SlideShare a Scribd company logo
1 of 1
Download to read offline
 Professional Roles and Responsibilities:
Responsible for handling all type of Infrastructure Security alerts – Review the alerts and handle them as per the process & best
practices. This involves working with different groups and ensuring that all the alerts are closed in a timely manner
Patch & Vulnerability Management Process – Responsible for identifying security gaps and vulnerabilities through different tools
and techniques in organization devices/systems. Scan results are analyzed and fixes are applied as per the vulnerability policy in a
timely manner
System Security Logs: Monitor and analyze the logs using tools for unusual or suspicious activity. Interpret such activity and make
recommendations for resolution
Compile Security Metrics - Manage various IT & IS Security reports based on information generated from different security
Applications, Services & tools – Compile security metrics and efficiency security metrics for management review
Assist and Contribute to IT risk identification, classification and response processes
Actively contribute to inter-departmental and cross-functional teams for the protection of information & information assets in
organization
Conducted Internal audit on assigned departments effectively to ensure systems are functioning, performing properly and audit report
& recommendations has been submitted to management
Actively conducting training/awareness program for newly joined employee on Information Security
Provide support and direction for improving InfoSec policies, processes, and standards

More Related Content

What's hot

Knowedge Skills Ability
Knowedge Skills AbilityKnowedge Skills Ability
Knowedge Skills AbilityJoseph Lynn
 
Developing ics cyber security improvement plan(5)
Developing ics cyber security improvement plan(5)Developing ics cyber security improvement plan(5)
Developing ics cyber security improvement plan(5)Nicole Valerio
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 6: Categorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 6: CategorizeUnderstanding the Risk Management Framework & (ISC)2 CAP Module 6: Categorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 6: CategorizeDonald E. Hester
 
19970801-19980531
19970801-1998053119970801-19980531
19970801-19980531Ivan Brits
 
ICAB - ITA Chapter 5 class 9-10 - Controls and Standards
ICAB - ITA Chapter 5 class 9-10 - Controls and StandardsICAB - ITA Chapter 5 class 9-10 - Controls and Standards
ICAB - ITA Chapter 5 class 9-10 - Controls and StandardsMohammad Abdul Matin Emon
 
Network Security Expert and Risk Analyst
Network Security Expert and Risk AnalystNetwork Security Expert and Risk Analyst
Network Security Expert and Risk AnalystAshok K DL
 
billman resume 8 15 NAV
billman resume 8 15 NAVbillman resume 8 15 NAV
billman resume 8 15 NAVAndy Billman
 
ICAB - ITA Chapter 5 class 7-8 - Controls and Standards
ICAB - ITA Chapter 5 class 7-8 - Controls and StandardsICAB - ITA Chapter 5 class 7-8 - Controls and Standards
ICAB - ITA Chapter 5 class 7-8 - Controls and StandardsMohammad Abdul Matin Emon
 
Quiz1FinalPeriod
Quiz1FinalPeriodQuiz1FinalPeriod
Quiz1FinalPeriodlearnt
 
AReNA - Debate Is Machine Learning Mature Enough
AReNA - Debate Is Machine Learning Mature EnoughAReNA - Debate Is Machine Learning Mature Enough
AReNA - Debate Is Machine Learning Mature EnoughHernan Huwyler, MBA CPA
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam Donald E. Hester
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingMaganathin Veeraragaloo
 
Tips for Compliance with Safety and Environmental Regulations
Tips for Compliance with Safety and Environmental RegulationsTips for Compliance with Safety and Environmental Regulations
Tips for Compliance with Safety and Environmental RegulationsMedgate Inc.
 
Raam risk analysis assessment and management
Raam risk analysis assessment and managementRaam risk analysis assessment and management
Raam risk analysis assessment and managementTerry Penney
 
CIE AS Level Applied ICT Unit 4 - Systems Life Cycle
CIE AS Level Applied ICT Unit 4 - Systems Life CycleCIE AS Level Applied ICT Unit 4 - Systems Life Cycle
CIE AS Level Applied ICT Unit 4 - Systems Life CycleMr G
 

What's hot (20)

Procedural Controls
Procedural ControlsProcedural Controls
Procedural Controls
 
Need for IT Compliance
Need for IT ComplianceNeed for IT Compliance
Need for IT Compliance
 
Knowedge Skills Ability
Knowedge Skills AbilityKnowedge Skills Ability
Knowedge Skills Ability
 
