Profiles search
Adedeji Oyemade
IT Cyber Security Analyst/Information Assurance.
Ft. Washington, MD, United States
Details
Experience:
2022 : Present
LMI
IT Cybersecurity Analyst Information Assurance.
● Develop a security assessment plan (SAP) to document the assessment scope, schedule, tools, and personnel for a security assessment and authorization (A&A) process throughout the SDLC cycle.
● Conduct kickoff meeting as part of security assessment and authorization (A&A) processing.
● Conduct annual security control assessment in accordance with the assessment procedures defined in the security assessment plan (SAP) as part of ongoing monitoring activities.
● Test cases with the security control assessment results and documented in RTM using NIST 800-53A Rv4.
● Prepare the security assessment report (SAR) for documenting the issues, findings, and recommendations from the security control assessment.
● Support the Information System Security Officer (ISSO)/System POCs during the Assessment and Authorization (A&A) process to ensure assigned systems have the proper Authorization to Operate (ATO) using the NIST SP 800-37 Risk Management Framework (RMF) guidance.
● Support the ISSO/System POCs to conduct risk and vulnerability assessments of information systems to identify vulnerabilities and to reduce risks to the systems.
● Develop, review and updated security documentation including the System Security Plan(SSP), PTA, PIA Privacy Impact Assessment, PII, Configuration Management Plan, Contingency Plan, Contingency Plan Test Report, and E-Authentication.
● Conduct effective mapping of the identified vulnerabilities to the security controls and document findings and recommend Corrective Action Plan.
● Participate in POA&M remediation activities to correct noted findings.
● Review artifacts and perform POA&M closure validation to ensure no system weakness remediation is in delay status.
● Vulnerability scanning using NESSUS(Tenable), NMAP, to update the security enterprise architecture of the information and information system and Patch management as required for periodic update and security posture.
2020 : 2022
Golden Security Services
Security Controls Assessor
LMI
IT Cybersecurity Analyst Information Assurance.
● Develop a security assessment plan (SAP) to document the assessment scope, schedule, tools, and personnel for a security assessment and authorization (A&A) process throughout the SDLC cycle.
● Conduct kickoff meeting as part of security assessment and authorization (A&A) processing.
● Conduct annual security control assessment in accordance with the assessment procedures defined in the security assessment plan (SAP) as part of ongoing monitoring activities.
● Test cases with the security control assessment results and documented in RTM using NIST 800-53A Rv4.
● Prepare the security assessment report (SAR) for documenting the issues, findings, and recommendations from the security control assessment.
● Support the Information System Security Officer (ISSO)/System POCs during the Assessment and Authorization (A&A) process to ensure assigned systems have the proper Authorization to Operate (ATO) using the NIST SP 800-37 Risk Management Framework (RMF) guidance.
● Support the ISSO/System POCs to conduct risk and vulnerability assessments of information systems to identify vulnerabilities and to reduce risks to the systems.
● Develop, review and updated security documentation including the System Security Plan(SSP), PTA, PIA Privacy Impact Assessment, PII, Configuration Management Plan, Contingency Plan, Contingency Plan Test Report, and E-Authentication.
● Conduct effective mapping of the identified vulnerabilities to the security controls and document findings and recommend Corrective Action Plan.
● Participate in POA&M remediation activities to correct noted findings.
● Review artifacts and perform POA&M closure validation to ensure no system weakness remediation is in delay status.
● Vulnerability scanning using NESSUS(Tenable), NMAP, to update the security enterprise architecture of the information and information system and Patch management as required for periodic update and security posture.
2020 : 2022
Golden Security Services
Security Controls Assessor
Company:
LMI
About
A highly driven, detail-oriented, and experienced IT professional with thorough knowledge and understanding of FISMA and Risk Management Framework. Well experienced in monitoring, documenting ATO Package, remediating POAM management, Vulnerability scanning and management, and Risk assessment. Knowledge in ISO 27001 framework and SSAE