Quantcast

Cybersecurity Analyst Risk Management Re...
Resumes | Register

Candidate Information
Title Cybersecurity Analyst Risk Management
Target Location US-TX-Forney
Email Available with paid plan
Phone Available with paid plan
20,000+ Fresh Resumes Monthly
    View Phone Numbers
    Receive Resume E-mail Alerts
    Post Jobs Free
    Link your Free Jobs Page
    ... and much more

Register on Jobvertise Free

Search 2 million Resumes
Keywords:
City or Zip:
Related Resumes

Cybersecurity Analyst Security Allen, TX

Risk Management Security Analyst Midlothian, TX

Cyber Security Cybersecurity Analyst Dallas, TX

Information Systems Cybersecurity Analyst Carrollton, TX

IT Auditor/SOX/Risk Compliance Analyst Irving, TX

Data Analyst Risk Management Frisco, TX

Internal Controls Risk Analyst Prosper, TX

Click here or scroll down to respond to this candidate
EMPLOYMENT HISTORYJUL Street Address  - APR 2024CYBERSECURITY ANALYST/ISSO, CANVAS, El Segundo, CAJAN Street Address  - JUL 2023CYBERSECURITY ANALYST, METRO APP CONSULT LLC, REMOTE MAY Street Address  - JAN 2021POWER GENERATION EQUIPMENT SPECIALIST, US ARMY, FORT BLISS EDUCATIONBachelors Of Science : Computer Information Systyems Management, UNIVERSITY OF MARYLAND GLOBAL CAMPUS, Adelphi, MDIT Professional BootCamp: Cyber Security, SKYTECH ACADEMY OF INFORMATION TECHNOLOGY, El Paso, TX ADDITIONAL INFORMATIONCERTIFICATIONSSecurity+CISMDoD Top Secret ClearanceSKILLSNIST 800-53, FISMA, ST&E, Security Auditing, eMASS, ATO, Nessus, STIGs, SAR, NIST 800-53, Risk Management, POA&M, SSP, FIPS, Security controls Implementation, CSAM, C&A, Continous monitoringL INKSLinkedInEl Segundo, US, 90245EMAIL AVAILABLEPHONE NUMBER AVAILABLEFRANCISCA ADUSEICYBERSECURITY ANALYST/I SSOPROFESSIONAL SUMMARYCybersecurity Analyst/ISSO with over 4 years of experience, adept in managing cybersecurity compliance and documentation across various platforms including eMASS and ITIPS. Skilled in conducting security penetration tests and vulnerability assessments to fortify enterprise mission systems. Proficient in utilizing NIST SP 800-53 for security control implementation, ensuring rigorous adherence to FISMA regulations and enhancing overall system security. Managed and updated eMASS entries, ensuring compliance with DoDI 8510.01 Risk Management Framework. Coordinated A&A packages, achieving consistent cybersecurity compliance. Registered mission systems in ITIPS, maintaining adherence to FISMA regulations. Monitored and updated the Vulnerability Management System, enhancing cybersecurity posture. Conducted security penetration tests on enterprise mission systems, ensuring robust security measures. Created and updated security artifacts and documentation such as SSP, POA&M, PIA and PTA Selected and implemented security controls using NIST SP 800-53 Rev 4 Performed Ongoing Security Authorizations aligned to NIST SP 800-53 and 800-137 Updated System Security Plans against NIST 800-18 and NIST 800 53 requirements Spearheaded a team of 6 Diesel Power Generator Technicians, ensuring smooth daily operations Managed task assignments, parts ordering, and equipment repair Implemented strict adherence to OSHA safety regulations

Respond to this candidate
Your Message
Please type the code shown in the image:

Note: Responding to this resume will create an account on our partner site postjobfree.com
Register for Free on Jobvertise