We provide IT Staff Augmentation Services!

Security Analyst Resume

5.00/5 (Submit Your Rating)

SUMMARY:

  • IT professional wif many years’ experience as a Security Analyst, wif an emphasis on Identity Access Management, and also proficient wif networks, servers, and application security.

PROFESSIONAL EXPERIENCE:

Confidential

Security Analyst

Responsibilities:

  • Performed key management as part of EKM/PKI team (Enterprise Key Management / Public Key Infrastructure) involving creation, destruction, inventory and copying of digital keys for Test, Development and Production. Keys are used for ATM, Smartcard, and network encryption.
  • Project work involving HSM, Atalla devices, HSM as a Service Workflow, Request Center Playbook and PolicyWorks control modifications
  • Daily tasks, meetings, and routine trips to teh Encryption Room / Vault, and Shoreview location
  • Learning and performing work wif cryptograms and RDS key creation and key copying
  • Distribution of keys, maintenance of inventory spreadsheets pertaining to teh various drawers and compartments of teh Encryption Room Vault.
  • Other tasks still in progress, cleaning file duplicates in teh EKM directories, and related activities

Confidential

Independent IT Security Consultant

Responsibilities:

  • Contracted through Talent Software, Senior Security Analyst.
  • Worked on a project for Tamarack Habilitation, by recommending a CMS (Insightly) for company use (December 2016)
  • Providing IT assistance for two small businesses in St. Paul, currently (2017)

Confidential

Senior Security Analyst

Responsibilities:

  • Acted as swivel - chair to interface between Allianz systems and IBM Global (Argentina).
  • Administered daily processes, monitoring terminations, transfers, etc.
  • Performed tasks for NCD (Native change detection) and SOD (Separation of duties)
  • Monitored and administered VPN (Soft and hard token, RSA software, remote access)
  • Executed and resolved ServiceNow Requests and Incidences.
  • Maintained and resolved SailPoint (IdentityIQ) reconciliations and auditing tasks.
  • Became proficient in Active Directory, Lotus Notes, AS400 systems, MS-Office and many other applications.

Confidential

Senior Security Analyst

Responsibilities:

  • Automated several processes to create, delete and modify accounts (transfers, promotions, creations). Developed a couple dozen scripts in VBScript (Visual Basic) to automate macros and other processing screens wifin Passport (3270) sessions. This resulted in huge increases in speed of processing feeds for onboarding, offboarding, and promotions of tellers and bankers. Maintained complicated spreadsheets and interfaced them wif mainframe processes through this scripting.
  • Developed expertise in RACF, (TSO, CICS) and performed Security Administration on this platform in conjunction wif both (computer labs) and production environments.
  • Acted as TEMPprincipal Security Analyst for everything related to IBM ISeries system. (Audits, Remediations, Digital s, and Operations work)
  • Monitored Oracle Identity Manager to provision directly or validate provisioning in several systems. Also assisted in software testing to onboard OIM to replace and streamline older processes.
  • Worked wif VPN, and provisioned accounts in SafeWord, distributed RSA tokens, orders, and everything related to Remote Access (VPN).
  • Performed Quarterly and Annual Attestation/Remediation across many applications, involving teh maintainance of complicated Excel spreadsheets and email communications.
  • Obtained Security Plus, studying to obtain CISSP and EC-CES (EC Council Certified Encryption Specialist ) and related s (CEH, Certified Ethical Hacker.)

Security Analyst

Confidential

Responsibilities:

  • As a contractor, processed requests for teh branches at teh bank, and supported over 4,000 tellers and bankers at over 40 locations and six states of TCF.
  • Studied mathematics and cryptography (U of M), and self-study coursework to obtain Security s (Security Plus, CISSP).
  • Took on support of VPN/Remote access and keyfobs for all teh remote users of teh company.

Confidential

Security Analyst

  • Developed a process in Microsoft Access to handle terminations of accounts for 14 applications in teh insurance enterprise at Assurant.. Involved design of tables, queries, (multi-level) and reports. Involved working wif management and staff to implement this process going forward.
  • Performed daily activities: Processed daily terminations, work orders, and service desk tickets. Scripted process to remove thousands of seats on servers (licenses)for terminated employees.

Confidential

Security Analyst

Responsibilities:

  • Security Administrator
  • Processed requests for IT Security: new hires, terminations, transfers, network access changes, Lotus Notes access changes, mainframe changes and related.
  • Worked wif Citrix, FTP, AS/400, VMS, Active Directory domains, Web domains, Notes databases, Sharepoint site, Oracle, Goldmine, proprietary apps, third-party systems and legacy applications. Interfaced between multiple technical teams and business areas.
  • Provided third-level support of Service Desk tickets.
  • Worked wif customers and business areas to determine levels of access they required.
  • Acted as a swivel-chair resource to interface between IBM and Allianz systems, processes, and management.

We'd love your feedback!