Cridential review

Hello Everyone,

I’m presently gathering documents for my application, and I would appreciate it if you could help review some of my evidence to determine if it’ll be tenable for the exceptional promise application.

I am involved in cybersecurity, and most of my evidence is redacted due to the NDA that I signed with the company. As a result, I am not even allowed to mention the client’s name, let alone share the raw codes or files of the projects I developed.

MC1:
Title: Recognition as a Cloud Security Specialist and Emerging Leader in Digital Technology.
Overview: This document demonstrates Omonigho Ekeruvwe’s recognised standing through peer validation, organizational leadership, and formal international endorsement (EB2-NIW U.S. Exceptional Talent approval). His work also strengthened compliance, embedded Zero Trust principles, and enhanced DevOps security pipelines in highly regulated industries. His hands-on contributions have directly improved audit readiness, governance posture, and operational security at scale.
Exhibit 1: EB2-NIW approval notice by the USA Government
Exhibit 2: Excerpt of redacted recommendation letter from the CTO
Exhibit 3: Redacted internal audit dashboard showing post-devsecops rollout

MC2:
Title: Digital Transformation Through Zero Trust Security Architecture
Overview: This document highlights Omonigho Ekeruvwe’s strategic leadership and technical innovation in enabling digital transformation through the implementation of Zero Trust Architecture (ZTA) for a multinational organization. His work modernized the security infrastructure and influenced long-term decisions around access control, segmentation, and data protection across multiple teams and regions.
Exhibit 1: Annotated diagram of Zero Trust Rollout (Phased Implementation Stages)
Exhibit 2: Conditional Access Policy Configuration in Microsoft Entra ID (Redacted User Info)
Exhibit 3: Telemetry Correlation Flow for Adaptive Access (Simplified)
Exhibit 4: Internal Recognition Email from Security Leadership

MC3:
Title: Title: Emerging Leader in IAM/PAM Architecture and Secure Access Design
Overview: This document demonstrates Omonigho Ekeruvwe’s emerging recognition as a trusted leader in the design and implementation of secure Identity and Access Management (IAM) and Privileged Access Management (PAM) frameworks. His work across regulated enterprise environments has directly influenced access governance strategies, improved audit outcomes, and introduced scalable automation that has been adopted across multiple teams.
Exhibit 1: Redacted IAM Workflow Diagram illustrating the Joiner–Mover–Leaver automation process (usernames and domains removed under NDA)
Exhibit 2: Redacted screenshot of Microsoft Entra ID Conditional Access policy configuration
Exhibit 3: Redacted pseudocode snippet of automated RBAC provisioning script
Exhibit 4: Redacted internal email commendation for outstanding IAM automation project delivery

MC4:
Title:Recognition through Professional Certifications and Industry Contribution
Overview: This document provides evidence of Omonigho Ekeruvwe’s professional recognition through globally respected certifications and active leadership in industry communities. These recognitions demonstrate his technical credibility, commitment to secure digital innovation, and growing influence in cybersecurity and cloud architecture.
Exhibit 1: Screenshot of some selected high-impact Microsoft certifications
Exhibit 2: Screenshot of metrics that matter training scheddule fot Microsoft Certified Trainers

OC1:
Title:Title: Innovation in Secure Product Development for Digital Identity Platforms
Overview: This document evidences Omonigho’s innovative contributions to the secure design and development of a cloud-native digital identity platform within a product-led technology company. His work introduced scalable, secure-by-design features that enhanced compliance, usability, and operational efficiency. These innovations were integrated into the product roadmap, adopted by enterprise clients, and recognized internally as key differentiators in a competitive market.
Exhibit 1: Redacted Screenshot of product backlog showing security-focused user stories
Exhibit 2: Annotated Diagram of the hybrid RBAC/ABAC access model and segmentation logic
Exhibit 3: Redacted pseudocode illustrating adaptive login decision-making
Exhibit 4: Client feedback dashboard referencing identity feature adoption

