It Security Analyst Resume
4.00/5 (Submit Your Rating)
New, YorK
SUMMARY
- Wif over three (3) years of IT experience wif special expertise in FISMA compliance, and Security Training, I seek engagements as an Information Security Specialist or Information System Auditor in a growth oriented environment where my skills and specialties
- System Security Monitoring, Risk Assessment, FISMA, Sarbanes - Oxley, Control testing, Developing Security Policies and Procedures can be put into maximum use. My specialized areas of frameworks include IT Governance, Controls, Objectives, and Rules of Engagement,
- Administering Procedures & Reporting, Monitoring and Compliance, engaging wif Stakeholders while working wifin teh governance frameworks such as COSO/COBIT, ISO, NIST, and FIPS.
- Experienced in Risk Management Frameworks (RMF) processes and compliance using NIST publications and standards, FedRAMP and Cloud services - SaaS, PaaS, and IaaS.
- Also takes responsibility in teh writing and documentation of guide wire policies and procedures wif audit evidence for compliance in preparation of certification audit. Responsible for teh implementation of Information Security Management System (ISMS).
- Experienced in system classification and categorization using teh RMF processes to ensure system CIA. dis ensures compliant security control selections and implementation for continuous system protection.
- Skilled in FIPS 199 based information security Risk Management Frameworks (RMFs) relating to regulatory and incident response and remediation actions. Some of these RMFs have been in teh Federal Information Systems Management Act (FISMA), and teh Health Information Technology for Economic and Clinical Health Act/Health Insurance Portability and Accountability Act (HITECH/HIPAA) sectors.
- Specialized in FISMA and teh CIA of information and NIST SP 800-53 based information systems compliance standards wif external auditing all my years of experience.
- Specialized in areas of Information Technology (IT) such as Cyber security, Information Assurance (IA), Security Assessment & Authorization (SA&A), Risk Management, System Monitoring, Regulatory Compliance, Physical and Environmental Security, Incident Response, and Disaster Recovery. Efficient, responsible and accountable, wif demonstrated noledge in information security artifacts.
- Strong verbal and written communication skills.
- Fast learner and highly adaptive wif ability to multi-task whilst working wif little or no supervision.
- Great report writing skills for risk assessment recommendation documents such as SSP, RAR, SAP, ST&E, PTA, PIA, and POA&M.
PROFESSIONAL EXPERIENCE
Confidential, New York
IT Security Analyst
Responsibilities:
- Analyse and update System Security Plan (SSP), Risk Assessment (RA), Privacy Impact Assessment (PIA), System Security test and Evaluation (ST&E) and teh Plan of Actions and Milestones (POA&M)
- Assist System Owners and ISSO in preparing certification and Accreditation package for IT systems, to ensure management, operational and technical security controls are adhered to.
- Utilizing NIST SP 800-53 Revision 4 and NIST SP 800-53A Revision 4 and conducting security control assessments
- Perform Vulnerability Assessment. Make sure dat risks are assessed, evaluated and proper actions have been taken to limit their impact on teh Information and Information Systems
- Created standard templates for required security assessment and authorization documents, including risk assessments, security plans, security assessment plans and reports, contingency plans, and security authorization packages
Confidential
Compliance Testing Analyst
Responsibilities:
- Perform IT risk assessment and document teh system security key controls
- Design and Conduct walkthroughs, formulate test plans, test results and develop remediation plans for each area of teh testing
- Wrote audit reports for distribution to management and senior management documenting teh results of teh audit
- Conducted Security Assessment using NIST 800-53A
- Developed and updated system security plan (SSP), plan of action and milestone (POA&M)
- Develop a Business Continuity Plan and relationship wif outsourced vendors
- Develop, analyze and implement security specifications in line wif NIST, FISMA.
- Applied appropriate information security control for Federal Information System based on NIST 800-37 rev1, SP 800-53 rev3, FIPS 199, FIPS 200.