Summary
Overview
Work History
Education
Skills
Certification
Additional Information - Security Clearance
Timeline
Generic

EVANS MINTAH

Dallas,TX

Summary

Cybersecurity Specialist with proficiency in online security research, planning, execution and maintenance. Skilled at training internal users on security procedures and preventive measures.

Overview

11
11
years of professional experience
1
1
Certification

Work History

CYBERSECURITY ENGINEER

Asrc Federal Holdings
07.2022 - Current
  • Provide System Administration support with system hardening STIGs and vulnerability mitigation
  • Ensure that new and current customer enclaves receive assistance with authorization and accreditation (A&A)
  • Responsible for supporting and maintaining Directory Services environment - Active Directory, DNS, and Group Policy Object
  • Assisted security architect and leads with developing and executing comprehensive security tools strategy and roadmap aligned with the organization's security goals
  • Researched and evaluated security tools and technologies based on the organization's security requirements, industry best practices, and compliance standards
  • Assisted with the deployment, integration, and configuration of security tools across the organization's infrastructure
  • Collaborated with IT and other stakeholders to ensure seamless implementation
  • Continuously monitored and optimized the performance of security tools to maximize their effectiveness in threat detection and response
  • Ensured the tools operate efficiently without impacting regular business operations
  • Implemented processes for integrating threat intelligence feeds into security tools, enhancing the organization's ability to detect and respond to emerging threats
  • Collaborated with the SOC and incident response teams to provide technical expertise during security incidents and contribute to incident handling and remediation efforts
  • Planned and managed security tool upgrades, patching, and maintenance activities to keep tools up to date and secure
  • Ensured comprehensive documentation of security tool configurations, workflows, and operational procedures
  • Prepared reports for management on tool performance and effectiveness
  • Collaborated with cross-functional teams, such as SOC, IT, and application security, to align security tooling with overall security strategies and requirements
  • Ensured compliance with security policies, standards, and procedures related to security tooling
  • Contributed to the development of security policies as necessary
  • Review the Security Information and Event Management (SIEM) tool interface, as the tool correlates and aggregates alert data from multiple IDS sensor types and additional security devices
  • Address service requests and incident tickets submitted by the user population requesting new access or break/fix activities to support the user community
  • Apply System Technical Implementation Guidelines (STIGs) to systems, apply compliance and hardening updates, and represent the company during audit activities to help maintain accreditation and authorization to operate
  • Perform and evaluate vulnerability scans using the NESSUS scanning tool within a multi-platform, large enterprise environment
  • Protect sensitive information by using encryption software and other privacy safeguards
  • Developed and maintained PowerShell scripts to automate routine system administration tasks, such as user provisioning
  • Provide operational guidance and serve as a central escalation point for all Microsoft server-related technologies such as, but not limited to Active Directory, Group Policy, AD Trusts, AD Sites and Services, DNS, DHCP, and DFS
  • Assist with the Design and implementation of secure network architectures by separating sensitive data and systems from less sensitive resources
  • Escalates Performance issues, unresolvable incidents, and services using ServiceNow
  • Creates and updates incident records in the ServiceNow tracking system.

INFORMATION SECURITY SPECIALIST

US Army
11.2019 - 01.2022
  • Review and approve system authorization packages, system categorization, controls, and artifacts in eMASS
  • Perform vulnerability and STIG scans using tools such as ACAS Security Center, STIG Viewer, and SCC
  • Identify, fix, and report on vulnerabilities, configuration settings, and computer incidents
  • Conduct and review vulnerability and compliance scans of information systems hardware and software, monitor audit records, and apply remediation for security flaws and configuration issues in accordance with DoD/Army regulations
  • Conduct vulnerability analysis of workstations, VMs, and servers to ensure they are hardened
  • Continuously monitor and update eMASS artifacts such as SSP, IS Security Architecture, Hardware/Software list, POA&Ms, and RMF Assess Only IT
  • Perform technical threat/risk and vulnerability assessments and manage vulnerabilities throughout the engineering and information system lifecycle
  • Apply a strong understanding of Information Assurance (IA) systems and practices such as DISA STIGs, RMF, and system hardening
  • Managed and maintained the company's security infrastructure, including firewalls, intrusion detection systems, and security information and event management (SIEM) systems
  • Developed and implemented security policies and procedures
  • Conducted security assessments and vulnerability scans
  • Investigated and responded to security incidents
  • Provided security awareness training to employees.
  • Contributed system roadmapping, design and launch services to address information vulnerability.
  • Managed information system regulatory compliance to meet updated guidelines.
  • Encrypted data and erected firewalls to protect confidential information.

