We provide IT Staff Augmentation Services!

Unix/linux Admin Resume

4.00/5 (Submit Your Rating)

SUMMARY:

  • Confidential well detailed individual with about 7years experience as an Information Security Officer, Privacy and Data.
  • Penetration testing, Security Management & Operations, Vulnerability Scanning, Certification and Accreditation ( Confidential & Confidential ), Project Management, Confidential 800 - 53rev4 and Confidential SP 800-37 rev 1, Confidential 800-18, NIST800-34, Confidential 800-60Vol1&2, Confidential 800-30, Confidential 800-137, FIPS 199/200, FISMA Security Content Automation Protocol, Confidential Family of Security Control, POA&M, Incident and Contingency Planning, GRC Risk Vision, SIEM Processing Security events alerts from SPLUNK, Major and Minor Applications Risk Assessment and Vulnerability Remediation.
  • Also about 4yrs Experience as Confidential System Administrator in both Unix and Linux Platforms (Redhat 6 and 7) and Windows 2008/2012 servers Installation, building and configuring Apache web server, LAMP Server, managing users logs, creating users account and password reset, Monitoring, troubleshooting and configuring firewall and IP Tables, Built and configure Applications like APACHE Web server and Web hosting Confidential

TECHNOLOGY/SKILLS:

Web Application, Microsoft Office, Solawinds, Active Directory, NESSUS, TAF, Xacta, GRC, CFACTS and CSAM, VMWARE, Knowledge on Penetration testing tools Kali Linux, PUPPET, and NAGIOS, App D etectives, HP Fortify Scanners, DISA STIGS, Security Configuration Compliance Data, Networking protocols, Vulnerability Assessment, Information System Security, Excellent Communication Skills System Risk Assessment, Risk Mitigation and management, Proficient in Microsoft Office suite and Project Management.

WORK EXPERIENCE:

Confidential

UNIX/LINUX Admin

Responsibilities:

  • Performing Security Control Assessment by developing Testing Metrix,
  • An Information Technology Security Professional experienced in Information Assurance, Information Security and Risk Mitigation ( Confidential ).
  • Experience in system Development Life Cycle (SDLC) and Vulnerability Management.
  • Conducts vulnerability and baseline scan using various scanning tools. (NESSUS, NMAP Scans and Microsoft Base Security Analyzer (MBSA).
  • Working with Application Developers/Programmers to develop Major and Minor Applications through the SDLC.
  • Making sure Applications Vulnerabilities are identified by performing Secure Code Review, Secure Design Review and Quality Code review.
  • Develop remediation strategy to mitigate all identified Vulnerabilities on GSS/Applications and tracked throw the POA&M tool.
  • Experience conducting systems, Databases, Applications and network vulnerability scans in order to identify and remediate potential risks using tools like Tenable Nessus, App Detectives
  • Performs Risk Assessment (RA), Privacy Impact Assessment (PIA), Security Assessment and Plan of Actions Milestones (POAM).
  • Held kick-off meetings with the Chief Information Security Officer (CISO), and system owners prior to assessment engagements.
  • Excellent communication and interpersonal skills.
  • Controls implementation, and POA&M management using GRC Risk vision.
  • Making sure all controls are Implemented as intended with Evidential Artifacts uploaded throw the tool.
  • Currently working on an ATO Confidential Office for the VA in obtaining full ATO for all VA systems.
  • Worked as Confidential Splunk primary processing and investigating security events alert from the SIEM tool SPLUNK. Investigate Alerts using Splunk dashboards, active directory (Citrix XenApp) and Solawinds and create tickets using CA Service Desk Manager ticketing Tool.
  • Working on Rational Jazz tool to track and report major projects to regional management, assist in remediation process, Review and approve all ATO assigned systems package before submission e.g. (SA, CMP, DRP, ISCP, ISCP TABLE TOP EXERCISE, and SSP.
  • Work with the client, SaaS providers and internal development team to identify security gaps and resolve them to protect client data
  • Responsible for assessing compliance to established data protection controls and standards for client data protection and reduce business risk
  • NESSUS SCANS REPORT, PENETRATION TESTING REPORT, SECURE CODE REVIEW, DATABASE SCANS, SAR, SAP, ISA/MOU, PTA/PIA, Confidential ). Knowledge of IDS/IPS, Firewalls, DMZ, Switches, Routers, Hubs, TCP/IP and UDP, DNS, DHCP, NAT, adding and modifying Users in VMware’s, Setting security policy, password policy, and most IT processes/protocols and Background Task.
  • Identified trends and root causes of system failures or vulnerabilities using NESSUS Vulnerability Scanner, Nmap to scan ports, weak configuration and missing patches.
  • Assured that the Information Systems Security department's policies, procedures, and practices as well as other systems user groups are in compliance with FISMA, Confidential, and general agency standards.
  • Major responsibilities included achieving ATO and continuous monitoring throughout system lifecycle.
  • Other activities include Vulnerability and Patch Management, POA&M management, defining system security requirements, Nessus and HP Web Inspect scan reviews, change request reviews, and writing Interconnection Security Agreements (ISA).
  • Other security engineering activities include designing system security requirements and auditing requirements for HP Fortify.

