McDonald's
Company Overview
McDonald’s growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand and focuses on Delivery, Digital and Drive Thru.
Department Overview
We are seeking a highly skilled and strategic Senior Manager of EDR to lead our endpoint security operations and ensure the resilience of our global enterprise environment.
Responsibilities & Accountabilities
Define and implement the enterprise EDR strategy, ensuring alignment with overall cybersecurity goals and regulatory requirements. Lead and mentor a team of EDR engineers/analysts, encouraging skill development, operational excellence, and a culture of continuous improvement. Supervise deployment, configuration, tuning, and policy management for the EDR platform to improve detection coverage and reduce noise. Work with SOC and IR teams to examine, control, and resolve endpoint threats, demonstrating EDR capabilities for swift response. Improve the integration of EDR data with SIEM, SOAR, vulnerability, and threat intelligence platforms to strengthen detection and response workflows. Establish performance metrics, reporting, and executive updates on EDR efficiency, coverage, and threat landscape trends. Serve as main point of contact with EDR vendors, handling customer issues, feature requests, and roadmap alignment. Evaluate emerging endpoint security technologies and recommend enhancements to improve coverage, resilience, and efficiency.
Qualifications
Bachelor’s degree in Computer Science, Information Security, or related field (Master’s or equivalent experience preferred). 8+ years of cybersecurity experience, with 3+ years in a leadership or management role. Proven hands-on expertise with leading EDR platforms (CrowdStrike, SentinelOne, Microsoft Defender for Endpoint, Carbon Black). Proficient in endpoint security, malware analysis, threat hunting, and incident response. Experience integrating EDR into SIEM, SOAR, and vulnerability management programs. Familiarity with compliance frameworks (NIST, ISO 27001, PCI-DSS, HIPAA, GDPR). Outstanding leadership, communication, and collaborator management skills. Ability to thrive in fast paced environments and drive outcomes during critical incidents. Strong vendor management experience, including contract negotiations and roadmap influence. Understanding of evolving endpoint security trends (XDR, behavioral analytics, AI detection). Experience managing large-scale migrations or rollouts of EDR platforms.
Preferred
Experience with cloud-based endpoint management and highly complex environments. Relevant certifications such as Microsoft Certified: Endpoint Administrator, CISSP, or ITIL. Experience working with or supporting technology within restaurant or retail environments.
Compensation
Bonus Eligible: Yes Long-Term Incentive: Yes Benefits Eligible: Yes
Salary Range
The expected salary range for this role is $149,260.00 - $190,310.00 per year.
Additional Information
Benefits eligible: This position offers health and welfare benefits, a 401(k) plan, adoption assistance program, educational assistance program, flexible ways of working, and time off policies (including sick leave, parental leave, and vacation/PTO). Eligibility requirements apply.
Equity & Diversity
McDonald’s is an equal opportunity employer committed to the diversity of our workforce and provides reasonable accommodations to qualified individuals with disabilities.
#J-18808-Ljbffr
McDonald’s growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand and focuses on Delivery, Digital and Drive Thru.
Department Overview
We are seeking a highly skilled and strategic Senior Manager of EDR to lead our endpoint security operations and ensure the resilience of our global enterprise environment.
Responsibilities & Accountabilities
Define and implement the enterprise EDR strategy, ensuring alignment with overall cybersecurity goals and regulatory requirements. Lead and mentor a team of EDR engineers/analysts, encouraging skill development, operational excellence, and a culture of continuous improvement. Supervise deployment, configuration, tuning, and policy management for the EDR platform to improve detection coverage and reduce noise. Work with SOC and IR teams to examine, control, and resolve endpoint threats, demonstrating EDR capabilities for swift response. Improve the integration of EDR data with SIEM, SOAR, vulnerability, and threat intelligence platforms to strengthen detection and response workflows. Establish performance metrics, reporting, and executive updates on EDR efficiency, coverage, and threat landscape trends. Serve as main point of contact with EDR vendors, handling customer issues, feature requests, and roadmap alignment. Evaluate emerging endpoint security technologies and recommend enhancements to improve coverage, resilience, and efficiency.
Qualifications
Bachelor’s degree in Computer Science, Information Security, or related field (Master’s or equivalent experience preferred). 8+ years of cybersecurity experience, with 3+ years in a leadership or management role. Proven hands-on expertise with leading EDR platforms (CrowdStrike, SentinelOne, Microsoft Defender for Endpoint, Carbon Black). Proficient in endpoint security, malware analysis, threat hunting, and incident response. Experience integrating EDR into SIEM, SOAR, and vulnerability management programs. Familiarity with compliance frameworks (NIST, ISO 27001, PCI-DSS, HIPAA, GDPR). Outstanding leadership, communication, and collaborator management skills. Ability to thrive in fast paced environments and drive outcomes during critical incidents. Strong vendor management experience, including contract negotiations and roadmap influence. Understanding of evolving endpoint security trends (XDR, behavioral analytics, AI detection). Experience managing large-scale migrations or rollouts of EDR platforms.
Preferred
Experience with cloud-based endpoint management and highly complex environments. Relevant certifications such as Microsoft Certified: Endpoint Administrator, CISSP, or ITIL. Experience working with or supporting technology within restaurant or retail environments.
Compensation
Bonus Eligible: Yes Long-Term Incentive: Yes Benefits Eligible: Yes
Salary Range
The expected salary range for this role is $149,260.00 - $190,310.00 per year.
Additional Information
Benefits eligible: This position offers health and welfare benefits, a 401(k) plan, adoption assistance program, educational assistance program, flexible ways of working, and time off policies (including sick leave, parental leave, and vacation/PTO). Eligibility requirements apply.
Equity & Diversity
McDonald’s is an equal opportunity employer committed to the diversity of our workforce and provides reasonable accommodations to qualified individuals with disabilities.
#J-18808-Ljbffr