Skills

A Few of My Most Recent Accomplishments

Collaborating with Industry Leaders

An Honor Beyond Measures

Being a part of the success stories of market-leading organizations has been an extraordinary privilege. Working alongside visionary leaders at the forefront of their industries has deeply inspired me, and it’s an honor to have contributed to their remarkable achievements.

Case Studies

What We've Accomplished

Problem:

A mid-sized global manufacturer of Software as a Medical Device (SaMD) products sold to hospitals, clinics, and government facilities worldwide, faced significant challenges due to a lack of formal information security governance. The absence of standardized policies and procedures led to inconsistent security practices across departments, exposing the company to regulatory non-compliance and potential data breaches. Employees were unclear about their roles in safeguarding sensitive business and customer data, resulting in heightened risks for the company.

Solution:

Upon joining the organization, Eddie Hernandez recognized the critical need for a structured approach to information security. The organization was already compliant with other ISO quality standards such as ISO 9001 and ISO 13485.  Leveraging the ISO/IEC 27001 framework, Eddie spearheaded the establishment of an Information Security Management System (ISMS).

Key actions included:

  • Gap Analysis: Conducted a thorough assessment to identify existing security controls and areas lacking compliance with ISO/IEC 27001 standards.
  • Policy Development: Developed comprehensive security policies and procedures, ensuring they were aligned with business objectives and regulatory requirements.
  • Stakeholder Engagement: Collaborated with senior leadership to secure buy-in and clearly defined information security roles and responsibilities across the organization.
  • Training and Awareness: Initiated company-wide training programs to cultivate a culture of security awareness among all employees.
  • Continuous Improvement: Established regular internal audits and management reviews to monitor the effectiveness of the ISMS and drive continuous improvement.

 

Result:

The implementation of ISO/IEC 27001 led to a cohesive security strategy, reducing inconsistencies and enhancing compliance with financial regulations. The company achieved ISO/IEC 27001 certification, boosting client confidence and opening opportunities with larger hospital and healthcare institutions requiring stringent security standards. Eddie’s leadership in adopting ISO/IEC 27001 not only mitigated risks but also positioned the company as a trusted player in the medical device, and medical technology (Medtech) industry.

Problem:

A technology services provider, struggled with an outdated and unstructured risk management approach that failed to keep pace with emerging security threats and regulatory changes. The company’s existing controls were insufficient against advanced persistent threats, and there was a lack of alignment between security measures and business objectives.

Solution:

As the company’s security lead,  Eddie Hernandez introduced the NIST SP 800-53 Revision 5 framework to modernize the company’s risk management strategy. They participated in extensive government contracts, and needed a framework of controls that was robust enough to meet governmental requirements.

Key initiatives included:

  • Risk Assessment: Performed a comprehensive risk assessment to identify vulnerabilities, threat sources, and potential impacts on critical assets.
  • Control Selection: Mapped existing controls to NIST SP 800-53 r5, identifying gaps and selecting appropriate controls to address them.
  • Tailored Implementation: Customized controls to suit the company’s specific operational needs, ensuring practicality and effectiveness.
  • Integration with Business Processes: Aligned security controls with business processes, facilitating better coordination between security and operational teams.
  • Ongoing Monitoring: Established continuous monitoring protocols to detect and respond to security events promptly.

 

Result:

By adopting NIST SP 800-53 r5, the organization significantly improved its risk management capabilities. The tailored controls effectively addressed advanced threats, and the integration with business processes enhanced overall operational efficiency. Eddie’s strategic approach ensured that security measures supported, rather than hindered, business goals, leading to increased stakeholder confidence and regulatory compliance.

Problem:

A multinational retail company, experienced a cybersecurity incident that resulted in unauthorized access to customer data. The breach exposed weaknesses in their security posture, including insufficient network segmentation, lack of multi-factor authentication, and inadequate security awareness among employees.

Solution:

In response, Eddie Hernandez was brought in and appointed as Director of Cybersecurity to help implement the NIST Cybersecurity Framework (CSF) alongside the Center for Internet Security (CIS) Controls to overhaul the company’s security infrastructure.