Confidential, Upper Marlboro, MD

UNIX/LINUX Admin

Responsibilities:

  • Risk Management Framework (RMF) Using Confidential 800-37 as Confidential guide, assessments and Continuous Monitoring: Performed RMF assessment on several different environments at Government Agencies using both scanning tools and manual assessment. Assessment included initiating meetings with various System Owners and Information System Security Officers (ISSO), providing guidance of evidence needed for security controls, and documenting findings of assessment.
  • Knowledge of Several Computer Environments: Performed Update, Install, Configure, evaluation and guidance on security control implementation on multiple environments include Windows server, Windows 7, Windows XP, Red Hat 6/7, Centos 6/7, SuSE, Solaris 10, and Oracle.
  • Security Documentation: Perform updates to System Security Plans (SSP) Using Confidential 800-18 as Confidential guide to develop SSP, Risk Assessments, and Incident Response Plans, create Change Control procedures, and draft, review, update Plans of Action and Milestones (POAMs).
  • POA&M Remediation: Performed evaluation of policies, procedures, security scan results, and system settings in order to address controls that were deemed insufficient during Certification and Accreditation (C& Confidential ), RMF, continuous monitoring, and FISCAM audits.
  • Expertise in National Institute of Standards and Technology Special Publication ( Confidential SP) documentation: Performed assessments, POAM Remediation, and document creation using Confidential SP 800-53 Rev.1 and Confidential SP 800-53 Rev.4
  • Developed Solution to Security weaknesses: Developed solutions to security weaknesses in the Requirement Traceable Matrix (RTM) and SAR, while working on POA&M remediation and Corrective Action Plan (CAP) for Department of Health and Human Services (HHS) and other Government Agencies. Assisted ISSOs create solutions to weaknesses based on system functionality and pre-existing architecture and an Audit liaison officer with respect to respond to auditors NFR.
  • Communications between multiple clients to POA&M remediation for CAP remediation. Handled internal communications within Office of Information Security and external communications with several different divisions on Confidential daily basis. Maintain excellent working relationships with both internal and external customers using communication skills.
  • Provided services as security controls assessors (SCAs) and perform as an integral part of the Assessments and Authorizations process to include Confidential & Confidential scanning, documentation, reporting and analysis requirements.
  • Analyzed current threats to information security and systems. Analyze security findings and data. Published reports and keeps metrics for client systems.
  • Worked with Security Operation Center Analyst in making sure Intrusion detection and prevention systems (IDS/IPS) such as SNORT to analyze and detect Worms, Vulnerabilities exploits attempts and IDS monitoring and management using Security Information and event management (SIEM-SECURITYCENTER BY TENABLE), to collect and Analyze large volumes of logs and network traffic and alerts to assess, prioritize and differentiate between potential intrusion attempts and false alarms.
  • Risk Management Framework (RMF) Using Confidential 800-37 as Confidential guide, assessments and Continuous Monitoring: Performed RMF assessment included initiating meetings with various System Owners and Information System Security Officers (ISSO), providing guidance of evidence needed for security controls, and documenting findings of assessment.
  • Knowledge of Several Computer Environments: Performed Update, Install, Configure, evaluation and guidance on security control implementation on multiple environments include Windows server, Windows 7, Windows XP, Red Hat 6/7 and Centos 6/7.
  • Perform FedRAMP Government-wide program that provides Confidential standardized approach for security assessment, authorization, and continuous monitoring for cloud products.
  • Security Documentation: Perform updates to System Security Plans (SSP) Using Confidential 800-18 as Confidential guide to develop SSP, Risk Assessments, and Incident Response Plans, create Change Control procedures, and draft, review, update Plans of Action and Milestones (POAMs).
  • Worked with ISSO and Security team to Access Security Controls selected, in Updating SAP, ROE where Vulnerability scanning and penetration testing procedures are included in the assessment, conduct assessment meeting kickoff and security Control meeting with ISSO and System Owner .Assessment finding result be reflexed on the (RTM) or Test case and all weakness noted be reported in our SAR report.
  • Performed Continuous Monitoring of Security Controls by using Confidential 800-137 as Confidential guide by testing Confidential portion one-third of the Applicable Security controls annually and performing periodic Vulnerability Scanning.
  • Knowledge of SAN-20 and ISO 27001 Security controls and Mapping with Confidential .
  • Prepared, reviewed and Update documentation to include System Security Plan Confidential 800-18 as Confidential guide, Authorization to Operate (ATO), Security Assessment report(SAR) using NIST800-30 as Confidential guide, FIPS 199 System Categorization using Confidential 800-60 Vol1/Vol2 base on CONFIDENTIALITY, INTERGRITY AND AVAILABILITY(CIA), Policy and Procedures E-Authentication, Privacy Threshold (PTA), Privacy Impact Analyst(PIA), Contingency Plan (CP), POA&M, Memorandum Of Understanding(MOU)/Interconnection Security Agreement as per Confidential 800-47 Appendix Confidential /B, Certification and Accreditation (C& Confidential ) packages and System Standard Operating Procedures.
  • Educated employees about risks, security controls and best practices to ensure security and safety of asset.
  • Knowledge of DOD using DISA STIGs as Auditing Guide.

