Post Job Free

Resume

Sign in

Cyber Security System Administrator

Location:
Overland Park, KS
Posted:
November 25, 2023

Contact this candidate

Resume:

SEGBEGNON ad1fj3@r.postjobfree.com 913-***-**** ADJANOH Overland Park, KS 66212

Summary

Adept Multi-platform System Administrator in Windows, Linux, UNIX, Pen-testing, Aws, known for maintaining reliable and consistent uptime figures. Dedicated to providing business continuity through system availability. Skilled controller of hardware, software and security services for businesses of all sizes.

IT SECURITY ANALYST Solid experience working with commercial and federal government organizations to design, maintain, and dispose security and privacy-oriented systems. Knowledgeable in implementing and assessing security and privacy safeguards related to RMF, Fed RAMP, CMMC, HIPAA, CIS, and CSF. Highly motivated and seasoned professional with excellent communication skills, proven leadership abilities and extensive experience in Information Technology in prevention, response, and management of security incidents. Skilled in designing, reviewing, and updating all security and privacy policies including but not limited to SSP, CMP, SAP, SAR, ACP, ATP, AUP, CPP, IRP, PSP, PEP, PLP, PMP, SIP, and PTA. Experienced in implementing NIST controls for High, Medium, and Low systems including NIST 800 series and FIPS 199/200 Standards and OMB circulars in convivial and challenging environments. Knowledgeable in vulnerability management tools and governance risk management and compliance (GRC) and Plan of Actions and Milestones (POA&M) management. SME with NIST Risk Management Framework (RMF) process, risk assessment, and security audits. Comfortable with all the RMF steps: Preparation, Categorization, Control Selection, Control Implementation, Control Assessment, putting all documents together for authorization and ensure a continuous monitoring. Skilled in assessing cloud IaaS, PaaS, and SaaS systems either on AWS, Microsoft Azure, and Office 365. Knowledge of TCP/IP, firewalls, routers, and network protocols and technologies. Skilled in POA&M management and System Development Life Cycle

(SDLC) approach to ensure consistent security risk assessment. Introduction to Cyber security tools and cyber Attacks, Cyber security Roles, Processes & Operating System Security, Cyber security Compliance Framework &System Administration,IBM, 2022 Skills

• Cyber security

• Cloud Computing

• Windows

• LINUX

• Virtualization (ESXI/ Hyper V)

• LANs/WANs

• Networking

• Security Management

• Disk User Management

• DNS

• Software Deployment

• Windows Server (2008, 2019)

• Active directory

• Network Troubleshooting

• Desktop Support

• TCP/IP Problem Solving

• RDP

• Microsoft 365

• Microsoft Office Suite

• SCCM

• Hard/software Troubleshooting (Repairs, Build, Upgrade)

• Install and Maintain computers and laptops

• (IaaS, PaaS, and SaaS)

• Avaya proficiency

• DNS implementation

• And Technologies

• Disaster Recovery

• Planning

• Routing protocol

• Expertise

• NIST 800 guidelines

• And A&A

• Security architecture

• Networking Protocol

• FISMA & Fed RAMP

• Compliance

• Firewall management

• Tools

• IT Risk Assessment

• Risk Analysis

• Intrusion Analysis

• Risk, and Compliance

• Contingency Planning

• Vulnerability

• Assessments, FISMA,

• NIST, FIPS, Fed Ramp

• Incident Response

• IP address structure

• Intrusion Detection &

• Prevention

• POA&M Management

Experience

System Administrator DIT COMPLEX CONSULTING - Kansas City, KS 01/2021 - Current

• Developed and deployed server and client systems for Windows, Linux (RHEL, Centos), and Solaris on-premises, in virtual environments, and the cloud.

• Developed and put into operation Active Directory domains on Windows Server 2008 and 2019. Handled Infrastructure resources in the Windows domain, configured Group Policies objects, and managing user permissions and general policies.