CYBERSECURITY ANALYST

Skytech Solutions
02.2017 - 11.2019
  • Patched software and installed new versions to eliminate security problems and protect data
  • Responsible for the support and maintenance of Directory Services environment - Active Directory, DNS, DHCP, and Group Policy Object
  • Troubleshoot and diagnose problems to accurately resolve various technical issues
  • Followed up with clients to verify optimal customer satisfaction following support engagement and problem resolution
  • Deep experience with O365 or other cloud-based hosting solutions
  • Implementing system security hardening guidelines on the systems and performing functional testing on the system after system security hardening is in place
  • Collaborated with System Center Configuration Manager (SCCM) personnel on the design of select package solutions, patching, service packs, and WMI solutions for the Operations Manager and related monitoring tools
  • Demonstrated knowledge of vulnerability management and security patching is required along with experience working with tools such as Nessus, OpenVas, Nmap
  • Provide content creation and policy tuning for multiple security detection and alerting tools, including CISCO ISE, McAfee Orchestrator, Pfsense, Suricata, Snort, and Security Onion
  • Utilized PowerShell to manage and maintain Active Directory, including user and group management, security policy enforcement, and account auditing.

INFORMATION SECURITY ANALYST

Petrosol Solutions Limited
12.2012 - 02.2017
  • Oversee Active Directory infrastructure for a 200+ user environment, ensuring security, efficiency, and compliance with organizational policies
  • Design and execute the implementation of SCCM for system updates and application deployments across the enterprise
  • Led the deployment of Symantec encryption tools to secure sensitive data on 200+ endpoints, reducing potential data leakage incidents by 95%
  • Configure and manage Cyberoam firewall appliances, creating robust network boundaries and secure VPNs for remote users
  • Develop and fine-tune IDS/IPS rules and policies to detect and prevent malicious activities, reducing false positives by 80%
  • Conduct regular security audits and risk assessments, presenting findings and recommendations to senior management
  • Administered and supported Active Directory and SCCM environments, improving system reliability and performance
  • Managed firewall configurations and rule sets, as well as network security monitoring tools, to safeguard network assets
  • Implemented and maintained a Symantec endpoint encryption solution, ensuring data protection on company laptops and mobile devices
  • Played a key role in the incident response team, successfully mitigating various security incidents, including malware infections and network intrusions.

Education

Doctor of Science - Business Administration with Cybersecurity Concentration

Westcliff University
Irvine, California

Cybersecurity System Administration -

University of Tennessee
NASHVILLE, Tennessee

Master of Science - Engineering

Heriot Watt University
Edinburgh, Scotland

Bachelor of Science - Computer Science

University of Ghana
Accra, Ghana

Skills

  • ACAS
  • EMASS
  • Continuous Monitoring
  • Vulnerability Management
  • ISO 27001 and ISO 27002
  • SIEM
  • Cyber Security Tool Upgrades and Patching
  • Documentation and Reporting
  • Cyber Security Policy Compliance
  • NIST 800-53/NIST CSF/HIPAA/FISMA
  • CIS Controls
  • Authorization and Accreditation (A&A)
  • Patch Management
  • Risk Management
  • Linux
  • Cyber Security Tools Strategy and Roadmap Development
  • Threat Intelligence Integration
  • Incident Response Support
  • Data Encryption
  • Vulnerability Testing
  • Port Security Knowledge
  • Network Security Management

Certification

  • Certified Information Security Manager (CISM)
  • CompTIA Security+
  • EC Council - Certified Ethical Hacker
  • EC Council – Certified Network Defense Architect
  • EC Council – Certified Network Defender
  • AWS Security
  • Azure Security
  • Certified Information Systems Security Professional (CISSP)

Additional Information - Security Clearance

Secret Clearance

Timeline

CYBERSECURITY ENGINEER

Asrc Federal Holdings
07.2022 - Current

INFORMATION SECURITY SPECIALIST

US Army
11.2019 - 01.2022

CYBERSECURITY ANALYST

Skytech Solutions
02.2017 - 11.2019

INFORMATION SECURITY ANALYST

Petrosol Solutions Limited
12.2012 - 02.2017

Doctor of Science - Business Administration with Cybersecurity Concentration

Westcliff University

Cybersecurity System Administration -

University of Tennessee

Master of Science - Engineering

Heriot Watt University

Bachelor of Science - Computer Science

University of Ghana
EVANS MINTAH