Proactive and Detail-oriented IT professional with 5+years of professional experience in Information System Security, Governance Risk Compliance (GRC), Third-Party Vendor Risk Management (TRPM), IT Governance, Risk Management, and Regulatory Compliance. Very knowledgeable about the Risk Management Framework (RMF), System Development Life Cycle (SDLC), NIST-CSF, Federal Information Security Management Act (FISMA), Federal Information Processing Standards (FIPS), ISO, HIPAA, PCI-DSS, and SOC with the applicable NIST standards. Results-oriented Analyst skillful in managing and breaking down large volumes of information. Proactive at heading off issues in operations, workflow and production by uncovering trends affecting business success.
· Perform I.T controls risk assessments that included reviewing organizational policies, standards and procedures and provided advice on their adequacy, accuracy, and compliance with NIST SP 800-58, PCI DSS, ISO 27001/2, and CIS
· Coordinate with clients and vendors to support Third-Party Vendor Risk Management processes in various areas to validate vendor risk assessment through a questionnaire assessment process.
· Create SAR or Executive Summary report with the audit team based on Third-party Vendor risk assessment findings and review remediation reports from Vendor to resolve findings appropriately
· Support System Owners and ISSO in preparing Certification and Accreditation package for companies IT systems, making sure that management, operational and technical security controls adhere to a formal and well-established security requirement authorized by NIST SP 800-53
· Ensure risks are assessed, evaluated and appropriate action is taken to limit their impact on the information system
· Prepare and compile required Security Assessment and Authorization (SA&A) documents in a timely manner to facilitate a smooth ATO certification process.
· Enhance internal audit function to further align to company strategy and analyst identified risk to select control that commensurate with the risk
· Create and manage Plan of Action and Milestone POA&M/POAM reports to track identified system vulnerabilities until each one is resolved and approved for closure by the Information System Security Manager (ISSM).