Ash Vickers
Details
ePlus inc.
Information Security Manager - Security Incident Response at ePlus inc.
Responsible for the development and administration of the Security Event Detection and Incident Response Programs including associated day to day activities and projects.
2016 : 2023
ePlus inc.
Information Security Technical Lead
Contracted to perform tasks associated with ArcSight engineering projects.
2016 : 2016
Genuent, LLC
Sr. Systems Security Engineer
Responsible for day to day security operations, Security Event Detection, incident handling, incident reporting, security focused workflow process design, vulnerability scanning and vulnerability management. Other duties include the implementation and administration of SIEM and security log management solutions as well as the administration of vulnerability the management solution and development of the vulnerability management program.
2014 : 2016
Sirius XM Connected Vehicle Services Inc.
Sr. IT Security Administrator
Responsible for the day-to-day Information Security and Compliance posture of Switch Commerce.
2013 : 2014
Switch Commerce
Information Security and Compliance Officer
Skills
AlienVault USM, Analysis, CompTIA Security+, Computer Security, FireEye, Incident Response, Information Security, Information Security Awareness, Information Security Management, InsightIDR, Internal Audit, Intrusion Detection, ISO 27001, IT Compliance, IT Risk Management, Log Management, Nessus, NeXpose, OSSEC, OWASP ZAP, Payment Card Industry Data Security Standard (PCI DSS), Payment Industry, PCI DSS, Penetration Testing, Policy Writing, Risk Assessment, SAINT 8, SAINT Exploit, SAS70, Security, Security Audits, Security Awareness, Security Controls, Security Incident Response, Security Policy, SIEM, Snare, Splunk, SSAE 16, Tenable Log Correlation Agent, Tenable Log Correlation Engine, Tenable PVS, Threat & Vulnerability Management, Vulnerability Assessment, Vulnerability Management
About
Information security professional with in-depth experience in SIEM, log management, security event detection, incident response, security awareness, audit evidence preparation and handling. (PCI-DSS, ISO 27001, SOC1 and SOC2)