LiveCareer-Resume

cybersecurity analyst isso resume example with 5+ years of experience

Jessica Claire
, , 609 Johnson Ave., 49204, Tulsa, OK 100 Montgomery St. 10th Floor
Home: (555) 432-1000 - Cell: - resumesample@example.com - : - -
Summary

Information Assurance Professional with 5 years of industry experience
identifying, assessing and providing recommendations for mitigating organizational risks, using NIST Special Publications 800-37, complaint with FISMA guidelines, Proficient in preparing Authorization Package- SSP, SAR and PAOM. Excellent communication skills; analytical ability. Certified Comptia Security +, Active Secret Clearance, an Army veteran, and ability to work effectively with clients, IT Management & Staff. Flexible hard worker ready to learn and contribute to team success.

Skills
  • Proficient in using Splunk to analyze, monitor and visualize network.
  • Proficient in Emass to manage risk and maintain situation awareness.
  • Expert in remedy tool to validate firewall, ports and protocols.
  • Expert in applying cybersecurity appliances and initiatives for protecting infrastructure environment and compliance.
  • Perform comprehensive assessments and write reviews of management, operational, technical security, and privacy controls for audited applications and information systems.
  • Develops and implements plans of cybersecurity architecture for organization development
  • Develop and conduct ST&E (Security Test and Evaluation) according to NIST SP 800-53A and NIST SP 800-53 Rev4.
  • Compile data to complete Residual Risk Report and to insert contents into POA&M.
  • FISMA & FedRAMP Assessment & Authorization Information Security.
  • Protecting networks.
  • Ability to multi-task, work independently and as part of a team.
  • Contingency Planning(CP)
  • Business Impact Analysis
  • Privacy Impact Assessment
  • System Security Plan
  • Risk Analysis
Experience
10/2021 to Current
Cybersecurity Analyst. ISSO Imc Companies Long Beach, CA,
  • Developed a Security Assessment Plan(SAP) for managing control groups and tools, assessment scope and strategy, schedules, Rules of Engagement (ROEs).
  • Prepare a Security Assessment Report (SAR) that details the findings of the assessment and document significant summary of threats and vulnerabilities associated with hosting information system.
  • Extensive knowledge in categorization information systems, using FIPS 199 & NIST 800-60 as a guide.
  • Create, review and update ATO package documents, SSP, SAR and POA&M.
  • Presents ATO packages to the Authorizing Officials for System Authorization to Operate (ATO).
  • Responsible for accessing the effectiveness of all implemented security controls on legacy systems and ensuring controls meet the minimum NIST requirement using NIST 800-53A.
  • Assisting with continuous monitoring using NIST SP 800-137 as a guide to make sure the assigned system is secure and can effectively perform normal operations without compromising it CIA requirements or compliance.
  • Continually monitored and maintained centralized logging server aggregating logs from network devices.
  • Perform system categorization, select, tailor security controls, implement, and test security controls.
  • Conduct assessment of security control selections on various moderate impact level system to ensure compliance with the NIST SP 800-53A.
  • Work with technical teams to mitigate security control deficiencies for assigned IT system
  • Analyzed security procedure violations and developed plans to prevent recurrence.
  • Designed, implemented and maintained security systems and controls.
  • Creating awareness on security issues among management, ensuring concepts are reflected in organization goals.
  • Develop policies and frameworks to protect unauthorized access to data, network and system.
05/2019 to 09/2021
Cargo Specialist US Army City, STATE,
  • Developed a Security Assessment Plan(SAP) for managing control groups and tools, assessment scope and strategy, schedules, Rules of Engagement (ROEs).
  • Prepare a Security Assessment Report (SAR) that details the findings of the assessment and document significant summary of threats and vulnerabilities associated with hosting information system.
  • Extensive knowledge in categorization information systems, using FIPS 199 & NIST 800-60 as a guide.
  • Create, review and update ATO package documents, SSP, SAR and POA&M.
  • Presents ATO packages to the Authorizing Officials for System Authorization to Operate (ATO).
  • Responsible for accessing the effectiveness of all implemented security controls on legacy systems and ensuring controls meet the minimum NIST requirement using NIST 800-53A.
  • Assisting with continuous monitoring using NIST SP 800-137 as a guide to make sure the assigned system is secure and can effectively perform normal operations without compromising it CIA requirements or compliance.
  • Continually monitored and maintained centralized logging server aggregating logs from network devices.
  • Perform system categorization, select, tailor security controls, implement, and test security controls.
  • Conduct assessment of security control selections on various moderate impact level system to ensure compliance with the NIST SP 800-53A.
  • Work with technical teams to mitigate security control deficiencies for assigned IT system
  • Analyzed security procedure violations and developed plans to prevent recurrence.
  • Designed, implemented and maintained security systems and controls.
  • Creating awareness on security issues among management, ensuring concepts are reflected in organization goals.
  • Develop policies and frameworks to protect unauthorized access to data, network and system.
01/2017 to 02/2019
Cybersecurity, PPSM Analyst. Afrius Tech City, STATE,
  • Port Protocol and Services registration

As an analyst, we frequently add/remove, and update PPSM records for JSP customers.

  • Firewall compliance request

As an analyst, we frequently receive requests for firewall compliance validation for JSP customers. when we receive a firewall compliance request we check for the follwoing.

  • Have the PPS been declared in the appropriate PPSM registry
  • What is the PPSM tracking ID
  • Are the requested PPS on CAL
  • Identify the eMASS ID for the listening/destination system
  • Identify the network boundary crossing, and check if the network boundary crossing is permitted.
  • Validate that the hardware assets listed on the form are declared in eMASS.
  • As an analyst, we modifies DMZ Whitelist registry
  • Update the DMZ Whitelist registry with the new whiltelist entry
  • Analyzed workflows and established priorities for daily operations.
Education and Training
Expected in to to
Bachelor of Science: Managerial Economics
EKITI STATE UNIVERSITY - ADO EKITI, NIGERIA,
GPA:
Expected in to to
: Networks And Cybersecurity Fundamentals
Victech - Ado, Nigeria,
GPA:
Expected in to to
: Cybersecurity Fundamentals
Intellectual Point - Sterling, Virginia,
GPA:
Expected in to to
:
Certified CompTIA Security + - ,
GPA:
Additional Information
  • Active Secret Clearance
  • An Army Veteran

By clicking Customize This Resume, you agree to our Terms of Use and Privacy Policy

Your data is safe with us

Any information uploaded, such as a resume, or input by the user is owned solely by the user, not LiveCareer. For further information, please visit our Terms of Use.

Resume Overview

School Attended

  • EKITI STATE UNIVERSITY
  • Victech
  • Intellectual Point
  • Certified CompTIA Security +

Job Titles Held:

  • Cybersecurity Analyst. ISSO
  • Cargo Specialist
  • Cybersecurity, PPSM Analyst.

Degrees

  • Bachelor of Science

By clicking Customize This Resume, you agree to our Terms of Use and Privacy Policy

*As seen in:As seen in: