We provide IT Staff Augmentation Services!

Cyber Security Analyst Resume

2.00/5 (Submit Your Rating)

SUMMARY:

  • Ability to develop and implement growth opportunities as an IT Security Analyst and Information Assurance Analyst by being part of an IT organization where professionalism, Confidentiality, Integrity and Availability forms core values of the system in accordance with FISMA guidelines. I work well in team based and multi - cultural environments. Confidential veteran.

TECHNICAL SKILLS:

  • NIST 800 series / FedRAMP
  • SIEM Tools/Splunk, ArcSight
  • Cyber security assessment management
  • Network security/ TCP, IP
  • Share point / VPN

PROFESSIONAL EXPERIENCE:

Cyber Security Analyst

Confidential

  • Identified trends and root causes of system failures or vulnerabilities using NESSUS Vulnerability Scanner, Nmap to scan ports, weak configuration and missing patches.
  • Conduct weekly POA&M management meeting with stakeholders providing milestone tracking report to the management
  • Document and review security plans (SP), contingency plans (CP), contingency plan tests (CPS), privacy impact assessment (PIA), and risk assessment (RA) documents per NIST 800 guidelines for department of agriculture
  • Perform security categorization (FIPS 199) and NIST SP 800-60, Privacy threshold Analysis (PTA) with business owners and stakeholders
  • Advice and assist with the Lifecycle Certification and Accreditation (C&A) process and developing Systems Security Plan (SSP)
  • Assess system design and security posture and advise information security compliance with FISMA and NIST SP 800 53 rev 4 controls
  • Assured that the Information Systems Security department's policies, procedures, and practices are compliance with FISMA, NIST, and general agency standards
  • Create, modify, and update Security Information Event Management (SIEM) Tools
  • Monitored and reporting of potential intrusion findings to the Cybersecurity Operations Manager
  • Implement and Maintain Security Frameworks for Existing and New Systems

System Admin

Confidential

  • Provide technical support for both hardware and software issues encountered
  • Procure hazardous materials used in the motor pool and update quantity supplied
  • Supporting senior army personnel in admin role
  • Configuration and operation of client-based computer operating systems
  • Secures and control sensitive items for the unit and resolve help desk request
  • Prepares and submits ULLS-S4 computer input data and report

Security Analyst

Confidential

  • Developing and updating security authorization packages in accordance with client’s requirement and compliant with FISMA
  • Performed threat and vulnerability analysis and providing warnings of anticipated exploitation attempts
  • Assemble and submit A&A packages to accreditation authority designated
  • Analyze security breaches to determine their root cause while Providing continuous monitoring to enforce client security policy and procedure
  • Create, modify, and update Intrusion Detection/Prevention Systems (IDPS)
  • Analyze and advise on the risk and remediation of security issues reference the reports from vulnerability assessment scan
  • Provide assessment and recommendations of new policy or policy gap mitigation concerning the improvement of cyber security and risk management processes
  • Developed solutions to security weaknesses in the Requirement Traceable Matrix (RTM) and SAR, while working on POA&M remediation and Corrective Action Plan (CAP)

Security Specialist

Confidential

  • Conduct system security and vulnerability analyses and risk assessments, studying new/existing architecture & platforms and identifying integration issues
  • Investigate security related incidents, responsible for gathering physical evidence and preserving it for future use
  • Plan security systems by evaluating network and security technologies, developing requirements for local area networks (LANs), wide area networks (WANs), virtual private networks (VPNs), routers, firewalls, and related security and network devices
  • Ensure that daily administrative documentation is always kept concise and complete.
  • Design public key infrastructures (PKIs), including use of certification authorities (CAs), digital signatures as well as security standards for the application development life cycle
  • Serve as a security expert in application development, database design and platform efforts, to help project teams comply with enterprise IT security policies

We'd love your feedback!