Post Job Free

Resume

Sign in

Customer Support Scrum Master

Location:
Vallejo, CA
Posted:
November 15, 2023

Contact this candidate

Resume:

Vallejo, CA *****,

707-***-****

ad06sx@r.postjobfree.com

Jacquelyn (Dela Cruz) Lacson

CAREER OBJECTIVE AND PROFESSIONAL SUMMARY

Secure a challenging job in a company that will offer career stability, professional growth and personal development. This will in-turn, help me contribute to the existing success of the company.

Well-skilled IT security support specializing in Identity Access Management with a progressive career in the Security Systems and Cybersecurity sector for the last 16 years with a proven track record in executing IT projects, Security System Administration, Audit and Compliance, Customer Support and improve process and automate programs that will help team members, various IT departments, end users and business analysts. I am a USA Green Card holder and will NOT require visa sponsorship. Willing to travel domestic and international.

CERTIFICATION AND SKILLS

• Analytical Skills and Excellent technical writing and communication skills

• Skilled in IAM toolsets (Azure Active Directory, Okta Administrator, SailPoint IIQ and Saviynt Administrator)

• Incident Management Lead and Splunk (User Admin & Power User)

• ISC2 member (International Information System Security Certification Consortium)

• ITIL process owner, Scrum Master (works in cross functional tasks, strategic planning and automation proposals)

WORK EXPERIENCE

ACCENTURE Manila, Philippines

Senior Security Systems Administrator Consultant and Operations Team Lead December 2015 – May 2022

In charge of leading and maintaining security protocols throughout the organization and creates strategies to increase network and internet security related to different projects, manages all IT-related security and safety issues.

Recent win: Won a Certificate of Excellence for outstanding performance in stabilizing the operations of APAC region and amplified the engagement of her team. Consistent in meeting the company’s SLAs (ensures that service level metrics does not fall under a certain criterion as agreed) and KPIs (metrics that were chosen to gauge the team’s performance).

Recent win: Won an Agility award in performing as a Technical SME in reviewing all tasks that belongs to Information Security Access Control. Conducted several brownbag sessions quarterly to help the auditors (globally) on the latest updates on systems and applications, coordinates failed requests and shares sample of good evidences to properly guide the requestors that resulted to boost the quality and growth of professional development of the IT team, compliance and audit teams.

• Experience in administrating IAM toolsets (Azure Active Directory, Okta, SailPoint IIQ and Lead and Saviynt).

• Processing access requests according to standard operating procedures and service level commitments.

• Hands-on experience in configuring one or more IAM tools like Saviynt and SailPoint.

• Identify, troubleshoot, and resolve SailPoint and Saviynt Identity-related functional and technical issues.

• Provide support for all design, implementation, and maintenance activities related to Identity Access Management (IAM) with SailPoint.

• Monitors access, user provisioning inside the applications and prepare reports related to access control and criteria.

• Performs proactive segregation-of-duty analysis to ensure end users are not given excessive access.

• Delivering process improvements and automation utilizing IAM tools and products.

• Collaborates in the development and execution of policies and procedures to ensure information systems reliability and accessibility

• Assist on the design and improvement of access administration processes.

• Creates and maintains up-to-date provisioning processes including on-boarding, off-boarding, role management, attestation, report generation and compliance processes.

• Monitors and audits user access by gathering information from system administrators in system outside the Identity Management Solution.

• Work closely with peers, team lead, development teams, business analysts and end user to ensure the company’s system have appropriate controls are selected and operationalized.

• Participates in new projects to perform detailed access, authorization and authentication analysis for applications and system to ensure appropriate controls are selected and operationalized.

• Contributes to development of Information Security strategy and architecture.

• Provides technical advice to management, recommending approaches and solutions to complex problems.

• Investigating and responding to security incidents and audits in a timely and effective manner (also providing RCA).

• Conduct regular (at least annual) internal assessments and audits to evaluate IT systems, processes, and controls for compliance with regulatory requirements and internal policies.

• Provide technical knowledge and analysis of highly specialized applications and operational environment.

• Monitoring and Analyzing security logs and alerts to identify potential security incidents.

• Participating in incident response and disaster recovery planning and exercises.

• Creates and Reviews process and technical documentation to guide system users, administrators to assist in using applications, provide best practices and FAQs.

• In charge of Capacity Planning, Audit Reports and Resource Management.

• Serve as an escalation of IAM services.

Bank of Singapore (BOS) Singapore

Senior Security Access Control Administrator December 2011 – October 2014

Primary responsibility of the Access Control Administrator is managing the day-to-day creation, removal, maintenance, and control of administration for user IDs in BOS.

• Ensures timely provision of services to users and part of Service Operation team that adheres to the highest working standards for all incidents and problems by providing guidance, support and direct management.

