Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View JJordan1983's full-sized avatar

Block or report JJordan1983

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
JJordan1983/README.md

πŸ‘‹ Hi, I’m Jeanette Jordan

Information Systems Security Manager | APJ Enterprise LLC
CISM | CEH | Security+ | ITIL v3 | FedRAMP | NIST RMF | Microsoft 365 Security | AI Governance


🧭 About Me

I’m a federal cybersecurity professional based in Stafford, Virginia, leading Governance, Risk, and Compliance (GRC) initiatives that align with FedRAMP Moderate, NIST SP 800-53 Rev. 5, and DoD RMF requirements.

At Marine Corps University, I’ve overseen security operations and modernization efforts β€” including the migration from CrowdStrike Falcon to Microsoft Defender, continuous monitoring across Azure and .edu networks, and maintaining enterprise Authority to Operate (ATO) compliance.

Now, through APJ Enterprise LLC, I’m building a hands-on GRC and AI Compliance Lab to bridge federal frameworks with modern Microsoft security and AI governance practices.


πŸ” Core Expertise

  • Governance, Risk & Compliance (GRC): FedRAMP Moderate, RMF, NIST 800-53/171, CMMC readiness
  • Security Operations: Continuous Monitoring, Incident Response, ACAS/Tenable, Microsoft Defender Suite
  • Cloud & Identity: Microsoft 365 E5, Azure AD / Entra ID, Intune, Purview, Conditional Access, MFA
  • AI & Data Governance: NIST AI RMF, ISO/IEC 42001, Responsible AI policies, AI risk assessment templates
  • Documentation & Auditing: SSPs, SARs, POA&Ms, MOUs/MOAs, DADMS/DITPR registration, and compliance evidence
  • Leadership & Mentoring: Translating complex compliance controls into actionable, sustainable processes

🧱 Featured Portfolio

Explore my GRC + AI Compliance Portfolio, which demonstrates hands-on documentation, control mapping, and policy authorship aligned to federal and emerging AI standards.

πŸ“‚ View the Portfolio β†’

Section Description
πŸ“Š Risk Register Risk catalog and scoring aligned with NIST SP 800-30
🧩 Vendor Security Questionnaire Supplier assessment based on NIST SR and FedRAMP SA-9
🧱 Security Policies Password, Access Management, and Acceptable Use
πŸ›‘οΈ Incident Response Response lifecycle, logging, and reporting templates
πŸ“ˆ Continuous Monitoring Metrics, POA&M tracking, and monitoring cadence
πŸ—‚οΈ Data Classification CUI and PII data handling framework
🧱 Vulnerability Management Patch validation checklist and risk reduction workflow
πŸ€– AI Compliance NIST AI RMF–aligned governance, bias testing, and accountability tables

πŸ“š Current Focus

  • 🧩 AI Governance & Risk Management β€” Applying NIST AI RMF to enterprise compliance programs
  • βš™οΈ Microsoft Security Automation β€” Building detection and compliance dashboards across Defender, Sentinel, and Purview
  • πŸ“ˆ GRC Modernization β€” Automating POA&M workflows and FedRAMP evidence generation
  • 🧠 Professional Development β€” Pursuing SC-300, SC-401, and AI-900 certifications

🀝 Connect

πŸ“§ Email: [email protected]
🌐 Portfolio: jjordan1983.github.io/grc_portfolio
πŸ’Ό LinkedIn: linkedin.com/in/jeanette-jordan
πŸ’» GitHub: github.com/JJordan1983


"Compliance is not paperwork β€” it’s assurance. True governance lives in the systems we build, not just the controls we write."
β€” Jeanette Jordan

Popular repositories Loading

  1. grc_portfolio grc_portfolio Public

    Governance, Risk & Compliance documentation aligned to FedRAMP Moderate, NIST SP 800-53 Rev. 5, DoD RMF, and NIST AI RMF. Includes policies, risk register, vendor assessment, continuous monitoring,…

    2

  2. JJordan1983 JJordan1983 Public

    Config files for my GitHub profile.

  3. m365-admin-engineer-labs m365-admin-engineer-labs Public