We provide IT Staff Augmentation Services!

Sr Cloud Security Engineer Resume

5.00/5 (Submit Your Rating)

OH

SUMMARY

  • Accomplished IT Security leader with 10+ Years in - depth understanding of security best practices to protect critical systems and information from internal and external threats.
  • IT Security control and Risk Management professional with experience in Risk Assessment, IT Controls, SIEM, IT Service Management, Threat Intelligence IT Governance and Risk Remediation.
  • Leveraging tools and frameworks to keep corporations not only able to manage a risk management program but also securing IT assets from both internal and external threats in environments, the cloud and On-prem.
  • Establish policies and procedures for regular assessments of security posture, including penetration testing, phishing campaigns, and vulnerability scanning along with advanced security tools.
  • Demonstrates keenness to learn new methods/tools to maximize resource utilization and minimize infrastructure costs

PROFESSIONAL EXPERIENCE

Confidential, OH

Sr Cloud Security Engineer

Responsibilities:

  • Designed, documented and executed maintenance procedures, including system upgrades, patch management and system backups.
  • Implemented file system security by applying hashing techniques for protecting data stored in files on the file servers.
  • Provide regular written and verbal briefings and presentations for Global Cybersecurity partners and Lines of Businesses up to the senior executive level
  • Track potential threats associated with attempted intrusions, network & host-based attacks, and coordinate incident response efforts with cybersecurity teams
  • Working knowledge of FS-ISAC and similar open/commercial threat intelligence feeds
  • Proactively research relevant threats, provide intelligence briefings to stakeholders and produce reports and intelligence products
  • Perform cyber threat intelligence operations including intelligence collection (IOCs), tracking threat actors, identifying and tracking malicious infrastructure.
  • Conduct pivoting analysis on Threat Intelligence to identify current impact or proactively process mitigations for defense through security technologies and proactive mitigations including zero-day patching identification, anomalous behavior, and recommendations of remediation action
  • In my current role I was hired to partner with the Architect to prepare the environment at the I’ve created NSG rules (inbound and outbound) and prioritized the rules based on the requirements. I have associated NSGs to VMs, NICs, and subnets based on the deployment model.
  • I’m responsible for validating database security for SQL servers deployed in Azure Cloud environment. I’ve also Integrated Windows authentication supported by Azure Active Directory
  • Conduct cloud security strategy, readiness and discovery assessments. Mapping frameworks against compliance requirements.
  • Partnering with architecture, engineering, application security and operational staff to identify and drive cloud projects and initiatives.
  • Help define and develop cloud security control for hybrid cloud implementation using a combination of cloud native and on-premise security tools.
  • Help define AWS/GCP cloud network security and encryption evaluation and recommendations for complex infrastructures.
  • Developed Application Security program (DAST, SAST, IAST) at the enterprise level to identify, report and remediate security vulnerabilities from applications deployed in DEV, PRE-PROD and PROD environments.
  • Led the application security efforts of over 60+ internally and externally facing web applications based on OWSP Top 10 and CWSE/SANS 25.
  • Conduct security configurations audits of clients cloud administration consoles against industry-standard frameworks and best practices.
  • Perform reviews of multiple cloud platforms and services to assess cyber risk around security risks such as unauthorized access and also design controls to mitigate these risks.
  • Review control categories and make sure their compliance adheres to industry standards such as HIPAA, NIST, PCI, FFIEC, SOX, GLBA etc.
  • Evaluate cloud security and compliance using CASB tools such as Netskope.
  • Acquire and maintain a working knowledge of relevant laws, regulations, and policies, standards, and procedures.
  • Expertise in using the DAST tools (Like IBM Appscan and Burp Suite Pro) while the application is running to penetrate the application in various ways to identify potential vulnerabilities outside the code and in third party interfaces.
  • Occasionally perform Security Architecture Risk Analysis (SARA) / Security Design Reviews (SDR) of applications and assess their designs against known and emerging threats.
  • Administered PKI, cryptography, certificate management and implemented dual keys to address segregation of duties issue between DBAs and security admins.
  • Participated in the development of IT risk assessments for enterprise applications.
  • Automated the build and release management process including monitoring and tracking changes between releases using Continuous Integration tool Jenkins
  • Setup Jenkins as CI/CD for integrating build tools into the development life cycle.
  • Implemented, and automated security controls, governance processes, and compliance validation
  • Troubleshooted and resolved web application issues escalated from customer support and other departments with a 100% success rate.
  • Implemented Multifactor Authentication (MFA) for AWS root accounts, including password rotation policies.
  • Performed the configuration of security solutions like RSA two factor authentication, Single Sign on (SSO), Symantec DLP and log aggregation and analysis using HP ArcSight SIEM.
  • Set up Access Keys and Secret Assess Keys for newly created users.
  • Monitored security events, investigate the root cause to identify their impact and develop prevention strategy for remediating the security issues. Responded to security events and worked with the respective teams for resolution.
  • Reviewed Solution overview Documents (SODs) to identify security anomalies in the system architecture and design and provided recommendations to address data security and privacy concerns.
  • Perform Penetration Testing andRedTeamtechniques to discover and exploit vulnerabilities.
  • Work closely with SOCteamto improve incident and threat detection capabilities. Work closely with corporate IT and DevOps to install and configure security solutions.
  • Conducted security assessments to ensure compliance to firm's security standards (i.e., OWASPTop10, SANS25) including OWASP API Security Top 10.
  • The NIST framework has been utilized for IT risk assessments.
  • Prepared technical architecture proposals for enhancements and integration of existing third-party software systems.
  • Generated executive summary reports showing the security assessments results, recommendations (CWE, CVE) and risk mitigation plans and presented them to the respective business sponsors and senior management.
  • Conducted monthly developer workshops to educate and train developers on secureSDLC, scan source code using IBM AppScan Source, triage and resolve the security vulnerabilities.
  • Working knowledge of AWS Cloud Security in implementing IAAS, PAAS and SAAS based applications.
  • Implemented Continuous Integration (CI) and Continuous Delivery (CD) pipelines for automating the security scanning process. Developed build scripts as part of DevSecOps to automate CI/CD. The tools such as Jenkins, Maven, ANT, Gradle have been utilized.
  • Developed WACLS for AWS Web Application Firewalls (WAF) and configured the rules and conditions to detectsecurity vulnerabilities in the Cloud Front.
  • Proficient in understanding application level vulnerabilities like XSS, SQL Injection, CSRF, authentication bypass, cryptographic attacks, authentication flaws etc.