Key steps included:

  • Assessment Using NIST CSF: Evaluated the current state of cybersecurity practices against the NIST CSF’s five functions: Identify, Protect, Detect, Respond, and Recover.
  • Implementation of CIS Controls: Prioritized and implemented the CIS Controls starting with the most critical:
    • Inventory and Control of Hardware and Software Assets
    • Secure Configuration for Hardware and Software
    • Continuous Vulnerability Management
    • Controlled Use of Administrative Privileges
  • Network Security Enhancements: Deployed network segmentation and advanced firewalls to restrict unauthorized access.
  • Authentication Strengthening: Introduced multi-factor authentication for all critical systems and remote access points.
  • Employee Training Programs: Developed engaging security awareness training to educate employees about phishing, social engineering, and their role in cybersecurity.

 

Result:

The combined application of NIST CSF and CIS Controls led to a robust security framework that significantly reduced the risk of future breaches. The company restored customer trust and improved its reputation by demonstrating a strong commitment to protecting sensitive information. Eddie’s comprehensive strategy exemplified how integrating industry-standard frameworks can effectively enhance an organization’s cybersecurity posture.

Problem:

A network and consortium of healthcare providers faced challenges complying with HIPAA regulations due to decentralized governance and fragmented risk management processes. The inconsistency in security controls across various facilities increased the risk of data breaches involving protected health information (PHI). The entities had faced severe penalties and fines for HIPAA violations.

Solution:

Recognizing the critical nature of regulatory compliance, Eddie Hernandez, acting as the Director of Cybersecurity, focused on integrating Governance, Risk, and Compliance (GRC) initiatives across the organization.

Key actions included:

  • Unified Governance Structure: Established a centralized governance model to ensure consistent policies and procedures across all facilities.
  • Risk Management Framework: Adopted the NIST CSF framework to create a standardized risk management process that could be tailored to each facility’s needs.
  • Compliance Alignment: Mapped security controls to HIPAA requirements and aligned them with NIST SP 800-53 r5 controls to ensure comprehensive coverage.
  • Compliance Monitoring: Implemented automated tools for continuous compliance monitoring and reporting.
  • Staff Training and Engagement: Conducted workshops and training sessions to educate staff on compliance obligations and security best practices. This includes simulations and mock exercises and other tests.

 

Result:

The integration of GRC initiatives led to improved compliance with HIPAA and other relevant regulations. This network of healthcare facilities reduced the likelihood of data breaches and potential fines associated with non-compliance. Eddie’s leadership in unifying governance and risk management practices ensured that security measures were both effective and aligned with regulatory requirements, ultimately safeguarding patient data and reinforcing trust in the organization.

Problem:

A global logistics provider, was increasingly reliant on third-party vendors for critical services, such as invoicing, payment processing, and collections. However, inadequate oversight of these relationships introduced significant security vulnerabilities, including insufficient vendor security controls and lack of transparency into their security practices.

Solution:

Eddie Hernandez, serving as Director of Cybersecurity, took proactive steps to mitigate third-party risks by leveraging the CIS Controls.

Key initiatives included:

  • Vendor Risk Assessment: Developed a standardized process for evaluating the security posture of all third-party vendors. Established an internal category and rating system.
  • Contractual Requirements: Incorporated specific security controls and compliance obligations into vendor contracts, referencing relevant CIS Controls.
  • Continuous Monitoring: Established ongoing monitoring of vendor compliance and performance through regular yearly audits and assessments, assigning accountability to key internal personnel to train how to perform due diligence.
  • Third-Party Security Policies: Created comprehensive policies that outlined requirements for data handling, access controls, and incident response.
  • Incident Response Integration: Ensured that vendors were integrated into the company’s incident response plans and protocols.

 

Result:

The company significantly reduced its exposure to third-party risks. By enforcing stringent security requirements and maintaining active oversight, the company safeguarded its operations against potential vulnerabilities introduced by vendors. Eddie’s strategic management of third-party relationships showcased the importance of extending cybersecurity practices beyond organizational boundaries.

Problem:

An educational institution faced frequent security incidents due to a lack of cybersecurity awareness among faculty, staff, and students. Phishing attacks and weak password practices compromised sensitive academic and personal data.

Solution:

Appointed as a Security Analyst, Eddie Hernandez aimed to transform the security culture by integrating the NIST CSF standards and promoting active engagement from all levels.

