Highly skilled cybersecurity professional with a decade of experience conducting risk assessments and implementing effective mitigations to ensure compliance with various frameworks. Successfully handled fraud investigations and served as a dedicated security practitioner. Played a pivotal role in securing networks and enhancing overall security posture for clients in private, commercial, and federal sectors. Expertise spans diverse industries such as healthcare, finance, critical infrastructure, and technology. Proficient in compliance frameworks including NIST 800-53, NIST CSF, ISO 27001, HITRUST, HIPAA, and CIS. Specializes in Governance Risk and Compliance (GRC), Information Security, Risk Assessment, Risk Management, Business Impact Analysis, and Cyber program maturity.
Providing tailored solutions to fit small, medium, and large-scale organization’s business and security strategy needs. Partnering with multiple organizations across every major industry to deliver strategic expertise, value, and effort. Our goal is to establish strong relationships and trust with customers as well as understand customer’s business environments and requirements
Provided large-scale risk management solutions for programs in support of clients including the Center for Disease Control (CDC), Centers for Medicare and Medicaid Services (CMS), Defense Health Agency (DHA), and National Institutes of Health (NIH)
As a cyber security consultant for Booz Allen we are committed to providing our clients with the best cyber defense to meet the needs of their business and IT systems. Also assisting in the movement of DoD IT systems from past compliance methodologies to the newly improved Risk Management Framework, implementing FedRAMP Cloud Security (AWS services), conducting various trainings on Risk Acceptance, collaborating with team members and shareholders, Implementation of policies, standards, laws, and regulations (i.e
NIST SP 800, FIPS 199, CNSSI, Privacy Act, ISO 27001), into the various phases of SDLC.