Developing ics cyber security improvement plan(5)
Developing ics cyber security improvement plan(5)Developing ics cyber security improvement plan(5)
Developing ics cyber security improvement plan(5)
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 6: Categorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 6: CategorizeUnderstanding the Risk Management Framework & (ISC)2 CAP Module 6: Categorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 6: Categorize
 
Hit Project
Hit ProjectHit Project
Hit Project
 
19970801-19980531
19970801-1998053119970801-19980531
19970801-19980531
 
ICAB - ITA Chapter 5 class 9-10 - Controls and Standards
ICAB - ITA Chapter 5 class 9-10 - Controls and StandardsICAB - ITA Chapter 5 class 9-10 - Controls and Standards
ICAB - ITA Chapter 5 class 9-10 - Controls and Standards
 
Network Security Expert and Risk Analyst
Network Security Expert and Risk AnalystNetwork Security Expert and Risk Analyst
Network Security Expert and Risk Analyst
 
billman resume 8 15 NAV
billman resume 8 15 NAVbillman resume 8 15 NAV
billman resume 8 15 NAV
 
ICAB - ITA Chapter 5 class 7-8 - Controls and Standards
ICAB - ITA Chapter 5 class 7-8 - Controls and StandardsICAB - ITA Chapter 5 class 7-8 - Controls and Standards
ICAB - ITA Chapter 5 class 7-8 - Controls and Standards
 
Software security practices for preventing threats
Software security practices for preventing threatsSoftware security practices for preventing threats
Software security practices for preventing threats
 
Quiz1FinalPeriod
Quiz1FinalPeriodQuiz1FinalPeriod
Quiz1FinalPeriod
 
AReNA - Debate Is Machine Learning Mature Enough
AReNA - Debate Is Machine Learning Mature EnoughAReNA - Debate Is Machine Learning Mature Enough
AReNA - Debate Is Machine Learning Mature Enough
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and Testing
 
Tips for Compliance with Safety and Environmental Regulations
Tips for Compliance with Safety and Environmental RegulationsTips for Compliance with Safety and Environmental Regulations
Tips for Compliance with Safety and Environmental Regulations
 
Raam risk analysis assessment and management
Raam risk analysis assessment and managementRaam risk analysis assessment and management
Raam risk analysis assessment and management
 
CIE AS Level Applied ICT Unit 4 - Systems Life Cycle
CIE AS Level Applied ICT Unit 4 - Systems Life CycleCIE AS Level Applied ICT Unit 4 - Systems Life Cycle
CIE AS Level Applied ICT Unit 4 - Systems Life Cycle
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
 

Similar to Professional Roles and Responsibilities

Ch09 Information Security Best Practices
Ch09 Information Security Best PracticesCh09 Information Security Best Practices
Ch09 Information Security Best Practicesphanleson
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016Leon Blum
 
Ch08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comCh08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comphanleson
 
Information Security Engineer - Shanghai
Information Security Engineer - ShanghaiInformation Security Engineer - Shanghai
Information Security Engineer - ShanghaiMohammed Sameer
 
Cybersecurity Assessment Framework - Slideshare.pptx
Cybersecurity Assessment Framework - Slideshare.pptxCybersecurity Assessment Framework - Slideshare.pptx
Cybersecurity Assessment Framework - Slideshare.pptxAzra'ee Mamat
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...abhichowdary16
 
OpenText Security Health Check Service
OpenText Security Health Check ServiceOpenText Security Health Check Service
OpenText Security Health Check ServiceMarc St-Pierre
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security ProgramShauna_Cox
 
Best Practices for Vulnerability Assessment and Penetration Testing
Best Practices for Vulnerability Assessment and Penetration TestingBest Practices for Vulnerability Assessment and Penetration Testing
Best Practices for Vulnerability Assessment and Penetration TestingShyamMishra72
 
is_1_Introduction to Information Security
is_1_Introduction to Information Securityis_1_Introduction to Information Security
is_1_Introduction to Information SecuritySARJERAO Sarju
 
Controls in Audit.pptx
Controls in Audit.pptxControls in Audit.pptx
Controls in Audit.pptxHardikKundra
 
Kick off Meeting Presentation to Framingham State Information Security Council
Kick off Meeting Presentation to Framingham State Information Security CouncilKick off Meeting Presentation to Framingham State Information Security Council
Kick off Meeting Presentation to Framingham State Information Security Councilplaughran
 
