Additional Info

Job title of nominated professional (or team name)President, Professor
Company (where nominated professional or team is working)Cyber-Recon, Concordia University, Saint Paul
Websitehttp://www.cyber-recon.com, http://www.csp.edu
Company size (employees)5
CountryUnited States

Overview

Mr. Broad (CISSP, C|EH, CPTS, Security+, MBA ), authored the NIST RMF text book, Risk Management Framework: A Lab-Based Approach to Securing Information Systems which is utilized in cybersecurity MBA and graduate certificate programs focusing on risk management. He also co-authored Hacking with Kali. Mr. Broad serves as a faculty member for Concordia University SP. In that capacity he mentors and teaches online cybersecurity graduate certificate and MBA students to develop and apply the most current risk management methods embodied in the NIST RMF. He works with Mission Critical Institute to enable students to participate in the cloud based NIST RMF internship offered through Cyber-Recon. When they successfully complete internship students have a NIST RMF e- project portfolio which represents their cybersecurity risk management project experience.
Mr. Broad is an experienced cybersecurity professional with a strong and proven background in leading people, managing programs and projects and driving improvement and change.

Mr. Broad established Cyber-Recon in 2008. Cyber-Recon provides information security consulting services as well as training and volunteer opportunities which enable security professionals to enhance their security skills while providing needed services to the community.

Mr. Broad has had extensive experience in implementing security at all phases of the development lifecycle. His expertise includes: Penetration Testing, Certification and Accreditation, Change Management, Vulnerability Assessment, Documentation and Instruction as well as compliance standards including Sarbanes Oxley (SOX), Payment Card Industry (PCI), Health Insurance Portability and Accountability Act (HIPAA), Department of Defense DoD), National Security Agency (NSA) and National Institute of Standards and Technology (NIST). Further, his experience extends to support risk management initiatives at the largest global hedge fund.

Accomplishments

• Committed to graduating and mentoring NIST RMF job-ready cybersecurity professionals
• Published author of Risk Management text utilized at the graduate level and co-author of innovative Penetration Testing text
• Developer of the NIST RMF cloud based lab internship
• Graduate level faculty member CSP
• NIST RMF project and training expertise in public and private sector including FBI, DoD, Financial services, hedge fund and transportation.