Summary
Overview
Work History
Education
Skills
Certification
Core Competencies
Timeline
Generic

Eduardo Guzman

Cybersecurity Analyst | PAM Engineer | Security Analyst
Perth Amboy

Summary

Senior Cybersecurity Analyst with 15 years of comprehensive IT experience, specializing in Identity & Access Management (IAM) for the financial industry. Proven track record in engineering robust security solutions, leading Privileged Access Management (PAM) projects, and automating compliance controls for global entities. Expert in leveraging tools like CyberArk and hardening Active Directory to align with SOX, NIST, and Zero Trust frameworks.

Professional with strong background in engineering, specializing in implementation of technical solutions. Adept at system integration, troubleshooting, and ensuring client satisfaction through tailored solutions. Known for fostering team collaboration and adapting to evolving project requirements. Expertise includes network configuration, software deployment, and technical support with unwavering focus on achieving results.

Overview

12
12
years of professional experience
3
3
Certifications
2
2
Languages

Work History

PAM Implementation Engineer / Identity Security Analyst

SPHERE
01.2021 - Current
  • Led the implementation of the SPHEREboard platform for over 10 enterprise clients, integrating SPHEREboard to automate the discovery and vaulting of thousands of privileged accounts and ensuring audit compliance.
  • Engineered a suite of Power BI dashboards, fed by optimized SQL views, to provide the first real time visibility into privileged account inventories and vaulting status, reducing the time to identify at risk accounts by 80%.
  • Orchestrated end to end CyberArk onboarding campaigns for critical infrastructure, successfully securing new service accounts and ensuring 100% compliance with SOX and NIST 800-53 controls.
  • Remediated hundreds of high risk permissions by analyzing and removing excessive group nesting and administrative rights in Active Directory, directly enforcing the principle of least privilege.
  • Streamlined the audit evidence gathering process by generating automated PAM & IAM reports for SOX/PCI audits, contributing to zero-finding audit results for two consecutive years.

Information Security Manager - (IAM/PAM)

Santander Bank
01.2015 - 01.2021


  • Directed all IAM/PAM audit and compliance functions, successfully passing all internal and external SOX/GLBA audits for six consecutive years with no material findings.
  • Led a high-performing team of 10 full-time security engineers, exceeding all operational KPIs for system availability and access provisioning and improving team efficiency by targeted coaching.
  • Established and governed the complete lifecycle of IAM policies, standards, and controls; utilized JIRA to track and report on KPIs and KRIs, improving the organization's security posture and audit readiness.
  • Partnered with global headquarters in Spain to drive strategic alignment for all IAM initiatives across four major US business entities, ensuring consistent application of security policy.
  • Reduced critical access related risks by conducting annual risk assessments and leading targeted remediation campaigns with the cybersecurity Protect team.
  • New Jersey

Infrastructure & Security Analyst

Triple-S Management
01.2013 - 01.2015


  • Conducted quarterly Active Directory and SQL server audits across 50+ systems to validate SOX controls, providing key evidence that contributed to successful annual external audits.
  • Executed a complex, zero-downtime migration of over 1,000 users and related servers from a root domain to multiple child domains, significantly enhancing security segmentation and operational resilience.
  • Authored and implemented new security runbooks and firewall configuration standards, reducing average incident response time and standardizing operational procedures.
  • Deployed and configured network threat detection tools across the enterprise, improving the identification of anomalous traffic and strengthening network segmentation policies.
  • San Juan, PR

Education

Bachelor of Science - Computer Engineering

Polytechnic University of Puerto Rico
San Juan, PR

Skills

  • IAM & Privileged Access Management (PAM)
  • CyberArk
  • SailPoint IdentityIQ
  • SPHEREboard
  • Privileged Access Governance
  • Zero Trust
  • Role-Based Access Control (RBAC)
  • Least Privilege Enforcement
  • Identity Lifecycle Management
  • Service Account Vaulting
  • NIST 800-53
  • PCI-DSS
  • SOX
  • Risk Assessments
  • Vulnerability Management
  • Audit Readiness
  • Active Directory (AD)
  • Azure AD
  • LDAP
  • Group Policy
  • Domain Trusts
  • Windows Server
  • Unix/Linux (AIX, Solaris, RHEL)
  • Kali Linux
  • AWS IAM
  • Splunk
  • Tableau
  • Power BI
  • Pentaho
  • PowerShell
  • SQL Server

Network and server troubleshooting

Technical analysis

Certification

ITIL Foundation Certificate in IT Service Management

Core Competencies

Privileged Access Governance, Zero Trust, Role-Based Access Control (RBAC), Least Privilege Enforcement, Identity Lifecycle Management, Service Account Vaulting, CyberArk, SailPoint IdentityIQ, SPHEREboard, NIST 800-53, PCI-DSS, SOX, Risk Assessments, Vulnerability Management, Audit Readiness, Active Directory (AD), Azure AD, LDAP, Group Policy, Domain Trusts, Windows Server, Unix/Linux (AIX, Solaris, RHEL), Kali Linux, AWS IAM, Splunk, Tableau, Power BI, Pentaho, PowerShell, SQL Server

Timeline

PAM Implementation Engineer / Identity Security Analyst

SPHERE
01.2021 - Current

Information Security Manager - (IAM/PAM)

Santander Bank
01.2015 - 01.2021

Infrastructure & Security Analyst

Triple-S Management
01.2013 - 01.2015

Bachelor of Science - Computer Engineering

Polytechnic University of Puerto Rico
Eduardo GuzmanCybersecurity Analyst | PAM Engineer | Security Analyst