A results-driven individual eager to obtain a position within cybersecurity that will utilize my experience and professional skills in assembling security authorization packages using NIST Special Publications 800-53 Rev-4, 800-53A, 800-60, 800-30, 800-37, 800-137, 800-18, FIPS 200 and FIPS 199. Proficient in preparing and updating of System Security Plans (SSP), Security Assessment Plans (SAP), Security Assessment Reports (SAR), Plan of Action & Milestones (POA&Ms), and well knowledgeable with eMASS.
· Drives the end-to-end ATO (Authority to Operate) process for new and existing systems from start to finish working with System Owner, Technical Teams, Infrastructure Teams, SOC Teams, ISSMs, PM and other stakeholders.
· Experienced with developing and updating system categorization levels using FIPS 199/NIST 800-60, selecting the controls using NIST 800-53/FIPS 200, implementing controls and developing SSP and other key deliverable documents.
· Possesses in-depth ability of creating, reviewing, and updating security artifacts and documentation such as SSP, POA&M, CP, CMP, PIA and PTA.
· Assesses system compliance against NIST and DoD security requirements to include the NIST 800-53 controls, ACAS scans, DISA Security Technical Implementation Guides (STIGs), and Security Requirements Guides (S.R.G.s).
NIST SP800-60, Unix server, Firewall, Contingency Planning, FIPs 200, 800-37, People Soft, Active directory, CSAM, POA&M Management, Experience supporting external audits or control assessments, PPT, Dbprotect, Conduct E-Authentication Assessment NIST 800-30, Risk Assessment, Performance security control assessment (SCA/ST&E), e
ass, Windows, Unix Linux, Continuous monitoring testing/projects Used of CSAM and eMASS, Preparation and update Assessment and Authorization (A&A/C&A) package, RMF, Experience with control design, implementation, and monitoring regarding HIPAA Security Rule
Leadership/Teamwork/ Collaboration Communication, Review/update IT Security policies and procedures Performance security documents (SAP, SSP, RTM, SAR, POA&M) FedRAMP
NIST 800 series, NIST publication 800-53, 800-53a, FIPS 199
· Certified Information Security Manager(CISM)
· CompTIA + Security
· Certified Information Auditor (CISA)