Omer Elhassan 703-***-****
**************@*****.***
DoD Public Trust Cleared
Information Security (ISSO) Competent IT Security Analyst with 10 years of experience in Risk Management Framework (RMF), vulnerability management, security control implementation, assessment and authorization, POA&M management, continuous monitoring, Authentication & Access Control, System Monitoring and Regulatory Compliance following NIST, FISMA, and industry-best security standards. I can handle Compliance Verification, Risk Assessment, Vulnerability Assessment, and Information Assurance Controls.
SKILLS:
SECURITY
EXCEL
SECURITY PLAN
SYSTEM SECURITY
NESSUS
NIST
Implementing Controls – Security Controls implemented and all supporting documentation.
Monitoring - Conduct network vulnerability assessments using tools to evaluate attack vectors, identify system vulnerabilities and develop remediation plans and security procedures.
Ensure organizational compliance with policies and procedures using NIST Guidelines.
Ability to review and analyze raw packet and netflow data and identify Cyber threat TTPs
Strategy Development - Define, establish and manage security risk metrics and track effectiveness.
Ability to balance risk mitigation with business needs.
Information Assurance
Technical Skills:
SCAP Scan, NESSUS
SRG/STIG
eMASS
Certifications:
Security+ SY0-501
FedRAMP 3PAO Certification
Education:
Bachelor’s in Biomedical Engineering, University of Iowa
Professional Experience:
Cyber Security Consultant/System Steward Supporting: DoD and VA
October 2019 to Present
Creative Technology Solutions LLC, Fairfax VA
Responsibilities:
Draft Authorizations to Operate (ATO) packages for new and existing systems including DOD 8500 series and NIST Special Publications.
Assess program security compliance, support program briefs, and compile program security related documentation for various programs.
Determined security controls effectiveness (i.e., controls implemented correctly, operating as intended, and meeting security requirements).
Evaluated threats and vulnerabilities based on tenable reports and Implement Risk Management Framework (RMF) following NIST SP 800-37.
Participation in the ongoing development and enhancement of our Insider Threat Program and security metrics program
Reviewed and updated some of the system categorization using FIPS 199.
Updated IT security policies, procedures, standards, and guidelines in line with department and federal requirements.
Perform daily review of open source / unclassified sources of cyber threat warnings, vulnerability announcements, from the DoD Information Assurance Vulnerability
Gathered Authorization Packages (SSP, POA&M, and SAR) for Information systems to the Authorization Officer.
Select security controls and once the list is complete, it is documented in System Security Plan.
Scan the system vulnerabilities using the OpenSCAP and SCAP Scan prior to remediation of the system.
Implementing controls utilizing various tools by applying STIGs and SRG to different layers of the application. STIG Viewer, ConfigOS, GPOs are utilized to implement the controls.
Evaluate the security posture of multiple systems and pursue application ATOs for compliance.
Assist in the preparation and revision of IA policy and guidance documents for specific cyber-security related technologies.
Provide critical written and verbal analysis of systems documentation and vulnerability reports and risk assessments.
Monitor for intrusions and insider threats
Writes DR (Disaster Recovery)/CP (Contingency Plans)/COOP (Continuity of Operations) plans, test plans, and test reports for federal systems.
Provide A&A support to include interpreting Security Technical Implementation Guidance (STIGs) evaluation for DOD.
Review vulnerability assessments, system security plans, and continuity of operations Plan (COOP) artifacts for compliance.
INFORMATION SYSTEM SECURITY OFFICER
January 2017 to October 2019 ManTech, remote
Responsibilities:
Conducted kick off meetings to collect systems information (information type, boundary, inventory, etc.) and categorize systems based on NIST SP 800-60.
Privacy and data security management and Operations, Certification and Accreditation (A&A), NIST 800-53 Rev1 and Rev4 and NIST SP 800-37 Rev1, 800-53 Rev3, and 800-34, FIPS, FISMA.
Security Content Automation Protocol, NIST Family of Security Control, POA&M. Results-oriented Professional with experience in IT analysis, planning, designing, implementing, and maintaining Network Security systems.
Possess a solid understanding of the Security Authorization of Information Systems.
Expertise in defining security requirements and evaluating security concepts for compliance purposes. Knowledge of Federal Government laws, regulations and standards regarding information assurance and cyber security, e.g., FISMA, DoD, NIST, and OMB policies and guidelines.
Perform daily review of cyber threat warnings, bulletins, alerts, and incident reporting documentation
Experience in writing System Security Plans as well as National Institute of Science and Technology (NIST) and Federal Information Security Management Act of 2002 (FISMA) documentation.
Analyze and update System Security Plan (SSP), Risk Assessment (RA), Privacy Impact Assessment (PIA), System Security test and Evaluation (ST&E) and the Plan of Actions and Milestones (POA&M).
Use POA&M tracking tools like CSAM (Cybersecurity Assessment and Management), Excel spreadsheet to make sure the POA&M is not in delay status.
Experience using NIST 800-53 Rev. 4 security controls and technologies to document SSPs, including Federal Risk and Authorization Management Program (FedRAMP) for Cloud Security guidelines and policy.
Working Knowledge of interpreting System Vulnerability Assessments using Nessus.
CyberSecurity Analyst
Nolij Consulting LLC, Fairfax va
October 2012 to December 2016 Responsibilities:
Worked with basic security concepts and terminology such as the CIA triad, industry best practices, risk, vulnerability, threat, attack vectors, encryption, encoding, and various types of threat actors.
Conducted kick off meetings to collect systems information (information type, boundary, inventory, etc.) and categorize systems based on NIST SP 800-60.
Create FIPS 199 as a guide to categorize information systems.
Conduct Privacy Threshold Analysis and Privacy Impact Analysis (PIA) where necessary by working closely with the System Owners and lead ISSO.
Classify information Systems using the RMF processes to ensure system Confidentiality, Integrity and Availability.
Select security controls using 800-53 Rev 4 as guidance base on system security categorization.
Document selected security controls in the SSP that was earlier created using control baseline 800-18.
Analyze and update System Security Plan (SSP), Risk Assessment (RA), Privacy Impact Assessment (PIA), System Security test and Evaluation (ST&E) and the Plan of Actions and Milestones (POA&M).
Perform Vulnerability Assessment.
Make sure that risks are assessed, evaluated and a proper action have been taken to limit their impact on the Information and Information Systems.
Set - up and participate in the Assessment Kick-off meetings for assessment SP 800-53A.
Prepare ATO package documents (SSP, SAR, POA&M reports) to enable the Authorizing Officer to make risk- based decision to sign the Authorization to Operate.
Conduct risk management by identifying, assessing, responding and monitoring risk respectively by using NIST 800-30 and 800-37.
Utilize POA&M tracking tools like eMASS, Excel spreadsheet to make sure the POA&M is not in delay status.
Ensure that controls are implemented correctly, functioning as intended and producing the right result.
Manage vulnerability with the aid of Nessus vulnerability Scans to detect potential risk on a single or multiple assets across the system.