Post Job Free
Sign in

Cyber Security Analyst

Location:
Washington, DC
Posted:
November 21, 2023

Contact this candidate

Resume:

OBJECTIVE

Active Secret Cleared Cyber Security Analyst with over five plus (5+) years of professional experience in Security Assessment & Authorization (A&A), System Development Life Cycle (SDLC), and System Security Monitoring. Support systems undergoing Authorization to Operate (ATO) and Information Security Continuous Monitoring (ISCM) process following the NIST Risk Management Framework (RMF). Experience in implementing all phases of the RMF process from Categorization through Continuous Monitoring process and FedRAMP. Experience with FISMA Reports, NIST 800 series, A&A package, POA&M, Privacy Impact Assessment, Standard Operating Procedures (SOP). Highly efficient in developing and reviewing security documentations such as SSP, SAR, SAP, CMP, CP, IRP, SCRTM, POA&M, SOPs, and other Policies & Procedures.

PROFESSIONAL EXPERIENCE

Cyber Security Analyst (ISSO)

DelTaah-Tech Consulting, Washington, DC Feb 2018 – Present

Highly motivated Cyber Security Engineer (ISSO) supports the ANGRC (Air National Guard Readiness Center) at JOINT BASE ANDREWS.

Categorization of information Systems using the RMF processes to ensure system Confidentiality, Integrity and Availability using FIPS 199 and NIST 800-60 Rev 1

Conducts risk assessments and collaborates with clients to provide recommendations regarding critical infrastructure, network security operations and Continuous Monitoring processes.

Develops and maintains the Plan of Action and Milestones (POA&Ms) and supports remediation as well as continuous monitoring activities using existing ISCMP and NIST 800-137 Rev 1.

Evaluates threats and vulnerabilities based on tenable reports and Implement Risk Management Framework (RMF) in accordance with NIST SP 800-37.

Generates, review and update System Security Plans (SSP) against NIST 800-18 and NIST 800 53 requirements.

Performs ongoing Assessment and Authorization projects in support of client security systems and ensures quality control of A&A documents.

Reviews Privacy Impact Assessment (PIA) document after a positive PTA is created and ensures PII findings are recorded in the System of Record Notice (SORN).

EDUCATION

1.Master of Science (MS) Cyber Security Technology

University of Maryland Global Campus Dec 2022

CERTIFICATIONS

1)CISM (Active)

2)Sec+ (Active)

3)CAP/CGRC (In Progress)

4)CISSP (In progress)

SOFT SKILLS

Excellent communication, bilingual, customer service, analytical, problem solving, writing/documentation, time management and interpersonal skills.

Team Player, quick learner, very dependable, proactive, pays attention to detail and can work under difficult conditions to meet deadlines and make the client happy.

REFERENCES: Available upon request



Contact this candidate