Cyber Security Analyst Resume
2.00/5 (Submit Your Rating)
Sterling, VirginiA
SUMMARY:
- Confidential is an Information Security Professional with in depth and hands on experience using: NIST Risk Management Framework (RMF).
- I am a result oriented and dedicated professional Security Analyst with 5+ years of successful IT Security experience in both private, cloud and Federal Organizations.
- I am proficient in developing, reviewing, and managing A&A packages; Policies and procedures; Risk management; Penetration Testing with Kali Linux; Vulnerability management with Nessus; SIEM using splunk.
- I have experience in applying NIST and FIPS for FISMA and FedRAMP compliance.
TECHNICAL SKILLS:
Operating Systems: Microsoft Windows, Unix/Linux
Applications: Nessus, Splunk, Kali Linux HPSM, Kali Linux, SNOW (Service now), CDM, NagiOS, Apache, VSphere 6.0, Es - mobility
Network: TCP/IP, DNS, DHCP, LANs, WANs, VPNs, Routers, Firewalls
PROFESSIONAL EXPERIENCE:
Cyber Security Analyst
Confidential, Sterling, Virginia
- 5 years of experience developing the required documents for the A&A package (e.g., SSP, CP, and SAR) by creating and maintaining security checklists, templates and other tools to help win the A&A process.
- 5 years of experience implementing NIST 800-53a security controls for Federal agencies
- Experience in applying risk management techniques to develop and complete risk assessments based on NIST standards to ensure system design and implementation sufficiently addresses or mitigates risks
- Perform security control assessments using NIST 800-53 guidelines
- Implementation of Risk Management Framework (RMF) using NIST SP 800-37 as a guide.
- POAM (Plan of Action and Milestones) management - monthly updates, correction of weaknesses and recommendations.
- Hands-on experience writing policies and procedures and ensure security policies, procedures; recommendations comply with FISMA, NIST, Organizational guidelines and technical best practices.
- Develop and update SAR, RTM, SSP,CP & POA&M
- Incident response, investigation, and resolution
- Asses and mitigate system security risks
- Perform vulnerability scanning on web applications and databases to identify security threats and vulnerabilities using Nessus Scanner, analyze scan results and make recommendations to suit security needs.
- Ensure security logs and audit trails are reviewed in accordance with established schedules.
- Knowledge of FedRAMP ATO requirements/process/templates.
Cyber Security Analyst
Confidential, largo, MD
- Prepared, validated and maintained security documents including but not limited to SSP- system security plan, risk assessment RA, contingency plan CP, and FIPPS categorization.
- Reviewed and applied information assurance policies and procedures.
- Review weekly audit logs for each system and server and reported security status to all concerned.
- Created, reviewed and maintained A&A packages.
- Performed vulnerability scanning on web applications and databases to identify security threats and vulnerabilities using Nessus Scanner, analyzed results and made appropriate recommendations.
- I worked with other ISSO’s in preparing A&A package for FedRAMP ATO issued by JAB.
Linux Systems Administrator
Confidential, largo, MD
- Performed daily sanity check and troubleshooting of performance issues using NagioS
- Built Red Hat Enterprise server, Centos on Dell 2650 PowerEdge, HP DL380 and virtual servers for Oracle administrators
- Built and configured VM VSphere on Dell 2650 PowerEdge, HP DL380 servers
- Managed user and group accounts.
- Supported server applications - installation, regular upgrades and patching
- Performed regular system backup and recovery
- Troubleshot and resolved network connectivity issues including TCP/IP, DNS and DHCP
- Performed package management on Red Hat Enterprise 6.5 servers using YUM
- Participated in on-call rotation to provide operational support to clients
Desktop Support Technician
Confidential, MD
- Analyzed customer hardware technical problems and ensured they were resolved including TCP/IP related issues.
- Troubleshot thin clients at customer locations and replaced parts when needed.
- Images systems, migrated customer’s data, installed and troubleshot software.
- Troubleshot, configured, upgraded, maintained customers POS, IBM, printers, cabling to resolve issues.
- Processed, managed assigned parts for repairs and ensured daily reports are processed and sent as at when due using ES mobility.