• Support Microsoft Exchange, Microsoft Office Suite, Microsoft SCCM, Active Directory, and Microsoft 365

• Developed and deployed server and client systems for Windows, Linux (RHEL, Centos), and Solaris on-premises, in virtual environments, and the cloud.

• Set up computers using virtualization software like VMware Esxi and Oracle Virtual Box

• Support security and antivirus software (installation, troubleshooting, and uninstall).

• Disassembled computer systems to troubleshoot and resolve hardware issues.

• With Windows Server 2019 and 2008, Active Directory domains were created and deployed. Controlled User Permissions, general Policies, and Infrastructure resources in the Windows domain. Configured Group Policy objects.

• Conducted routine maintenance on servers and systems, keeping networks fully operational during peak periods.

• Responded to assistance requests from users and directed individuals through basic troubleshooting tasks.

• Set up user accounts, permissions and passwords and defined network policies and procedures.

• Used a variety of performance dashboards, including top, Windows Task Manager, and Amazon Dashboards, to monitor systems and databases.

Information Security Analyst Millennium Consortium Ife LLC - Germantown, MD 09/2018 - Current

• Reviewing, maintaining, and ensuring all Assessments and Authorizations (A&A) documentation are included in system security package

• Ensure Implementation of appropriate security control for Information System based on NIST Special

• Publication 800-53 rev 5, FIPS 200, and System Categorization using NIST 800-60, and FIPS 199

• Reviewed and updated remediation on (POAMs), in organization's Cyber Security Assessment and

• Management (CSAM) system

• Work with system administrators to resolve POAMs, gathering artifacts and creating mitigation memos, residual risk memos and corrective action plans to assist in the closure of the POA&M

• Performed vulnerability and baseline scans, using tools such as Tenable Nessus, analyze scan results and document findings in POA&M

• Collaborated with system administrators to remediate (POA&Ms) findings

• Ensured vulnerabilities and risks are efficiently mitigated in accordance with the organization continuous monitoring Plan

• Identified, maintained and disposal of information system inventory in accordance with established policies and procedures, ensure accurate configuration management and property accountability

• Developed training materials for employees on data protection based on several frameworks including

• RMF, CIS, CMMC, Fed Ramp, and HIPAA

• Conducted security assessment interviews to determine the Security posture of the System and to develop a Security Assessment Report

(SAR) in the completion of the Security Test and Evaluation (ST&E) questionnaire using NIST SP 800-53A required to maintain Company Authorization to

• Operate (ATO), the Risk Assessment, System Security Plans, and System Categorization

• Performed Security Assessment on Low, Moderate and High Systems in accordance with RMF, CIS,

• CMMC, Fed Ramp, and HIPAA Frameworks

• Completed comprehensive test plans for identified security controls following NIST 800-53 and

• Fed RAMP, CIS, HIPAA, and CMMC guidance

• Responsible for performing security control compliance reviews, tracking, and continuous monitoring of assessment packages

• Advised and assisted with the Lifecycle Assessment and Authorization (A&A) process and developing a Security Assessment Report

(SAR)

• Monitor and track projects in the assessment test queue

• Read and analyzed SSPs and developed understanding of systems and applications into security test plans

• Coordinate A&A actions and system testing with appropriate security personnel. Education and Training

Institute Technique Technocrat of Lomé Togo 01/2009 GED: Accounting

Victory International Bible Training Ministry Ghana 01/2006 High School Diploma: Theology

Accomplishments

• Certification Authorization Professional (CAP) – in progress

• TECHNICAL TOOLS Operating Systems: Microsoft Windows, Linux, Google Chrome Microsoft: Teams View, Skype, Google meetings Software: Nessus Tenable, Burp Suite, Web Inspect, Nmap

• Governance Risk Compliance (GRC): CSAM, Office365 Security Frameworks: RMF, Fed RAMP and HIPAA Additional Information

• 2, U.S. Citizen Eligible for Clearance

Languages

English:

Professional



Contact this candidate