Summary
Overview
Work History
Education
Skills
Accomplishments
Certification
Competitive Sports eg. basketball and soccer. Love reading. Love working out
Timeline
Generic

Emmanuel Forson

Fredericksburg,VA

Summary

Dedicated IT professional with extensive experience in implementing and managing cybersecurity measures within the framework of NIST's Risk Management Framework. Adept at conducting risk assessments, developing security protocols, and ensuring compliance with industry standards. Detailed knowledge of security tools, and best practices with emphasis on FISMA compliance and NIST Publications. Over 4 years of experience in Risk Management Framework and Vulnerabilities Management using FISMA and applicable NIST Standards. Excellent at understanding customer needs or requirements through verbal and written communications —and aligning them with IT products. Proven experience with performing Risk Assessments and Compliance reviews reviews to ensure Confidentiality, Integrity and Availability of system resources. Specialized in providing guidance in support of security of security assessments and continues monitoring for government (FISMA & NIST) and commercial clients. Security Awareness Risk Management POAM management LAN/WAN Troubleshooting Firewall Software Configuration Installation OVERVIEW OF KEY CONTRIBUTIONS Project Management and Leadership – Proven track record for leading multi-dimensional teams in high pressure, high tempo environments producing deliverables on schedule and within required parameters. Operations Management – Served as Subject Matter Expert in operations and project management and spearheaded projects to improve standard operating procedures. Training and Development – A versatile and innovative management individual who is skilled at seeing the “big picture” while able to focus on the details through the entire process.

Overview

3
3
years of professional experience
1
1
Certification

Work History

SYSTEM SECURITY OFFICER

FORT BELVIOR
06.2023 - Current
  • Support vulnerability Management Team by compiling and tracking vulnerabilities and mitigation results
  • Provide FISMA compliance support for 15 systems
  • Responsible for setting up the inheritance of FedRAMP systems in sGRC-Archer
  • Drafted SOPs to be used across entire organization
  • Assist in the development of ATO packages
  • Responsible for tracking and reporting Capital Planning and investment Control (CPIC) Metrics to ISSOs
  • Performed risk analysis to identify appropriate security countermeasures
  • Implemented Risk Management Framework (RMF) in accordance with NIST SP 800-37
  • Maintain inventory of all information Security System
  • Conducted security audits to identify vulnerabilities
  • Ensure security policies, procedures, recommendations comply with FISMA, NIST, Organizational guidelines and technical best practices.
  • Recommend improvements in security systems and procedures.
  • Conducted security audits to identify vulnerabilities.
  • Excellent communication skills, both verbal and written.
  • Passionate about learning and committed to continual improvement.
  • Proved successful working within tight deadlines and a fast-paced environment.
  • Worked effectively in fast-paced environments.
  • Managed time efficiently in order to complete all tasks within deadlines.
  • Researched and developed new computer forensic tools.
  • Engineered, maintained and repaired security systems and programmable logic controls.
  • Encrypted data and erected firewalls to protect confidential information.
  • Developed plans to safeguard computer files against modification, destruction, or disclosure.
  • Reviewed violations of computer security procedures and developed mitigation plans.

Information System Security Officer

United States Navy
08.2020 - 05.2023
  • Implemented NIST Risk Management Framework to enhance the organization's cybersecurity posture
  • Conducted thorough risk assessments and identified vulnerabilities, resulting in a 25% reduction in potential security threats
  • Collaborated with cross-functional teams to develop and implement tailored security controls, reducing overall risk exposure
  • Led the successful certification and accreditation process, achieving compliance with NIST SP 800-53 standards
  • Managed ongoing security monitoring and assessment activities, ensuring continuous alignment with RMF guidelines
  • Developed and completed security requirement traceability Matrix (SRTM) workbook using NIST 800-53A Rev 4 test cases
  • Responsible for IT/Cybersecurity processes, policies and procedures and establishing associate processes for accountability and developing standardized procedures within the Marine Corps.u
  • Conducted in-depth security assessment following RMF guidelines, identifying critical vulnerabilities and recommending corrective actions
  • Designed and implemented security controls that reduced the organization’s risk exposure by 40% over a 12-month period
  • Collaborated with IT teams to ensure that new systems and applications were developed and deployed in alignment with RMF standards.
  • Recommend improvements in security systems and procedures.
  • Conducted security audits to identify vulnerabilities.
  • Performed risk analyses to identify appropriate security countermeasures.
  • Monitored use of data files and regulated access to protect secure information.
  • Monitored computer virus reports to determine when to update virus protection systems.
  • Reviewed violations of computer security procedures and developed mitigation plans.

Education

BA - Cybersecurity

Germanna Community College Ongoing

Skills

  • Firewall Software
  • Encryption
  • Risk Management Assessments
  • Jira
  • Service Now
  • Vulnerability Analysis
  • Identifying Risk
  • Continuous Security plan
  • Risk Mitigation Plan
  • Security
  • NIST Cybersecurity Framework
  • Vulnerability management

Accomplishments

  • CompTIA Sec+ | Clearance – DOD SECRET
  • TECHNICAL SKILLS
  • Vulnerability Analysis ,Identifying Risk, Developing Security plan, Risk Mitigation Plan, Compliance with security Requirement, Continuous monitoring ,Risk management Framework ,Security+,Vulnerability management ,NIST Cybersecurity Framework, Jira, service now

Certification

CompTIA Security+

DoD Secret Clearance

Competitive Sports eg. basketball and soccer. Love reading. Love working out

working out has been my goal as they said "Health is wealth". I always try top stay in shape with a sharp mind while being active in competitive sports such as basketball and soccer. I always stay active and healthy. reading has been a recent hobby which tends to bring me more knowledge and peace while helping activate verbal intellectual abilities.

Timeline

SYSTEM SECURITY OFFICER

FORT BELVIOR
06.2023 - Current

Information System Security Officer

United States Navy
08.2020 - 05.2023

BA - Cybersecurity

Germanna Community College Ongoing

CompTIA Security+

DoD Secret Clearance

Emmanuel Forson