cyber Security (GCS) organization made up of leading practitioners who partner with the enterprise and provide security for the next set of groundbreaking opportunities business. We take on the highest security challenges for McDonalds – driving security platforms, enabling McDonalds to do business securely, and helping continuously mature secure practices for McDonalds all while improving operational effectiveness. GCS provides access to compelling career paths for aspiring technologists. It’s bonus points when you get to see your family and friends use the tech you secure at their favorite McDonald’s restaurant.

Job Description

The Analyst role will be part of the Penetration Testing team within Global Cyber Security and will work with the Director of Penetration Testing. We are looking for an emerging professional who has experience with web and network penetration testing. The ideal candidate will have developed skills in ethical hacking techniques and will be familiar with examining network, endpoint, cloud, and application security attack surfaces and vulnerabilities. We value superb communication skills, a passion for learning, leadership traits, resilience, and self-awareness. Analysts need to grasp the different steps involved in a cyber-attack, like reconnaissance, privilege escalation, persistence, and defense evasion. This role is perfect for those embarking on their career in offensive security, offering a unique opportunity to grow and make a significant impact on one of the world’s most recognizable brands.

Responsibilities

  • Assist in the identification of vulnerabilities and exposures within enterprise networks, systems, and applications through guided offensive security engagements.
  • Contribute to preparing technical documents, reports, and summaries from analyses to provide situational awareness to partners.
  • Support the exploitation of embedded systems, web and mobile apps, cloud platforms, and office and restaurant networks.
  • Regularly update management and partners on the progress of projects, ensuring timely and effective communication.

Benefits eligible: Yes

Bonus eligible: Yes

The expected salary range for this role is $98,140.00 to $125,130.00 per year

Qualifications

The above represents the encouraged salary range for this job requisition. Ultimately, in determining your pay, we may also consider your experience, and other job-related factors.

  • Exposure to penetration testing tools and techniques (e.g., nmap, Burp Suite, Impacket Suite, Bloodhound, situational awareness, etc.).
  • Excellent written and verbal communication/presentation skills to describe assessment details and technical analysis.
  • Proficiency in leading multiple concurrent workstreams and competing priorities.
  • Work within a global/multinational enterprise with flexible schedule accommodations for meetings, engagements, and operations.
  • Experience with technical writing and demonstrating various creative communication mechanisms to diverse audiences.
  • Understand the purpose and utilization of frameworks such as MITRE ATT&CK and the Cyber Kill Chain.

Desired Skills:

  • Bachelor's degree or equivalent experience in offensive/defensive cybersecurity roles.
  • Professional credentials such as OSCP, OSCE, OSEP, OSWE, GWAPT, GPEN, GXPN, GRTP, CRTO, PNPT, or comparable credentials.
  • Knowledge of networking and web protocols (e.g., TCP/UDP, SSL/TLS, Wi-Fi protocols, routing, HTTP/S, REST/SOAP APIs, etc.).
  • Knowledge of Windows/Active Directory/Linux systems administration and attack surface.
  • Proficiency with programming and scripting. (Python, Powershell, Go, C, C++, C#, Javascript, etc.).
  • Ability to lead multiple concurrent workstreams and competing priorities.
  • Exposure to global/multinational enterprises with flexible schedule accommodations for meetings, engagements, and operations.
  • Proficient in applying commercial and open-source offensive security tools like C2, BAS, and EASM.
  • Exposure to leading/using enterprise defensive security services such as EDR, SIEM, Email Gateway, and SOAR.

Additional Information

Benefits eligible: This position offers health and welfare benefits, a 401(k) plan, adoption assistance program, educational assistance program, flexible ways of working, and time off policies (including sick leave, parental leave, and vacation/PTO). Eligibility requirements apply to some benefits and may depend on job classification and length of employment. 

Bonus eligible: This position is eligible for a bonus, calculated based on individual and company performance.

McDonald’s is committed to providing qualified individuals with reasonable accommodations to perform the essential functions of their jobs. Additionally, if you (or another applicant of whom you are aware) require assistance accessing or reading this job posting or otherwise seek assistance in the application process, please contact [email protected]

McDonald’s provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to sex, sex stereotyping, pregnancy (including pregnancy, childbirth, and medical conditions related to pregnancy, childbirth, or breastfeeding), race, color, religion, ancestry or national origin, age, disability status, medical condition, marital status, sexual orientation, gender, gender identity, gender expression, transgender status, protected military or veteran status, citizenship status, genetic information, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

Nothing in this job posting or description should be construed as an offer or guarantee of employment.