Best Practices to Secure Company's Legacy Applications in 2023.pdf
Best Practices to Secure Company's Legacy Applications in 2023.pdfBest Practices to Secure Company's Legacy Applications in 2023.pdf
Best Practices to Secure Company's Legacy Applications in 2023.pdfSysvoot Antivirus
 
Security Organization/ Infrastructure
Security Organization/ InfrastructureSecurity Organization/ Infrastructure
Security Organization/ InfrastructurePriyank Hada
 
CCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfCCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfpriyanshamadhwal2
 
Cybersecurity Audit
Cybersecurity AuditCybersecurity Audit
Cybersecurity AuditEC-Council
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditingPiyush Jain
 

Similar to Professional Roles and Responsibilities (20)

Ch09 Information Security Best Practices
Ch09 Information Security Best PracticesCh09 Information Security Best Practices
Ch09 Information Security Best Practices
 
Chapter005
Chapter005Chapter005
Chapter005
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016
 
Ch08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.comCh08 8 Information Security Process it-slideshares.blogspot.com
Ch08 8 Information Security Process it-slideshares.blogspot.com
 
Chapter003
Chapter003Chapter003
Chapter003
 
Information Security Engineer - Shanghai
Information Security Engineer - ShanghaiInformation Security Engineer - Shanghai
Information Security Engineer - Shanghai
 
Cybersecurity Assessment Framework - Slideshare.pptx
Cybersecurity Assessment Framework - Slideshare.pptxCybersecurity Assessment Framework - Slideshare.pptx
Cybersecurity Assessment Framework - Slideshare.pptx
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
 
OpenText Security Health Check Service
OpenText Security Health Check ServiceOpenText Security Health Check Service
OpenText Security Health Check Service
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
Best Practices for Vulnerability Assessment and Penetration Testing
Best Practices for Vulnerability Assessment and Penetration TestingBest Practices for Vulnerability Assessment and Penetration Testing
Best Practices for Vulnerability Assessment and Penetration Testing
 
is_1_Introduction to Information Security
is_1_Introduction to Information Securityis_1_Introduction to Information Security
is_1_Introduction to Information Security
 
Controls in Audit.pptx
Controls in Audit.pptxControls in Audit.pptx
Controls in Audit.pptx
 
Kick off Meeting Presentation to Framingham State Information Security Council
Kick off Meeting Presentation to Framingham State Information Security CouncilKick off Meeting Presentation to Framingham State Information Security Council
Kick off Meeting Presentation to Framingham State Information Security Council
 
SDET UNIT 5.pptx
SDET UNIT 5.pptxSDET UNIT 5.pptx
SDET UNIT 5.pptx
 
Best Practices to Secure Company's Legacy Applications in 2023.pdf
Best Practices to Secure Company's Legacy Applications in 2023.pdfBest Practices to Secure Company's Legacy Applications in 2023.pdf
Best Practices to Secure Company's Legacy Applications in 2023.pdf
 
Security Organization/ Infrastructure
Security Organization/ InfrastructureSecurity Organization/ Infrastructure
Security Organization/ Infrastructure
 
CCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfCCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdf
 
Cybersecurity Audit
Cybersecurity AuditCybersecurity Audit
Cybersecurity Audit
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 

Professional Roles and Responsibilities

  • 1.  Professional Roles and Responsibilities: Responsible for handling all type of Infrastructure Security alerts – Review the alerts and handle them as per the process & best practices. This involves working with different groups and ensuring that all the alerts are closed in a timely manner Patch & Vulnerability Management Process – Responsible for identifying security gaps and vulnerabilities through different tools and techniques in organization devices/systems. Scan results are analyzed and fixes are applied as per the vulnerability policy in a timely manner System Security Logs: Monitor and analyze the logs using tools for unusual or suspicious activity. Interpret such activity and make recommendations for resolution Compile Security Metrics - Manage various IT & IS Security reports based on information generated from different security Applications, Services & tools – Compile security metrics and efficiency security metrics for management review Assist and Contribute to IT risk identification, classification and response processes Actively contribute to inter-departmental and cross-functional teams for the protection of information & information assets in organization Conducted Internal audit on assigned departments effectively to ensure systems are functioning, performing properly and audit report & recommendations has been submitted to management Actively conducting training/awareness program for newly joined employee on Information Security Provide support and direction for improving InfoSec policies, processes, and standards