Security Analyst

3 weeks ago


Toronto, Canada McDonald's Canada Full time

Company Description

At McDonald's, we are committed to being the best, and that starts with finding the best people. We have built a team of extraordinary people from around the world. We are problem solvers, risk takers, innovators, and thought leaders that take our work seriously, but have fun doing it. We challenge ourselves to get smarter and sharper every day, we value personal and professional growth, and believe in rewarding and celebrating our successes.

**Job Description**:
**Position title**: Security Analyst
**Department**: Global Technology Canada
**Position band**: Supervisory/Consultant (Global Grade 3)
**Reports to**: Infrastructure Data and Security Sr. Manager
**Type of position**: Full-time, permanent

**_ The Opportunity_**:

- McDonald’s Canada has a growth opportunity for a Security Analyst. Reporting to _**_the Infrastructure, Data and Security Sr. Manager, you will be a key member of the Global Technology Canada team, in the_**_ Toronto office._

We are looking for a self-starter expert that will champion security process improvement, best practices, Security incident response, audit, compliance and risk management throughout the enterprise. This role will include the delivery of security services which are essential to the operation of our business. If you are efficient in incident response, love to coordinate, have strong sense of ownership, love to act proactively and have an innovative approach to problem-solving in a fast paced environment, this role is for you.

**Principal Accountabilities**:

- In addition to following McDonald’s policies and procedures, principle accountabilities include, but are not limited to:_
- Guest Obsessed_
- Develop, enhance, and deliver relevant security programs, including incident response program, that ensure we keep systems safe and running
- Respond to incidents and lead the incident response team
- Adhere to and improve internal policies and procedures, technology control standards and applicable regulatory guidelines.
- Focus on improving the overall security posture of the distributed restaurant environment alerting on opportunities and identifying challenges and risks
- Advise and influence technology and business management regarding security best practices, risk analysis and risk mitigation strategies
- Influence behavior to reduce risk and foster a strong technology risk management culture throughout the enterprise
- Better Together _
- Work with various stakeholders raising awareness on security challenges making sure risk are mitigated with the agreed SLA/ SLO
- Manage strategic vendor partnerships with a focus on delivering outsourced security to ensure adequate protection to the information assets of the enterprise.
- Proactively develop, maintain and implement improvements to the assigned security programs
- Ensure technology, processes, and governance are in place to monitor, detect, prevent and react to both current and emerging technology and security threats against the enterprise
- Report regularly on security KPIs, showing trends, and suggest improvements and go-to-green trajectory if needed
- Conduct risk assessment, required controls definition, control procedure appropriateness, vulnerability assessments and any other relevant areas
- Works on projects of moderate to high complexity and provide analysis and assessments at the functional, business line or enterprise level.
- Manage the project and operational billing associated with the assigned security services and ensure they are by enterprise accounting practices.
- Proficient in technical writing and creation of policies, standards, procedures and guidelines.
- Commitment to Lead_
- Contribute to the review of internal processes and activities and assist in identifying potential opportunities for improvement
- Works with peers as well as other IT groups and third parties to identify future business or technical needs.
- Develop on going technology risk reporting, monitoring key trends and defining metrics to measure control effectiveness regularly.

**Qualifications**:

- Bachelor or specialized college degree in Computer Science, System Engineering or another related IT program. Professional designation such as: CISA, CISSP, CISM etc.
- 5+ years of information security experience.
- 5+ years of experience working in an outsourcing model.
- Knowledge of SOX, PCI, ITIL or other control frameworks.
- Understanding of NIST framework
- French language skills would be a definite asset

Additional Information


  • Security Analyst

    1 week ago


    Toronto, Canada CB Canada Full time

    Security Analyst On behalf of our client in the Banking Sector, PROCOM is looking for a Security Analyst. Security Analyst – Job Description User access provisioning, granting access to banking applications and systems to employees and customers Provisioning access to Employees and Contractors using various applications and platforms ID and Mailbox...


  • Toronto, Canada CB Canada Full time

    Information Security Analyst On behalf of our client in the Banking Sector, PROCOM is looking for an Information Security Analyst. Information Security Analyst – Job Description Manage assigned security platforms, following clients' procedures if required, which includes: Device health and availability monitoring Device health incident resolution and...

  • Junior SOC Analyst

    4 weeks ago


    Toronto, Canada Mjolnir Security Full time

    Mjolnir provides clients with a suite of highly advanced and AI/ML driven tools and services - Security Ops Center as a Service, Threat Detection and Dark web Threat Intelligence, Digital Forensics, Threat Analysis and Incident Response services, as well as Cyber Security training. Mjolnir supports both corporate and public agencies - and specializes in...

  • IT Security Analyst

    6 days ago


    Toronto, ON, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure)• Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • IT Security Analyst

    7 days ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • IT Security Analyst

    7 days ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • IT Security Analyst

    1 week ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • Security Analyst

    1 month ago


    Toronto, Canada York University Full time

    **Purpose**: The Security Analyst supports the mission of the University by helping coordinate the University's information security program. operating and administrating services to help manage the confidentiality, integrity, and availability of university information systems and data, including on-premises and cloud infrastructures and services. This...

  • Security Analyst

    20 hours ago


    Old Toronto, Canada Informa Group Plc. Full time

    Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury...

  • Security Analyst

    18 hours ago


    Old Toronto, Canada Informa Group Plc. Full time

    Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury...

  • Security Analyst

    18 hours ago


    Old Toronto, Canada Informa Group Plc. Full time

    Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...

  • Security Analyst

    1 month ago


    Toronto, ON, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Toronto, ON, Canada Hamilton Barnes Associates Limited Full time

    A rapidly growing Managed Security Service Provider is seeking a new SOC Analyst to monitor for] and respond to security incidents for their Canadian clients. Work with leading cyber security technologies! Responsibilities: Monitor and respond to security incidents Investigate security incidents by reviewing SIEM and EDR logs Scan client...


  • Toronto, Canada CanDeal Full time

    JOB PURPOSE Reporting to the Information Security Officer, the Information Security Analyst will possess a strong background in managing infrastructure, coupled with significant experience and expertise in cybersecurity. This role will involve analyzing threats, implementing security controls, resp


  • toronto, Canada CanDeal Full time

    JOB PURPOSE Reporting to the Information Security Officer, the Information Security Analyst will possess a strong background in managing infrastructure, coupled with significant experience and expertise in cybersecurity. This role will involve analyzing threats, implementing security controls, respo


  • Old Toronto, Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • Old Toronto, Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...