Average salary estimate

$111635 / YEARLY (est.)
min
max
$98140K
$125130K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Analyst, Penetration Testing, McDonald's Corporation

Join McDonald’s as an Analyst in Penetration Testing, where you'll become an essential part of our Global Cyber Security team. Based in our vibrant Chicago office, you will dive into the world of web and network penetration testing, working directly with the Director of Penetration Testing. This role offers an exciting opportunity for emerging professionals passionate about ethical hacking and cybersecurity. Our ideal candidate is eager to develop their skills in identifying vulnerabilities in network, endpoint, cloud, and application security. With a focus on learning and growth, you’ll tackle real security challenges, using tools like nmap and Burp Suite to identify and address potential security issues. Your work will directly impact the security posture of one of the world’s most recognized brands, ensuring a safe and seamless experience for customers and crew alike. You’ll prepare technical documentation that provides insight and situational awareness to business partners, and you’ll keep stakeholders in the loop on project progress. If you have a flair for communication, self-awareness, and the ability to handle multiple projects, we invite you to be part of an innovative team that values your contributions. This position comes with excellent growth potential and the chance to make a significant difference in our cybersecurity landscape, while enjoying generous benefits and a positive work environment.

Frequently Asked Questions (FAQs) for Analyst, Penetration Testing Role at McDonald's Corporation
What are the key responsibilities of the Analyst, Penetration Testing role at McDonald’s?

As an Analyst in Penetration Testing at McDonald’s, your main responsibilities include identifying vulnerabilities within enterprise networks, systems, and applications through guided offensive security engagements. You'll also prepare detailed technical documentation and reports to provide situational awareness to partners, and support the exploitation of various platforms, ensuring that all security practices are followed.

Join Rise to see the full answer
What qualifications are needed for the Analyst, Penetration Testing position at McDonald’s?

The Analyst, Penetration Testing position at McDonald’s requires a Bachelor's degree or equivalent experience in offensive/defensive cybersecurity roles. Ideal candidates should have exposure to penetration testing tools, excellent communication skills, and knowledge of cybersecurity frameworks, as well as familiarity with network and web protocols. Professional certifications such as OSCP or OSWE are also highly desirable.

Join Rise to see the full answer
How does McDonald’s support continuous learning for an Analyst in Penetration Testing?

At McDonald’s, we are committed to the professional growth of our employees, including those in the Analyst, Penetration Testing role. We offer access to workshops, training programs, and industry conferences to help you stay updated on the latest cybersecurity trends and tools. Additionally, our team environment encourages knowledge sharing and mentorship among peers.

Join Rise to see the full answer
What kind of tools does an Analyst in Penetration Testing at McDonald’s use?

An Analyst in Penetration Testing at McDonald’s will utilize various penetration testing tools and techniques, such as nmap for network discovery, Burp Suite for web application security testing, and other frameworks like MITRE ATT&CK. Familiarity with programming languages and scripting is also beneficial for exploiting vulnerabilities effectively.

Join Rise to see the full answer
What are the career growth opportunities for an Analyst in Penetration Testing at McDonald’s?

Career growth opportunities for an Analyst in Penetration Testing at McDonald’s are abundant. You’ll have the chance to take on more responsibilities in cybersecurity, work with advanced technologies, and even lead projects. With performance-driven culture, there are clear paths to more senior roles within the Global Cyber Security division and beyond.

Join Rise to see the full answer
Common Interview Questions for Analyst, Penetration Testing
Can you explain the penetration testing process?

In your response, outline the main phases of penetration testing: planning, scanning, gaining access, maintaining access, and analysis. Emphasize your hands-on experience and understanding of these steps, showing how you apply them in real-world scenarios.

Join Rise to see the full answer
What penetration testing tools are you familiar with?

Discuss tools you’ve used, such as nmap, Burp Suite, and any scripting languages. Explain how you’ve applied these tools in testing scenarios, showcasing your technical expertise and the specific results you achieved.

Join Rise to see the full answer
How do you stay updated with the latest cybersecurity threats?

Share your methods for keeping up with cybersecurity trends, such as following reputable blogs, joining online forums, attending seminars, or participating in webinars. Highlight your proactive approach to continuous learning in the field.

Join Rise to see the full answer
Describe a challenging security vulnerability you discovered and how you addressed it.

Provide a detailed example of a real-life situation where you identified a vulnerability and the steps you took to mitigate it. Focus on your problem-solving skills and how you communicated your findings to stakeholders.

Join Rise to see the full answer
What ethical considerations are involved in penetration testing?

