Summary
Overview
Work History
Education
Skills
Certification
Timeline
Generic

Jeffrey Ahiale

Summary

Information Security Professional with experience in IT compliance, vulnerability assessments and management. Specialize in in Risk Management, Certification and Accreditation(C&A), Information Assurance, National Institute of Standards and Technology (NIST),System Security Continuous Monitoring and Audit engagements, Testing of Information Security Controls and developing Security policies, procedures, and guidelines.

Overview

5
5
years of professional experience
1
1
Certification

Work History

Information Technology security assessor

MTF BIOLOGICS
06.2023 - Current
  • Conduct assessment of the security and privacy controls implemented by the system owner to determine the overall effectiveness of the controls
  • Schedule kick off meetings with the system owners to help identify assessment scope, the information system category and attain any artifacts needed in the assessment
  • Update SSP, SAR and POA&M to ensure the system stays current in a dynamic IT environment to help in easy reauthorization of the system
  • Adhered to the NIST Risk Management Framework to support the policies, procedures, implemented security controls and analyzed corrective action plans
  • Documented assessment findings in a Security Assessment Report
  • Conducted a risk assessment, assess assets within the system boundaries, and identified the vulnerabilities within the system
  • Developed assessment plans for ensuring consistent evaluation outcomes.

Information Security Compliance Analyst

KEURIG DR PEPPER
01.2021 - 04.2023
  • Analyzed data and identified compliance issues to ensure adherence to regulations.
  • Developed compliance reports for improving transparency and accountability.
  • Supported ongoing compliance activities and monitoring efforts across different regulations and GRC standards( SOX,PCI-DSS, FedRAMP)
  • Conducted internal audits to ensure alignment with industry standards.
  • Enhanced compliance programs by conducting thorough audits and reviews.
  • Conducted risk assessments to identify potential compliance issues.
  • Proficient in IT governance, risk assessment, business continuity, third party risk assessment, ISO 27001, NIST 800-53

INFORMATION Security analyst

CRANE AEROSPACE
01.2020 - 12.2020
  • Conducted IT Controls risk assessments to identify system threats, vulnerabilities and generate Risk Assessment Reports
  • Review, manage and maintain SSPs and POA&Ms
  • Developed Security Assessment Report containing detailed assessment findings along with recommendations
  • Assist in FedRAMP security authorization package development and continuous monitoring

Education

Kwame Nkrumah University of Science And Technology

Skills

  • Information Security
  • NIST/FIPS
  • Vulnerability assessment
  • SharePoint
  • MS Office Suite
  • NIST 800-53/SAR/SSP/POA&M/PTA/PIA
  • Risk assessment

Certification

  • CompTIA Security+, in progress
  • ISC Certificate in Cybersecurity, certified

Timeline

Information Technology security assessor

MTF BIOLOGICS
06.2023 - Current

Information Security Compliance Analyst

KEURIG DR PEPPER
01.2021 - 04.2023

INFORMATION Security analyst

CRANE AEROSPACE
01.2020 - 12.2020

Kwame Nkrumah University of Science And Technology
Jeffrey Ahiale