• Performs day-to-day operations of access management activities and to ensure that the activities are compliant with the relevant policies standards and procedures.

• Involves in assisting Change Management, Configurations, Design and Implementation of system updates.

• Assures to provide clear and concise user access matrix to facilitate user functions and roles for support teams.

• Coordinating of compliance-related matters (process and issues) for every support team.

• Schedule, coordinate and implement enhancements and changes such as desktop upgrades, software, application updates and new IT projects.

• Working with the application custodians to ensure user administration guide contains the relevant detail and clarity for each managed application and system enhancements.

• Provide backup support for Dual Control process for usage of ID and for password change during half yearly Dual Control Process cycle.

• Managing the bank’s Internet Banking by monitoring team mailbox on queries, issues, reviewing process, re-engineering for a more efficient process and supports in performing User Acceptance Testing of ACG functionalities as required for application rollout, upgrade or change.

Legg Mason Western Asset Management Singapore

Senior Data Security Administrator (IT –Security) March 2010 – November 2011

Act as the escalation point for Data Security Administrators, Technical Liason to external support groups and leads the investigation to resolve issues.

• In charge of application guide chart that states all the procedures, for creation, modification, and deletion of user accounts in Active Directory and Internal Applications of the company.

• Coordinates and cooperates with different teams such as helpdesk, controls monitoring, application support, in order to give a fast turnaround time on requests and resolving issues.

• Working with both internal and external auditors on reviews and improvements of system access and policies.

• Supports the DEV teams in developing and providing system security access for new applications.

• Provides update during our meetings on changes in process, system upgrade and applications to avoid future issues.

• Knowledgeable in UNIX assisting on managing autosys accounts to configure administrative access, password resets, creating user and functional accounts for servers.

The Royal Bank of Scotland (RBS) Singapore

IT Regional Helpdesk Analyst and Senior Data Security Administrator (IT –Security) November 2007 – February 2010

Providing Applications, Systems, and Operational Support for all Regional Data Centre and Systems Access Management (SAM) related systems.

• Manages the access to all GBM (Global Banking Markets) domains and in-house/3rd party support administering the following major applications such as Email Messaging Issues, Active Directory, File Data Permissions, UNIX, Wall Street and assisting on a Dynamic Environment where we required to process high volumes of requests on a daily basis.

• Assisting end users on issues encountered in every application, educating them on the process and their access rights, this will then prevent repetitive errors.

• Develops a strong understanding of the applications that the company is using to be able to provide process improvement and come up with innovative ideas.

• Exposed and involved with other aspects of security such as Controls and Monitoring, Compliance and Operations Risk.

• Ensuring no gaps in security process, accuracy and diligence is strictly implemented.

• Collaborating with third party support teams provides broad knowledge of technical procedures and workflows.

• Experience with RACF that verifies user ID, password and controls access to authorized files and resources.

• Involve in making sure that documents for each application is available, up to date and self-sufficient.

• Responsible for creating, amending and deleting user’s application and network accounts (housekeeping of accounts).

Philippine Long-Distance Telephone Company (PLDT) Manila, Philippines

Data Security Administrator (IT – Security) August 2006 - August 2007

• Administer, monitor and control access to IS resources via security software applications such as Firewalls, Intrusion detection systems, Antispam, Websense for URL filtering and Web trends for report generation.

• Acts as Technical Support for end-users to respond on issues, installation in the server, physical access to IS equipment on restricted areas.

• Provides Logical Access and Ticketing Management for login accounts, passwords and menus rights.

• Coordinates in managing approval of System Administration Access Forms by ensuring account requirements are met.

• Monitor Anti-Virus Program, Log-on Account Status, review report and log files for intrusions or suspicious accesses.

• Reports security internal and external audit logs, access level/control authorization on IS computing and software systems and analyses discrepancy on security procedures and take necessary preventive or corrective measures.

San Miguel Corporation (SMITS – IT subsidiary of San Miguel) Manila, Philippines

Systems Implementer - (On the Job Training) March – June 2006

• Acts as a Technical Support liaison in informing clients on their pending orders.

• Data Mining, Data Management and Data Encoding of release products and uploading it in SAP.

• Making standard industry and technical protocol of the company’s Intranet Site to be used by suppliers, dealers regionally, Website Prototypes and Templates.

• Reporting daily pending, viewed, delivered and undelivered orders of clients. Active generation of reports in MS Access and Excel.

• Presentation and documentation of Process Workflows of the system up to Reports Generation.

EDUCATIONAL ATTAINMENT

La Consolacion College Mendiola Manila, Philippines

Bachelor of Science in Information Technology May 2003 – March 2007



Contact this candidate