Jack Devault II, CISSP
Milton, Florida, United States
2K followers
500+ connections
About
Senior Cybersecurity Engineer with 15 + years of experience supporting federalized…
Services
Articles by Jack
Activity
-
How to Gain Control of AI Agents and Non-Human Identities https://ift.tt/6ENTXzL We hear this a lot: “We’ve got hundreds of service accounts and AI…
How to Gain Control of AI Agents and Non-Human Identities https://ift.tt/6ENTXzL We hear this a lot: “We’ve got hundreds of service accounts and AI…
Posted by Jack Devault II, CISSP
-
Scattered Spider Targets Financial Sector After Alleged Retirement https://ift.tt/v8pUztb After Scattered Spider claimed to retire, research…
Scattered Spider Targets Financial Sector After Alleged Retirement https://ift.tt/v8pUztb After Scattered Spider claimed to retire, research…
Posted by Jack Devault II, CISSP
-
Microsoft Patches Critical Entra ID Flaw Enabling Global Admin Impersonation Across Tenants https://ift.tt/Yw7kchi A critical token validation…
Microsoft Patches Critical Entra ID Flaw Enabling Global Admin Impersonation Across Tenants https://ift.tt/Yw7kchi A critical token validation…
Posted by Jack Devault II, CISSP
Experience
Education
-
Oklahoma State University
-
I obtained my Masters to further my knowledge in computer science and increase my ability to work in cybersecurity and technology.
-
-
-
-
-
-
Activities and Societies: Choir, Jazz Band, and University Band
-
-
Activities and Societies: University Band, Jazz Band, Baptist Student Union, Student Council, Young Replubicians
Licenses & Certifications
Volunteer Experience
-
Communication Coordinator for Oklahoma Bsides Security Conference
Tulsa, Oklahoma
- 5 years 4 months
Coordinate registration for the event and attended monthly meetings to help plan the event.
Courses
-
Applied Information Systems Security
TCOM 5233
-
Financial Accounting and Analysis
ACCT 5183
-
Industry Overview of Telecommunications Applications
TCOM 5113
-
Information Assurance Management
TCOM 5223
-
Information Technology Forensics
TCOM 5243
-
Information Technology Risk Analysis
TCOM 5253
-
Legal & Ethical Issues in Information Assurance
TCOM 5273
-
Management and Organizational Theory
MGMT 5113
-
RMF for DoD IT Fundamentals
-
-
RMF for DoD IT In Depth
-
-
Telecommunications Laboratory
TCOM 5012
-
Telecommunications Systems
ECEN 5553
-
Telecommunications Systems: The Upper Layers
TCOM 5123
Projects
-
NATO Final Lifetime Extension Programme (FLEP) - Boeing
-
Project: NATO Final Lifetime Extension Programme (FLEP) — Boeing
Role: Cybersecurity Lead
As the cybersecurity lead on Boeing’s NATO FLEP initiative, I directed all security engineering and compliance activities for this high-stakes defense program aimed at extending the operational life of NATO’s critical airborne assets. I spearheaded threat modeling, secure architecture reviews, and rigorous vulnerability assessments to harden complex mission systems against advanced persistent…Project: NATO Final Lifetime Extension Programme (FLEP) — Boeing
Role: Cybersecurity Lead
As the cybersecurity lead on Boeing’s NATO FLEP initiative, I directed all security engineering and compliance activities for this high-stakes defense program aimed at extending the operational life of NATO’s critical airborne assets. I spearheaded threat modeling, secure architecture reviews, and rigorous vulnerability assessments to harden complex mission systems against advanced persistent threats.
Key outcomes included:
Reduced cyber risk exposure by 70%, achieving compliance with stringent NATO and U.S. DoD security standards ahead of schedule.
Streamlined accreditation timelines by 40% through proactive stakeholder engagement and clear risk remediation roadmaps.
Implemented advanced cryptographic and endpoint protections, directly enhancing NATO’s operational resilience and mission readiness.