Confidential, Chicago IL

Sr Application Security Consultant

Responsibilities:

  • Conducting Web Application Vulnerability Assessment & Threat Modeling, Gap Analysis, secure code review on the applications.
  • Conducted security assessments of firewalls, routers, VPNs, BlueCoat Proxy, IDS/IPS and verified its compliance to internal and external security standards.
  • Experience with ISO 27001/27002 Certification for ISMS, Sarbanes Oxley (SOX) Compliance
  • Doing multiple level of testing before production to ensure smooth deployment cycle.
  • Creation of Generic Scripts for testing and reusability.
  • Performed security hardening for Linux, Windows, Web servers, App Servers and Database servers in accordance with both internal and external standards (CIS benchmarks, PCI-DSS, NIST, FFIEC etc.,)
  • Performed system design reviews and proposed recommendations to comply with the policies and standards.
  • Proficient inAPIManagement concerns includingAPIGovernance,APILifecycle management,APIGateways,APIInterface Design, Developer Engagement, and integrating these concepts into the larger development organization.
  • Experienced in designing and implementing applicationsecuritysolutions across a variety of platforms (including JEE App Servers, node.js,APIGateways, mobile platforms, and integration stacks).
  • ImplementedAPImanagement practice, using APIGEE 4.0
  • Formalized enterprise policy (Know Your Customer (KYC), Customer Identification Program (CIP)) to ensure systems and processes meet regulatory requirements.
  • Provide compliance advice on complex projects.
  • Utilized Puppet for managing the configuration of Linux servers.
  • Performed server hardening of Lix and Windows server based on CIS benchmarks and internal security standards.
  • Application Security Review of all the impacted and non-impacted issues.
  • Providing guidance to Development team for better understanding of Vulnerabilities.
  • Assisting customer in understanding risk and threat level associated with vulnerability so that customer may or may not accept risk with respect to business criticality
  • Identifying the critical, High, Medium, Low vulnerabilities in the applications based on OWASP Top 10 and SANS 25 and prioritizing them based on the criticality for remediation.
  • Assisting in review of solution architectures from security point of view which helps avoiding security related issues/threats at the early stage of project
  • Ensuring compliance with legal and regulatory requirements.