Key steps included:

  • NIST CSF Implementation: Used the framework to identify gaps in the Protect and Respond functions, focusing on user behavior.
  • Interactive Training Programs: Developed engaging training modules, gamified learning experiences, and established campus-wide security events such as fun hackathons to educate and engage the community.
  • Policy Reinforcement: Updated and communicated acceptable use policies, emphasizing the importance of individual responsibility in cybersecurity.
  • Phishing Simulations: Conducted regular phishing simulations to test and reinforce training effectiveness.
  • Feedback Mechanisms: Created channels for users to report security concerns and receive prompt support encouraging a “See Something, Say Something” approach.

 

Result:

The institution saw a marked decrease in security incidents related to human error. The heightened awareness and proactive involvement of the community contributed to a stronger overall security posture. Eddie’s innovative approach demonstrated how aligning cybersecurity frameworks with active engagement can foster a resilient security culture.

Problem:

A software developer and cloud services provider, aimed to expand into larger and broader international markets but faced barriers due to clients’ concerns over data security and regulatory compliance such as the GDPR and CCPA. Without formal security certifications, potential clients, particularly in Europe, United States, and Asia, were hesitant to engage, limiting the company’s growth opportunities.

Solution:

Eddie Hernandez, as the newly appointed Security Product Manager, recognized that achieving ISO/IEC 27001 certification could be a game-changer for the company. Eddie initiated a comprehensive project to align the company’s security practices with ISO/IEC 27001 standards.

Key actions included:

  • Comprehensive ISMS Implementation: Established an Information Security Management System encompassing all critical business processes.
  • Policy and Procedure Overhaul: Updated existing policies and introduced new procedures to meet international security standards.
  • Employee Training: Rolled out mandatory training programs to ensure 100% completion and that staff understood their roles in maintaining security compliance.
  • Internal Audits: Conducted internal audits to preemptively address any non-conformities. Trained two employees to become official internal auditors.

 

Result:

The ISO/IEC 27001 certification instilled confidence in prospective clients about the company’s commitment to security. Eddie’s leadership not only removed barriers to market entry but also directly contributed to substantial revenue growth and international expansion.

The company achieved overwhelming success, including the following milestones:

  • Certification Achieved: Successfully obtained ISO/IEC 27001 certification within 6 months.
  • Revenue Growth: Within the first year post-certification, the company secured contracts with five new international clients, resulting in a 30% increase in annual revenue.
  • Market Expansion: Entered three new geographic markets, enhancing the company’s global footprint.
  • Cost Savings: Reduced security incident-related costs by 25% due to improved security posture.Toggle Content

Problem:

A market leading and well-established medical technology (MedTech) innovator, a healthcare technology company, faced escalating costs due to inefficient security processes, business interruptions, and compliance fines. The lack of a cohesive cybersecurity framework led to redundancies and gaps that affected both operational efficiency and profitability.

Solution:

As security leader and person responsible for all information and product security, Eddie Hernandez introduced his leadership to the NIST Cybersecurity Framework (CSF) to streamline security operations and enhance compliance.

Key initiatives included:

  • Top-Level Accountability: Developed a business case and action plan to role out a 2-year program.
  • Process Optimization: Mapped and re-engineered security processes to eliminate redundancies and automate routine tasks using AI tools.
  • Technology Integration: Implemented unified security platforms to consolidate tools and reduce licensing costs.
  • Compliance Alignment: Ensured all security controls met regulatory requirements, reducing the risk of fines.

 

Result:

Eddie’s strategic implementation of NIST CSF not only fortified the MedTech company’s  security posture but also drove significant cost savings. The improved efficiency and elimination of fines directly boosted the company’s profitability and achieved the following key performance metrics (KPIs):

  • Cost Reduction: Achieved an 18% reduction in operational security costs through process optimization and tool consolidation.
  • Penalty Elimination: Reduced compliance fines to zero, saving approximately $650,000 annually.
  • Profit Margin Increase: Overall profit margins improved by 25% due to cost savings and enhanced operational efficiency.
  • Incident Reduction: Security incidents decreased by 75%, minimizing downtime and associated revenue losses.