This project reinforced NATO’s multi-decade strategic capabilities while safeguarding sensitive allied defense data — a direct testament to integrating robust cybersecurity into global defense sustainment programs.Other creators -
Establish Risk Managment Governance
-
Development of a GRC Program at Cimarex Energy
As Chief Information Security Officer at Cimarex Energy, I spearheaded the design and implementation of a comprehensive Governance, Risk, and Compliance (GRC) program tailored to meet the unique demands of the oil and gas sector. Starting from the ground up, I built a robust security strategy that dramatically improved the company’s security posture and directly reduced incidents across the enterprise.
This program integrated risk…Development of a GRC Program at Cimarex Energy
As Chief Information Security Officer at Cimarex Energy, I spearheaded the design and implementation of a comprehensive Governance, Risk, and Compliance (GRC) program tailored to meet the unique demands of the oil and gas sector. Starting from the ground up, I built a robust security strategy that dramatically improved the company’s security posture and directly reduced incidents across the enterprise.
This program integrated risk assessment, compliance management, incident response, and staff training into a cohesive framework, leveraging industry standards like NIST and ISO 27001. I crafted and enforced security policies, conducted targeted risk assessments, and drove policy adoption company-wide, ensuring alignment with business objectives and regulatory requirements.
The outcome was more than just ticking boxes—our GRC initiative resulted in a substantial reduction in security incidents, set a benchmark later adopted by other exploration companies, and established a resilient security culture that continues to protect Cimarex’s critical assets. Under my leadership, the security program not only safeguarded sensitive seismic data (crucial for high-stakes drilling decisions) but also strengthened investor confidence and business continuity.Other creators -
Technical Skills Summary
-
• Enterprise Security Solutions (e.g., ACAS, ePO, HBSS) – I used these technologies at Boeing to accomplish a more secure systems with regards to the following aircraft and systems, B1 Bombers, AWACS, Wedgetail, B52 Bombers. The outcome was a more secure system that met or exceeded the NIST SP 800-53 Ver. 5 standards. I worked with cross functional teams to setup McAfee ePO systems to allow updates of definitions to systems on a regular basis to meet compliance requirements.
• AWS, Azure…• Enterprise Security Solutions (e.g., ACAS, ePO, HBSS) – I used these technologies at Boeing to accomplish a more secure systems with regards to the following aircraft and systems, B1 Bombers, AWACS, Wedgetail, B52 Bombers. The outcome was a more secure system that met or exceeded the NIST SP 800-53 Ver. 5 standards. I worked with cross functional teams to setup McAfee ePO systems to allow updates of definitions to systems on a regular basis to meet compliance requirements.
• AWS, Azure Security Tools – I worked on deploying and developing Azure security tools such as defender and correlated and collected logs using Sentinel log collector in Azure cloud. Also used AWS tools to securely encrypt data at rest that was used by Cimarex energy to do data analysis of large amounts of seismic data. Also, worked with Boeing Office 365 deployment to get better security that was required to store CUI data.
• RMF, NIST 800-53, CMMC – I worked on documentation for RMF packages for B1 Bombers and reviewed documents that are used to get ASIF labs ATO Accreditation from USAF. The ATO was obtained for two classified labs and one unclassified lab used for updated software development for the weapon systems.
• SIEMs, IDS/IPS – I setup log forwarders to help collect sys logs and other Linux logs from systems. I also correlated the logs and cross referenced with logs from PALO ALTO Firewalls that were setup and being used for deep packet inspections as IPS systems. The work on these systems lead to several security improvements that are still adopted and used by several oil and gas exploration companies.
• Nessus, OpenVAS, Vulnerability Scanners – I used these systems for NATO FLEP program and C17 Programs to help reduce the security footprint of ASIF Lab systems and production development labs. The data collected was used by me to create documentation such as crosswalks between NIST SP 800-53 Ver. 4 and Ver. 5 and NATO security standards.
