Manager - Penetration Testing [T500-15189]
تفاصيل الوظيفة
About McDonald’s One of the world’s largest employers with locations in more than 100 countries, McDonald’s Corporation has corporate opportunities in Hyderabad. Our global offices serve as dynamic innovation and operations hubs, designed to expand McDonald's global talent base and in-house expertise. Our new office in Hyderabad will bring together knowledge across business, technology, analytics, and AI, accelerating our ability to deliver impactful solutions for the business and our customers across the globe. Position Summary Manager, Penetration Testing This Manager role will be part of the Offensive Security team within Global Cyber Security and will report to the Director of Offensive Security. We are seeking a proven leader with advanced technical expertise in penetration testing and experience leading teams and projects in large global enterprises. Managers will be technical people leaders responsible for managing multiple complex projects while leading a group of technical resources specializing in penetration testing and red team operations. This role also regularly collaborates with technical and business stakeholders across the globe to ensure our senior leadership makes informed, risk-based decisions. We are looking for someone who is accountable, agile, and inclusive and shows a strong business acumen. The ideal candidate will have experience working with and leading teams that simulate cyber threats to proactively reduce risk. While no two days are likely to be the same, your typical responsibilities will include:
- Lead a team of technical resources and seamlessly achieve strategic outcomes while managing a dynamic intake of project work.
- Regularly update management and stakeholders on the progress of projects, ensuring timely and effective communication.
- Create technical documents, reports, findings from the analysis, summaries, and other situational awareness information to relevant stakeholders.
- Partner with other teams within McDonald’s to improve threat response and attack surface across people, processes, and technology.?
- Act as a liaison between technical teams and executive-level professionals to relay relevant testing results and findings.
- Align deliverables and dependencies across multiple cross-functional global teams.
- Manage and coordinate complex offensive security projects involving multiple teams across security, infrastructure, and development organizations.
- Bachelor's degree or equivalent technical experience in offensive/defensive cybersecurity roles.
- Understanding the purpose and utilization of frameworks such as MITRE ATT&CK and the Cyber Kill Chain.
- Excellent written and verbal communication/presentation skills to effectively describe assessment details and technical analysis.
- Advanced ability to manage multiple concurrent workstreams and competing priorities.
- Work within a global/multinational enterprise with flexible schedule accommodations for meetings, engagements, and operations.
- Extended experience with technical writing and demonstrating various creative communication mechanisms to diverse audiences.
- Advanced knowledge of networking and web protocols (e.g., TCP/UDP, SSL/TLS, Wi-Fi protocols, routing, REST/SOAP APIs, etc.).
- Knowledge of Windows/Active Directory/Linux systems administration and attack surface.
- Proficiency with programming and scripting. (Python, Powershell, Go, C, C++, C#, Javascript, etc.).
- Master’s degree or equivalent technical experience in offensive/defensive cybersecurity roles.
- Exposure to managing/using enterprise defensive security services such as EDR, SIEM, Email Gateway, and SOAR.
- Expert understanding of exploitation and vulnerability analysis, threat hunting, and red team best practices.
- Analyze industry threat trends and regularly remain updated with ongoing adversarial activity to identify tactics, techniques, and procures to emulate and simulate.
- Professional credentials such as OSCP, OSCE, OSEP, OSWE, GWAPT, GPEN, GXPN, GRTP, CRTO, PNPT, or comparable.
- Competency in working with, implementing, and leveraging commercial/open-source offensive security tooling, such as C2, Breach and Attack Simulations (BAS), External Attack Surface Management (EASM), and other related services.
- Exposure to managing/using enterprise defensive security services such as EDR, SIEM, Email Gateway, and SOAR.
Apply safely
To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.