Problem:

A global manufacturer of consumer products sought to differentiate itself in a highly competitive market. However, concerns over supply chain security hindered partnerships with leading technology firms that required stringent security practices from their suppliers.

Solution:

Eddie Hernandez, upon joining as an IT and IS Consultant, introduced the CIS Controls to enhance the company’s cybersecurity maturity.

Key actions included:

  • Supply Chain Security: Applied CIS Controls specifically to secure supply chain processes and data exchanges.
  • Client Collaboration: Worked closely with potential clients to understand their security requirements and demonstrated compliance.
  • Security Accreditation: Pursued relevant industry SOC 2 accreditations to validate the company’s enhanced security posture.

 

Result:

By adopting CIS Controls, obtaining a SOC 2 attestation, and proactively addressing supply chain security, Eddie enabled this global manufacturer of consumer goods to access new markets and clients. The strategic focus on security became a unique selling proposition that drove significant business growth by making the following improvements:

  • New Contracts Secured: Won contracts with three major technology firms, generating an additional $15 million in annual revenue.
  • Market Share Growth: Increased market share by 5% in a saturated industry.
  • ROI on Security Investment: Achieved a 200% return on investment (ROI) within the first year from new business generated through enhanced security capabilities.

Problem:

A banking and financial institution faced soaring cyber insurance premiums due to the high risk associated with institutional risks and prior security incidents. The increasing cost was impacting the bank’s financial performance.

Solution:

Eddie Hernandez, serving as Acting CIO, implemented controls from various security frameworks including NIST SP 800-53 to strengthen the bank’s security framework.

Key initiatives included:

  • Enhanced Security Controls: Deployed advanced access controls, continuous monitoring, and incident response mechanisms.
  • Risk Assessment: Conducted detailed risk assessments to identify and remediate vulnerabilities.
  • Insurance Engagement: Collaborated with insurance providers to demonstrate the improved security posture, attending multiple internal and external audits to facilitate documentation.

 

Result:

Eddie’s implementation of NIST SP 800-53 and other controls not only mitigated risks but also led to significant financial savings. The lower insurance premiums and increased customer base positively impacted the bank’s profitability and saw improvements in the following areas:

  • Premium Reduction: Negotiated a 35% reduction in cyber insurance premiums, saving an approximate $2 million annually.
  • Risk Score Improvement: Improved the bank’s risk rating, leading to better terms with insurers and investors.
  • Customer Confidence: Increased customer acquisition by 10% due to enhanced trust and security assurances.
  • Operational Savings: Reduced costs associated with security incidents by 95%.

Problem:

A promotional products wholesaler with several facilities was hesitant to adopt digital sales channels due to security concerns, fearing data breaches that could damage their brand and incur regulatory penalties. This reluctance resulted in lost opportunities in the burgeoning e-commerce market.

Solution:

As Manager of IT and Cybersecurity (Contract-Basis), Eddie Hernandez led the integration of Governance, Risk, and Compliance (GRC) initiatives to facilitate a secure digital transformation.

Key actions included:

  • Risk-Based Approach: Assessed risks associated with digital platforms and implemented appropriate security controls.
  • Compliance Strategy: Ensured all digital initiatives complied with regulations like PCI DSS.
  • Security by Design: Integrated security into the development lifecycle of their websites, e-commerce, and digital applications.
  • Customer Data Protection: Deployed advanced encryption and tokenization methods to safeguard customer information.
  • Data Loss Prevention: Instituted DLP protections to automatically scan all IT assets for the presence of personally identifiable information (PII) and sensitive personal information (SPI).

 

Result:

By embedding robust security practices into the company’s transformation, Eddie enabled the company to confidently enter the e-commerce space. The strategic GRC initiatives were instrumental in driving significant revenue growth and increasing shareholder value. The company celebrated after completing the following accomplishments:

  • E-commerce Launch: Successfully launched an online sales platform, contributing to a significant increase of over 30% in annual revenue.
  • Market Expansion: Grew customer base by 15%, tapping into new demographics preferring online shopping.
  • Cost Efficiency: Reduced operational costs by 10% through automated digital processes for sales entry, processing, billing, and use of Electronics Data Interchange (EDI).
  • Increasing Brand Value: Enhanced brand reputation, leading to a 12% increase in stock value over 18 months.

