Summary
Overview
Work History
Education
Skills
Certification
Relevant Objectives
Timeline
Generic

Annie Mokonya

Laurel,MD

Summary

Experience working and documenting Risk Management Framework processing with end results achieving an Authority to Operate (ATO). Solid experience with NIST Risk Management Framework (RMF) process, risk assessment, continuous monitoring and security audits.

Overview

7
7
years of professional experience
1
1
Certification

Work History

Information System Security Officer

Deloitte
03.2020 - Current

Document and update A&A packages including System Security Plan, Privacy Impact Assessment, Configuration Management Plan, Contingency Plan, Risk Assessment Report, Incident Response Plan, and Contingency Plan Test Report

  • Performed NIST Contingency Planning, Publication 800-34
  • Developed and reviewed artifacts such as e-Authentication, PTA, PIA, CM Plan, CP, SAR, POA&M, SSP
  • Ensure identified weaknesses from vulnerabilities scans are documented in Plan of Action and Milestone (POA&M) and provide Continuous Monitoring on all assigned systems
  • Responsible for development, assessment and documentation of security controls documented in Systems Security Plan (SSP) per NIST 800-53
  • Provide policy, program, and risk management support to a major client’s activities related to FISMA audits, security & privacy policies and procedures

Responsible for tracking Security Assessment and Authorization requirements for assigned systems and validate that tasks are on schedule and ensure t delivery of quality documentation

  • Review and validate Plan of Actions & Milestones (POA&Ms) for each non-compliant control for each managed IT System and ensure proper documentation to support the POA&M lifecycle including well documented waivers and exceptions detailing the potential risk to the Authorizing Official
  • Assisting in anticipating, identifying, evaluating, mitigating, and minimizing risks associated with IT system vulnerabilities
  • Conducting Privacy Threshold Analyses, Privacy Impact Assessments, and assessing selected privacy controls for information systems
  • Ensure IT systems have all security controls in place and functioning properly in accordance with NIST 800-53A publication
  • Track and manage changes to system and assess security impact of those changes
  • Work with Engineers and System Administrators to properly document data flows, system architecture, and other necessary diagrams.

Cybersecurity Threat Analyst

Deloitte & Touche L.L.P
05.2019 - 03.2020

Demonstrated expertise in host-based visibility, effectively identifying and analyzing actions taken by malicious actors across diverse government environment.

  • Proactively conducted comprehensive analysis using host-based tools and leveraged information streams to detect and mitigate potential threats, utilizing alerting systems such as SIEM (Security Information and Event Management) and IDS/IPS (Intrusion Detection and Prevention Systems)
  • Developed strategic outcomes for Cyber Defense Operations within CSD (Cybersecurity Division), enhancing resilience of federal networks and critical infrastructure against cyber threats
  • Utilized expertise in McAfee DLP (Data Loss Prevention) platform to provide comprehensive support, ensuring protection of sensitive data and preventing data breaches
  • Demonstrated strong understanding of various operating systems, networking protocols, and cloud solutions, particularly in relation to cybersecurity, including AWS (Amazon Web Services).

SOC Analyst Consultant

ND Preston
09.2017 - 05.2019

Maintained meticulous records of security events, thoroughly investigating each incident and documenting all actions taken as part of th incident investigation process

  • Monitored and analyzed alerts and logs from various security tools such as IDS (Intrusion Detection System), IPS (Intrusion Prevention System), and endpoints, promptly documenting security incidents in IT ticketing system for further investigation and response
  • Conducted Tier1 initial incident triage, effectively investigating phishing attempts, identifying potential cyber threats, and initiating appropriate escalation to Tier 2 analysts for further analysis and response
  • Conducted thorough investigations of cyber security incidents and threats, employing systematic approach to gather evidence, analyze impact, and determine appropriate mitigation measures
  • Managed security incidents in manner that minimized customer impact and adhered to Service Level Agreements (SLAs), ensuring timely incident resolution and maintaining high level of customer satisfaction.

Education

Master of Science - Health Administration

Strayer University
Washington DC
06.2006

Skills

  • Privacy Analysis
  • POA&M Management
  • Continuous Monitoring
  • Certification & Accreditation
  • System Security
  • Information Assurance
  • FISMA
  • OMB and NIST Guidance
  • Service Level Agreements
  • Remediation
  • Compliance
  • FedRAMP
  • PCI DSS
  • CSAM
  • Visio
  • Wireshark

Certification

  • Cisco Certified (CCNA) – Associate, CSCO14557721 (CCNA)
  • CompTIA Security+ ce, COMP001021449346
  • Splunk Core User, Cert-288180
  • PSM1, 709630

Relevant Objectives

  • Understanding of TCP/IP networking and the uses of switches, firewalls, and routers.
  • Knowledge of TCP/IP networking and core Internet protocols such as UDP, ICMP, DNS, FTP, SMTP, HTTP, SNMP.
  • Basic understanding and experience in Kali Linux, Metasploitable 2, Wireshark and Security Onion

Timeline

Information System Security Officer

Deloitte
03.2020 - Current

Cybersecurity Threat Analyst

Deloitte & Touche L.L.P
05.2019 - 03.2020

SOC Analyst Consultant

ND Preston
09.2017 - 05.2019

Master of Science - Health Administration

Strayer University
Annie Mokonya