Confidential, BELTSVILLE, MD

UNIX/LINUX Admin

Responsibilities:

  • Applied system settings to configure server environment for Application execution using puppet setup standard role in UNIX sudoers /RBAC.
  • Created logical volumes file systems in Linux and SVM, ZFS Volumes in Solaris 10.
  • Collaborated with Storage Team to create volumes and setup host access to specific shared NFS and CIFS.
  • Used LDAP and ACTIVE DIRECTORY centralized access tool to manage Authentication for Unix Application Accounts, LINUX /UNIX groups and LINUX/UNIX hosts.
  • Implemented file level security controls to protect Application from unauthorized read/write/update/delete operations, disabling Ftp, Rlogin
  • Maintained current server infrastructure and file system, provided recommendations and fixed technical problems in Confidential cost-effective manner.
  • Ensured continuous delivery of technical services through oversight of Services.
  • Maintained automation of tasks using Confidential combination of Cron /At, Bash Shell scripting, and configuration management systems.
  • Maintained server firewall, worked with related team to ensure collocated services are accessible by users, backup, storage of data and applications configuration.
  • Ensured precise, consistent and timely communications with the users and Management creating users accounts updating users profile, password, set file permissions
  • Preformed both hardware and software implementation, configured and test of network components (servers, switches, routers,) troubleshooting, test and maintenance of UNIX LAN/WAN,
  • Demonstrated expertise in configuring, managing and troubleshooting variations of DNS, DHCP, TCP/IP and introducing servers to the Networking.
  • Provided support to IT systems including day-to-day operations, monitoring and problem resolution for client/server/storage/network devices.
  • Performed administration of UNIX systems including Red Hat Enterprise Linux (RHEL) and Solaris based systems. Configured, maintained and troubleshoot RHEL version 6/7, Solaris 10 systems and APACHE Server configuration (Web hosting )
  • Performing on going performance tuning hardware upgrades and resource optimization as required, configured CPU, Memory and Disk slicing and partitions as required in Solaris 10 and Linux(Centos, Redhat 6&7)
  • Configured Apache web server on Solaris 10 and Linux (Centos and RedHat 6/7).
  • Researching and Recommending Innovative , and where possible Automated Approaches for System Administration and Server Installation Tasks .
  • Worked with UNIX backup tools; including full, differential and incremental backups using TAR, CPIO and UFS dump, SNAP SHOT; migrate and enlarge file systems on Solaris 10 and LINUX Redhat/Centos 6/7.
  • Accessed the content of Confidential website on Apache using port ( 80, 443, 21 & 22 ) and Scanning ports with NMAP tools for Vulnerabilities.
  • Performed Patching ( Solaris 10 servers using 10-Recommended package ), and upgrades (release), on stand-alone servers (using single user mode), and live upgrade of servers in production and Linux using YUM update / RPM manager from repository or Redhat subscription management service(RHSM)
  • Monitoring and Managing processes using.
  • Install and configure Load Balancer HAproxy.
  • Worked on Free Nas/SAN Storage, Configure LUN, and Assign and activate LUNs to Virtual Machines.

We'd love your feedback!