Results-driven GRC and Cybersecurity Specialist with over a decade of experience in enhancing enterprise security through risk-informed governance and compliance strategies. Proficient in FedRAMP, NIST 800-53, RMF, and ISO 27001 frameworks, demonstrating expertise in managing internal audits, control validations, and POA&M remediation. Skilled at fostering collaboration between technical teams and executive stakeholders to synchronize cybersecurity efforts with business objectives in both hybrid and cloud environments.