Languages
-
English
-
-
English
Native or bilingual proficiency
Organizations
-
ISC2 Oklahoma City Metro Chapter
Member
- Present -
ISACA Oklahoma City Chapter
Member
- Present -
ISSA (Information Systems Security Association)
Member
- Present -
Infragard
Member
- Present -
ND-ISAC
Member
- -
ISSA (Information Systems Security Association) Oklahoma City Chapter
Member
- -
ISSA (Information Systems Security Association) Oklahoma Chapter
Member
- -
ISACA International Chapter
Member
- -
Information Security Forum (ISF)
Member
- -
ISSA (Information Systems Security Association) Oklahoma Chapter
Director of Communications
- -
IEEE
Member
-
Recommendations received
26 people have recommended Jack
Join now to viewMore activity by Jack
-
This is interesting that this happened shortly after Russia steps up testing NATO airspace with drones and piloted aircraft. Can these things be…
This is interesting that this happened shortly after Russia steps up testing NATO airspace with drones and piloted aircraft. Can these things be…
Shared by Jack Devault II, CISSP
-
🚨 Cloudflare just stopped the largest DDoS attack ever recorded — peaking at 11.5 Tbps. It lasted only 35 seconds… but experts warn these “tsunami”…
🚨 Cloudflare just stopped the largest DDoS attack ever recorded — peaking at 11.5 Tbps. It lasted only 35 seconds… but experts warn these “tsunami”…
Liked by Jack Devault II, CISSP
-
DPRK Hackers Use ClickFix to Deliver BeaverTail Malware in Crypto Job Scams https://ift.tt/sE1ehux Threat actors with ties to the Democratic…
DPRK Hackers Use ClickFix to Deliver BeaverTail Malware in Crypto Job Scams https://ift.tt/sE1ehux Threat actors with ties to the Democratic…
Posted by Jack Devault II, CISSP
-
The program's success is built on the fact that it gives companies a legal safe harbor to share information about cyber threats with the government…
The program's success is built on the fact that it gives companies a legal safe harbor to share information about cyber threats with the government…
Liked by Jack Devault II, CISSP
-
Honored to Speak at NADOA in Boston! I had the incredible opportunity to speak at the National Association of Division Order Analysts (NADOA)…
Honored to Speak at NADOA in Boston! I had the incredible opportunity to speak at the National Association of Division Order Analysts (NADOA)…
Liked by Jack Devault II, CISSP
-
The judge made the right call. Vanishingly few Com kids manage to extricate themselves from these cybercrime communities, and it becomes such an…
The judge made the right call. Vanishingly few Com kids manage to extricate themselves from these cybercrime communities, and it becomes such an…
Liked by Jack Devault II, CISSP
-
LastPass Warns of Fake Repositories Infecting macOS with Atomic Infostealer https://ift.tt/T2HMnZF LastPass is warning of an ongoing, widespread…
LastPass Warns of Fake Repositories Infecting macOS with Atomic Infostealer https://ift.tt/T2HMnZF LastPass is warning of an ongoing, widespread…
Posted by Jack Devault II, CISSP
-
Researchers Uncover GPT-4-Powered MalTerminal Malware Creating Ransomware, Reverse Shell https://ift.tt/2VQasoB Cybersecurity researchers have…
Researchers Uncover GPT-4-Powered MalTerminal Malware Creating Ransomware, Reverse Shell https://ift.tt/2VQasoB Cybersecurity researchers have…
Posted by Jack Devault II, CISSP
-
ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent https://ift.tt/OcmCZtL Cybersecurity researchers have disclosed…
ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent https://ift.tt/OcmCZtL Cybersecurity researchers have disclosed…
Posted by Jack Devault II, CISSP
-
Join us for the NATO AWACS Annual Senior NCO Conference on 15 October 2025 👥💬 This special event will bring together Senior NCOs (OR-6 to OR-9)…
Join us for the NATO AWACS Annual Senior NCO Conference on 15 October 2025 👥💬 This special event will bring together Senior NCOs (OR-6 to OR-9)…
Liked by Jack Devault II, CISSP
Other similar profiles
Explore top content on LinkedIn
Find curated posts and insights for relevant topics all in one place.
View top content