Confidential, Texas

Sr. Security Engineer

Responsibilities:

  • Expertise in using the DAST tools (Like IBM Appscan and Burpsuite Pro) while the application is running to penetrate the application in various ways to identify potential vulnerabilities outside the code and in third partyinterfaces.
  • Analyzed security incidents originated from various network/application monitoring devices (e.g., Symantec DLP) and coordinated with Engineering teams for tracking and problem escalation, including remediation.
  • Performed the penetration testing of mobile (Android and iOS) applications, specifically, APK reverse engineering, traffic analysis and manipulation, dynamic runtime analysis.
  • Developed secureSDLC policies and standards for Web and Mobile apps.
  • Integrated Windows authentication supported by Azure Active Directory
  • Provided Technical Support to the team and worked with various information technologies like network devices, operating systems, endpoint security systems such as intrusion protection, antivirus solutions, and information security technologies.
  • Implemented security controlsin accordance to NIST, CIS Benchmarks, FFIEC, ISO 27001 Frameworks.
  • In charge of vetting single-sign on (SSO) and multi-factor authentication (MFA) vendors to streamline customer and employee access.
  • Worked with DevOps tools such as Jenkins, Maven, ANT, GITHub, Python for CI/CD integration.
  • Defined and deployed monitoring, metrics, and logging systems.
  • Implemented systems that are highly available, scalable, and self-healing on the web, mobile and cloud platforms. Designed, managed, and maintained tools to automate operational processes
  • Developed Information Assurance (IA) designs to meet specific operational needs and environmental factors
  • Participated in the implementation of AWS Cloud security for applications being deployed in the Cloud.
  • Developed WACLS and configured to rules and conditions to detect security vulnerabilities in the AWS Cloud Front.
  • Implemented OAuth2.0 andSAML authorization frameworks for granting permissions by third party Identify Providers.
  • Experience with SaaS applications in configuring and deploying to the cloud platform Worked with DevOps teamsto automate security scanning into the build process.
  • Worked extensively with software development teams to review the source code, triage the security vulnerabilities generated by IBM/HCLAppScan, BurpSuite, MicrofocusWebInspect, Fortify, Checkmarx and eliminated false positives.
  • Reviewed Android and iOS mobile source code manually and recommended code fixes.
  • Participated in the Proof of Concept (POC) in implementing Arxan application protection software for Mobile apps.
  • Performed Root Cause Analysis for the incidents reported at Security Operations Center.
  • Performed Security event monitoring of heterogeneous networks such as Firewalls, IDS/IPS, CiscoASA, DLP devices using Splunk.
  • Solved many problems on call with my knowledge on the applications using event logs on the system / server and telemetry logs on the server, later started using Splunk for health monitoring, analysis and reporting.
  • Used Remedy Information Technology Service Management (ITSM) tool for managing the incidents based on the priorities and solved issues which are in security domain.
  • Generated Vulnerability reports to monitor health of the applications and reported High, Medium and low vulnerabilities in these systems.
  • Troubleshoot network application inbound/outbound connectivity utilizing BluCoatproxies and Wireshark.
  • Actively involved on Bridges in solving High / Severe incidents reported in the application or in environment. Reported all my findings on the incident status to the higher management, clients in timely fashion.
  • Held Responsibility for Securing and Maintaining 14 legacy applications, 10 geographically separated application servers and around 200 Citrix Servers along with a small team.

Confidential, NYC

Application Security Consultant

Responsibilities:

  • Provided project planning, guidance and technical expertise in program, policy, process, and planning; risk management, auditing, and assessments; A&A; and quality planning and control.
  • Researched and analyzed known hacker methodology, system exploits and vulnerabilities to support Red Team Assessment activities
  • Performed advanced security testing of F5 load balancers, Websense V10K &BlueCoat Proxies using virtual machines, security tools, and URL generator.
  • Assisted with the update and administration of all SOX audit requirements from an IT internal controls perspective.
  • Experience with several of the following security capabilities: Symantec DLP, McAfee DLP, RSA Archer, Hardware Security Modules, Web Proxies, CASB, Single Sign On/Federation, Web Application Security, Online DLP, MCAS, Right Management Services or Azure Information Protection and mail transfer (Exchange, Office365, SendMail) and network technologies (proxy, firewall, VPN, etc.)
  • Performed security compliance assessments for all IT infrastructures (firewalls, routers, IDS/IPs, DLP, Linux/Windows security hardening).
  • Provided with Threat profiling of the application to the Client and prepared combined reports of level of risks, their trend, and frequency to the client
  • Implemented IBM AppScan standard, source editions, HP WebInspect, Nessus, and QualysGuard web application scanners. In addition, the security tools Metasploit and BurpSuite were utilized for manual penetration testing.
  • Conducted white/gray box penetration testing on the financial systems using Kali Linux, Cobalt Strike for OWASP top 10 Vulnerabilities like XSS, SQL Injection, CSRF, PrivilegeEscalation and all the test-case of a web application security testing
  • Splunk licensing updates by adding new license under Admin and System and License Management.
  • Threat and virus scanning using Malwarebytes from centralized console Enforcement of policies and procedures for users, admins, and management
  • Reverse engineering of malware using tools like malwr, process hacker and so on Incident response tabletop exercise by documenting and alerting necessary personnel.

We'd love your feedback!