Problem:

A high-tech company with a global presence that develops hardware and software products faced delays in new product development and releases due to product security vulnerabilities identified late in the development cycle. These setbacks led to increased costs and lost market opportunities.

Solution:

Eddie Hernandez, in the role of Product Security Manager and Head of Cybersecurity, introduced secure DevOps practices (also known as “DevSecOps”) by integrating security practices from the Microsoft Secure Development Lifecycle (SDL) into the development pipeline.

Key initiatives included:

  • Shift-Left Security: Implemented security testing earlier in the development process to identify and fix vulnerabilities promptly.
  • Automated Security Tools: Deployed tools for continuous integration/continuous deployment (CI/CD) pipelines that included automated security checks for Static Analysis (SAST), Dynamic Analysis (DAST), Software Code Analysis (SCA), Software Bill-of-Materials (SBOM), Threat Modeling, Code Signing, penetration testing, and more.
  • Developer Training: Educated developers on secure coding practices and common vulnerabilities.
  • Increase Awareness and Employee Engagement: Developed gamification mechanisms to make personnel more accountable, while making learning fun.
  • Leadership Buy-in: Created a mechanism for reporting on Key Performance Indicators (KPIs) and timely reporting to top level leadership to gain trust and confidence.

 

Result:

Eddie’s integration of security into the DevOps process enhanced operational efficiency and product quality. The company benefited from reduced costs and increased revenues, reinforcing the value of proactive cybersecurity measures in product development with  noticeable improvements in the following key areas:

  • Time-to-Market Reduction: Accelerated product release cycles by 25%, allowing faster response to market demands.
  • Cost Savings: Reduced remediation costs by 30% due to early detection of security issues.
  • Revenue Increase: Launched new products ahead of competitors, resulting in a 15% increase in market share and an additional $5 million in annual revenue.
  • Quality Improvement: Decreased post-release security incidents by 60%, reducing quality issues and the need for product recalls, enhancing customer satisfaction.

Problem:

A cloud storage provider struggled to differentiate itself in a saturated market. Clients demanded proof of stringent security measures, and the lack of recognized certifications limited the company’s competitive edge.

Solution:

As Acting Director of Infrastructure Architecture, Eddie Hernandez pursued multiple compliance certifications, including ISO/IEC 27001, SOC 2, CMMC, and HITRUST  to enhance credibility.

Key actions included:

  • Certification Roadmap: Developed a strategic plan to obtain relevant certifications within achievable timelines.
  • Process Standardization: Streamlined operations to meet the rigorous standards required for certifications.
  • Marketing Leveraging: Collaborated with marketing teams to highlight certifications with the proper messaging in all sales materials and promotions.

 

Result:

Eddie’s strategic focus on obtaining and leveraging security certifications directly contributed to significant business growth. The enhanced market positioning and ability to charge premium prices led to increased profitability, further leveraging the following improvements:

  • Revenue Growth: Attracted new clients from highly regulated industries, resulting in a 40% increase in annual revenue.
  • Premium Pricing: Able to command a 15% premium and upcharge on services due to enhanced trust and value proposition.
  • Client Retention: Improved client retention rates by 20% through increased satisfaction and confidence.
  • Market Positioning: Positioned this cloud services provider as a market leader in secure cloud solutions.

Problem:

A large company, part of a conglomerate consisting of multiple businesses, collected vast amounts of data but lacked insights into customer behavior due to concerns over risks of data security and privacy, limiting their ability to personalize marketing and increase sales.

Solution:

Eddie Hernandez, as Virtual Chief Information Security Officer (vCISO), implemented robust security controls from ISO, NIST, and CIS to protect the data, enabling the safe exchange of information, ensuring encryption mechanisms were properly used, enabling utilization and trust of the analytics.

Key initiatives included:

  • Data Protection Measures: Deployed encryption, access controls, data loss prevention (DLP) mechanisms, and monitoring to safeguard customer data.
  • Compliance Assurance: Ensured compliance with data protection regulations like GDPR and CCPA with the right to be forgotten processes to erase customer data from all data sources upon receipt of a request.
  • Secure Analytics Platform: Built a secure environment for data analysts to derive insights without compromising security.

