Badges

55 Points
7 Years

User Activity

Almost 6 years ago
To me, the answer to 'what aspect do you think is the most important to look for?' is RESULTS. Does the system (be it self-managed or MSSP) give you what you need? Cost aside, if it doesn't provide you the information or capabilities to let you be successful in obtaining…
About 6 years ago
Something to keep in mind, the question included the statement: "run with little to no interaction". Forgive me, but a lot of folks seem to skip over that part. It totally leaves out Splunk, LogRhythm, AlienVault (for a security person it would be easy, but for a network…

Answers

About 6 years ago
Security Information and Event Management (SIEM)

About me

An accomplished, well rounded results driven IT security practitioner with multiple certifications (CISSP, CCSP, PMP, LSS-BB, GSEC-x2007) and 20+ years’ experience in enterprise security management, support, sales, consulting, project management and product development. Thrives in high visibility, customer facing roles that allow rapidly analyze issues, and translate strategic business objectives into innovative technical solutions. Delivered IAM, VPN, and endpoint security systems for Fortune 500 enterprises with 40,000+ users as well as state, federal and local governmental bodies. Extensive experience as a Security Product Development Manager, Process Engineer and enterprise IT Project Manager. Passionate about business outcomes and has a strong track record of leading projects that meet and exceed expense and revenue objective.

CONSISTENT RECORD OF ACHIEVEMENT
 CISSP
CCSP
 PMP
 LSS Black Belt
 SANS GSEC (x2007)
 Strong written and verbal communicator
 Focus on the customer experience
 Skilled at translating customer (internal/external) needs and pain points into business & operational requirements
 Developed inventive concepts and ideas that led to new markets and revenue opportunities  An understanding of many Protocols (ie. IP, IPSec, HTTP/S, OSPF, BGP, Etc.)
 Experience with SOX, HIPAA, PCI-DSS, FISMA, FedRAMP
 NIST 800-30, 800-53, ISO 27001/2
 Develops and delivers internal and customer facing technical presentations, training sessions, SE, sales and project team training
 Vendor Relations, Negotiation Skills
 Independent Self-Starter
 Cyber Security, Cloud Cyber Security, Project Management and Process Design