We provide IT Staff Augmentation Services!

It Auditor Resume

2.00/5 (Submit Your Rating)

Washington, DC

SUMMARY:

Experienced professional, with solid and growing IT knowledge and acumen; looking for mid - level IT positions where I can demonstrate professional skills strengthened from previous jobs.

TECHNICAL SKILLS:

Software: Remedy v7.1, Active Directory / MS Exchange / Windows Server 2003/2008, Microsoft Office 2007/2010/2013 , AVAST Anti-virus, Windows 7/8, Citrix ; SECURITY TOOLS- Netwitness, Splunk, FireEye, Snort, WireShark, Tenable Nessus, HBSS, and CSAM

PROFESSIONAL EXPERIENCE:

IT Auditor

Confidential, Washington, DC

Responsibilities:

  • Conduct Federal audits in accordance with Government Auditing Standards
  • Assess general and application controls using the Federal Information Systems Controls Audit Manual ( Confidential ) and Confidential 800-53.
  • Prepare reports in a clear, concise and timely manner, discussing audit reviews with senior members of the audit team, and identifying misstatements, errors, and control weaknesses within the audited operations
  • Review and evaluate internal control systems and collaborate with clients to develop and implement security policies, plans and strategies
  • Identify information technology system risks and assess potential impact of risks on the organization.
  • Analyze and Review Notice of Findings Recommendations ( Confidential ) and determine Corrective Action Plans(CAPs) to remediate the Confidential .
  • Demonstrate a confident and effective communication style, both verbally and written.

Jr. Information Assurance

Confidential, Washington, DC

Responsibilities:

  • Execute, examine, interview, and test procedures in accordance with Confidential SP 800-53A Revision 4.
  • Ensure cyber security policies are adhered to and that require controls that are implemented.
  • Validate respective information system security plans to ensure Confidential control requirements are met.
  • Review evidence of remediation actions, and approve closure of POA&Ms when appropriate.
  • Participate in Continuous Monitoring initiatives which may include: Standard Operating Procedure updates, template updates, training content updates, and development of scripts for calls and test cases for assessments.
  • Ensure system vulnerabilities are tracked, categorized, and mitigated against risks and support the documentation of system vulnerabilities into automated systems and tools.

CND Analyst

Confidential, Adelphi, MD

Responsibilities:

  • Perform risk assessments, identify potential of exploitation, and assigns risk levels to systems.
  • Conducts vulnerability assessments and security scans of systems and networks to identify and mitigate security vulnerabilities using Tenable Security Center (Nessus).
  • Maintain awareness of the latest security tools, including vulnerability assessment, network discovery, penetration, and other tools that could aid in providing better services.
  • Stays current with threats/product vulnerabilities (CVE’s), with a particular focus on how they relate to DOD systems.
  • Responsible for monitoring client networks using Snort to detect suspicious and hostile activity adversely affecting the integrity of information systems.
  • Compile information and preparing computer security incident reports based on detected intrusions, events, and imminent threats.

System Administrator

Confidential, Adelphi, MD

Responsibilities:

  • Reviewed latest patch released to identify the risks of delaying patch application, and to identify possible alternative mitigations.
  • Performs the required steps to mitigate the patches.
  • Installed and troubleshoot a variety of software packages in a Windows environment.
  • Set up and troubleshoot various printers, scanners, and other peripherals.
  • Assisted users with desktop support related to technical problems with digital signature and encryption of emails.
  • Assisted users with account setup, data backups, and general usage of desktop and laptops.
  • Re-imaged and upgraded Windows systems using Ghost.

Junior Cyber Security Analyst

Confidential, Beltsville, MD

Responsibilities:

  • Monitored and analyzed IDS data signature indicators of known threats and anomalies; investigated callouts and coordinated remediation with personnel worldwide.
  • Extracted PCAP and .bin files from Wireshark for use in additional research and analysis on anonymous network.
  • Monitored traffic on CLAN to include information provided by outside Intelligence Agencies.
  • Provided detailed status updates on existing cyber security incidents to include follow up with client/customer to ensure satisfactory resolution.
  • Conveyed verbal briefings to management on pending cyber incidents as well as coordinated with Confidential and Anti-Virus vendors as necessary to convey incident information.
  • Acted as alternate shift lead as necessary, mentor new associates on process and procedure, manage group mailbox, and open tickets for new incidents.

Hardware Deployment Technician

Confidential, Washington, DC

Responsibilities:

  • Provided desk side support and orientation to new equipment to users as deployed.
  • Provided support in the hardware deployment and refresh effort.
  • Installed, maintained, and data migrated workstations and software.
  • Maintained working knowledge of products (printers, faxes, and laptops) and/or services.
  • Knowledgeable of Windows PC, server configuration and integration. (Dell laptops)
  • Read technical manuals, confer with users, or conduct computer diagnostics to investigate and resolve problems or to provide technical assistance and support

Service Desk Analyst

Confidential, Beltsville, MD

Responsibilities:

  • Employed for the IT Service Center providing Tier I duties for Confidential
  • Remote into PCs using remote desktop software to fix MS Office applications/registry editing and adding and installing various desktop applications, and updating antivirus.
  • Full range of duties included setting up new / transferred government accounts, to performed password resets and updated GAL entries
  • Daily usage of Active Directory and MS Exchange 2003/2008.
  • Provided blackberry support for BES and blackberry handheld devices.
  • Daily use of the Remedy 7.1 application suite to manage and respond to help desk tickets as the automated tool used in the organization.

We'd love your feedback!