 

Result:

Eddie’s efforts enabled this company to leverage data securely, driving sales growth and creating new revenue opportunities. The balance of robust security with business intelligence showcased how cybersecurity can be a revenue enabler and showed improvements in the following areas:

  • Sales Increase: Personalized marketing campaigns increased sales by 12%, adding $10 million in annual revenue.
  • Customer Engagement: Improved customer loyalty program participation by 25%.
  • Data Monetization: Developed new revenue streams by offering aggregated, anonymized data insights to value added reseller (VARs), generating an additional $2 million annually.
  • Risk Reduction: Avoided potential fines of up to $5 million by ensuring compliance.
  • Premium Reduction: Negotiated a 25% reduction in cyber insurance premiums, saving an approximate $1 million annually.

Problem:

A high-tech and financial technology (Fintech) startup sought additional investment to fuel growth but faced skepticism from investors due to perceived cybersecurity risks inherent in handling financial data.

Solution:

Eddie Hernandez, joining as consultant and subject matter expert in cybersecurity, implemented transparent risk management practices based on NIST CSF and ISO/IEC 27001.

Key actions included:

  • Risk Reporting: Established regular reporting mechanisms to provide investors and other stakeholders with clear insights into cybersecurity risks and mitigation strategies.
  • Independent Audits: Commissioned third-party audits to validate security controls and practices.
  • Investor Engagement: Held briefings and provided detailed documentation to address investor concerns.

 

Result:

By addressing cybersecurity proactively, Eddie not only mitigated various critical and high vulnerabilities and risks but also played a pivotal role in securing investment. The company’s strengthened position allowed for accelerated growth and expansion. Examples of proven results included:

  • Investment Secured: Raised an additional $50 million in funding, exceeding the target by 25%.
  • Valuation Increase: Company valuation increased by 30% due to enhanced investor confidence.
  • Market Expansion: Utilized the funding to enter new markets, projecting a 35% increase in revenue over the next two years.
  • Cost of Capital Reduction: Achieved better financing terms, saving $1 million in interest expenses.

Problem:

A Managed Service Provider (MSP) originally focused on internal IT services had developed robust cybersecurity capabilities under the guidance of Eddie Hernandez, the Lead Security Engineer. Recognizing the value of his expertise, the company considered offering security consultancy services but lacked a formal strategy.

Solution:

Eddie proposed and implemented a plan to monetize the company’s cybersecurity proficiency by creating a new business unit offering security consulting to external clients.

Key initiatives included:

  • Service Development: Defined various service offerings such as gap and risk assessments, SOC 2 compliance support, and security training.
  • Market Analysis: Identified target markets with high demand for cybersecurity services.
  • Brand Positioning: Leveraged the company’s success story and strong security track record to build credibility.
  • Resource Allocation: Recruited additional experts, trained and onboarded them, and allocated resources to support the new venture.

 

Result:

Eddie’s initiative transformed the cybersecurity function from a cost center into a profit-generating division. The new consultancy services not only added significant revenue but also strengthened the MSP’s market position by leveraging the following achievements:

  • New Revenue Stream: Generated $1 million in the first year from consultancy services.
  • Profit Margins: Achieved a 15% profit margin in the new business unit.
  • Cross-Selling Opportunities: Increased sales of core products by 10% due to enhanced relationships with clients.
  • Market Recognition: Gained industry accolades, allowing for new partnerships with Cisco and Microsoft, enhancing the overall brand value.

Empower Your Digital Future

Let's Build a Cyber-Resilient Organization Together

Are you ready to elevate your organization’s cybersecurity resilience and drive sustainable growth? I’m passionate about collaborating, developing innovative strategies that safeguard your digital assets and empower your team.

In today’s ever-evolving cyber threat landscape, staying ahead requires proactive measures and tailored solutions. By working together, we can design and implement robust defenses that not only protect your organization but also unlock new opportunities for success. Reach out to me today, and let’s embark on a transformative journey to strengthen your security posture and propel your organization into a secure and thriving digital future.

with Greatest Respect & Gratitude

What Some of Them Have To Say

get to know Me

The Reason for My Passion and My Career Path

Learn how I've helped Companies gain success.

Let's have a chat