Discuss the importance of maintaining integrity, following legal guidelines, and obtaining proper authorization before testing. Emphasize your understanding of ethical hacking principles and your commitment to responsible practices.

Join Rise to see the full answer
How would you conduct a security assessment of a web application?

Outline your approach to assessing a web application, including initial reconnaissance, vulnerability scanning, manual testing, and reporting. Talk about tools you would use, like Burp Suite, and the types of vulnerabilities you would focus on.

Join Rise to see the full answer
How do you manage competing priorities while working on multiple penetration testing projects?

Explain your time management techniques and how you prioritize tasks based on urgency and impact. Providing examples of how you successfully managed multiple projects in the past will showcase your organizational skills.

Join Rise to see the full answer
What is your experience with frameworks like MITRE ATT&CK?

Discuss your familiarity with the MITRE ATT&CK framework and how you’ve utilized it to categorize attacker tactics, techniques, and procedures. Explain how this knowledge has influenced your penetration testing strategies.

Join Rise to see the full answer
What programming languages do you use in penetration testing?

Mention the programming languages you are proficient in, like Python or JavaScript, and provide examples of how you've utilized them in previous projects, particularly for scripting and automation in penetration testing.

Join Rise to see the full answer
Why do you want to work for McDonald’s as an Analyst in Penetration Testing?

Articulate your interest in McDonald’s and its innovative approach to cybersecurity, emphasizing your desire to contribute to securing a global brand. Connect your career goals with the opportunities offered by the Global Cyber Security team.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
McDonald's Corporation Hybrid 110 N Carpenter St, Chicago, IL 60607, USA
Posted 12 days ago
Photo of the Rise User
McDonald's Corporation Hybrid 110 N Carpenter St, Chicago, IL 60607, USA
Posted 12 days ago
Photo of the Rise User
Posted yesterday
NXTGIG Remote No location specified
Posted 10 days ago
Posted 10 days ago
Photo of the Rise User
Oshkosh Corporation Remote Oshkosh, Wisconsin, United States
Posted 21 hours ago
Posted 16 hours ago
Posted 7 days ago

McDonald's Corporation is a chain of fast food restaurants. Headquartered in Oak Brook, Illinois, the company's famous menu items include the Big Mac, Chicken McNuggets and Egg McMuffin. McDonald's is a publicly owned company and operates a Canadi...

264 jobs
MATCH
VIEW MATCH
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
March 27, 2025

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
LATEST ACTIVITY
Photo of the Rise User
62 people applied to Jr SOC Analyst at IBM
C
Someone from OH, Port Clinton just viewed Data Entry Clerk at Comforce Resource
Photo of the Rise User
9 people applied to Excel Developer at Valcre
Photo of the Rise User
Someone from OH, Mason just viewed HR/Recruiting Assistant at Illumination
Photo of the Rise User
Someone from OH, Strongsville just viewed Used Car Buyer - Concord Toyota at Sonic Automotive
Photo of the Rise User
Someone from OH, Cincinnati just viewed Mid-level Creative (f/m/d) at Landor
P
Someone from OH, Kent just viewed Graphic Designer at ProjectGrowth
Photo of the Rise User
Someone from OH, Waverly just viewed Client Services Manager at Pepperstone
Photo of the Rise User
Someone from OH, Plain City just viewed Aesthetic Telehealth Nurse Practitioner (remote) at Moxie
Photo of the Rise User
Someone from OH, Columbus just viewed EdTech Product/Program Manager at Planner5D
S
Someone from OH, Lorain just viewed Test Engineer- Ninja at SharkNinja
Photo of the Rise User
Someone from OH, Youngstown just viewed Channel Development Representative at Arrow Electronics
Photo of the Rise User
Someone from OH, Cincinnati just viewed Buyer at Novolex
k
Someone from OH, Columbus just viewed Patient Experience Coordinator at knownwell
Photo of the Rise User
Someone from OH, Columbus just viewed Store Manager - New Store Opening at Curaleaf
Photo of the Rise User
Someone from OH, Akron just viewed Finance Intern - Summer 2025 at Spectrum
Photo of the Rise User
Someone from OH, Norwalk just viewed Hybrid Account Manager-Commercial Lines at AssuredPartners
Photo of the Rise User
Someone from OH, Loveland just viewed Animator at Apex Systems Bellevue, WA at Apex Systems
Photo of the Rise User
Someone from OH, Canton just viewed Lead Jr. Toddler Teacher at All Around Children
Photo of the Rise User
Someone from OH, Mentor just viewed Site Merchandising Manager at Lovepop
Photo of the Rise User
Someone from OH, Batavia just viewed Restaurant Busser at Outback Steakhouse