OC1:
Title:Title: Design and Delivery of Enterprise-Grade Security Features for SaaS Applications
Overview: This document highlights Omonigho Ekeruvwe’s innovative contributions to the design and implementation of enterprise-grade security features in a multi-tenant SaaS platform. His work enabled strong default protections while maintaining performance, scalability, and usability, enhancing both product value and trust across regulated client environments.
Exhibit 1: “Visual flow of Customer Managed Key (CMK) encryption across tenant-isolated storage architecture. Highlights secure key resolution, encryption handling, and centralized audit logging. Proprietary labels removed under NDA.”
Exhibit 2: “Screenshot showing configuration interface for scoped access tokens, enabling fine-grained permissions for specific actions, resources, and audiences. Sensitive fields redacted under NDA.
Exhibit 3: “Visual summary of adaptive session logic driven by contextual signals (risk score, device trust, and geo-location). Policy action includes reauthentication and access restrictions. Deployed across regulated environments. Proprietary labels removed under NDA.”
Exhibit 4: “Excerpt from a confidential RFP response highlighting platform security features—including CMK integration, scoped token lifetimes, and tenant isolation controls. Demonstrates enterprise differentiation in regulated environments. Sensitive details removed under NDA.”

OC1:
Title:Innovation in Azure Security Automation and Policy-as-Code Implementation
Overview: This document showcases Omonigho Ekeruvwe’s innovative contributions to Azure cloud security through automation and policy-as-code frameworks. His work enabled secure, consistent, and developer-friendly deployments within a product-led startup operating in regulated cloud environments. These innovations were adopted across engineering teams and became foundational to the platform’s DevSecOps strategy.
Exhibit 1: Azure Bicep snippet enforcing encryption and diagnostic settings
Exhibit 2: CI/CD pipeline screenshot with policy validation steps
Exhibit 3: Real-time policy dashboard built with Azure Monitor
Exhibit 4: Internal onboarding guide for secure cloud deployments

OC1:
Title:: Driving Security Innovation in Startup Environments Under Resource Constraints
Overview: This document highlights Omonigho Ekeruvwe’s innovative leadership in embedding enterprise-grade security into fast-paced, resource-constrained startup environments. His scalable, automation-first solutions enabled early-stage companies to meet compliance expectations, accelerate B2B onboarding, and build customer trust without slowing product delivery.
Exhibit 1: A GitHub Actions workflow configuration for a CI pipeline that performs Static Application Security Testing (SAST). It defines a job triggered on code pushes, which checks out the repository, runs a CodeQL-based SAST scan, and uploads the results as artifacts demonstrating automated security scanning integrated into the CI/CD process
Exhibit 2: A redacted ISO 27001/SOC 2 readiness checklist showing completed security controls. It confirms that key measures—such as incident response, role-based access control, encryption at rest, vendor risk assessment, and multi-factor authentication—have been implemented, supporting audit preparedness and enterprise trust.
Exhibit 3: A redacted sample of security questionnaire responses provided to enterprise clients. It confirms support for SSO integration (Azure AD & Okta), strong encryption standards (AES-256 at rest, TLS 1.2+ in transit), and default audit logging with 7-year retention, demonstrating the platform’s enterprise-grade security posture.
Exhibit 4: a security overview slide from a product demo presentation. It highlights key platform security features, including real-time threat detection, conditional access enforcement, RBAC and ABAC support, token scope restrictions, and alignment with ISO 27001, demonstrating enterprise-grade security design

OC2:
Title:Mentorship and Knowledge Sharing to Advance Cybersecurity Talent and Practice
Overview: This document highlights Omonigho Ekeruvwe’s sustained leadership in advancing cybersecurity practice through mentorship, technical training, and public knowledge sharing. His efforts have empowered early-career professionals, improved secure engineering practices, and contributed to the broader cybersecurity community.
Exhibit 1: This exhibit is an internal training email notification inviting engineering staff to a full-day DevOps training session led by Omonigho Ekeruvwe. The session, titled “Designing and Implementing Microsoft DevOps Solutions,” covers advanced topics such as RBAC/ABAC, secure Infrastructure-as-Code with Bicep, Just-in-Time access provisioning, and logging strategies. It forms part of a broader DevSecOps enablement series aimed at upskilling cloud engineering teams.
Exhibit 2: Snapshot from Microsoft certification transcript confirming Omonigho’s certified trainer status
Exhibit 3: This image is a screenshot of a published journal article titled “A Metaheuristic Approach to Network Intrusion Detection” from the Ilorin Journal of Computer Science and Information Technology (ILJCSIT). The article, co-authored by Omonigho Ekeruvwe, explores advanced techniques such as Genetic Algorithms, PCA, PSO, and SVM for enhancing intrusion detection systems, demonstrating academic contribution to the cybersecurity field.

OC2:
**Title: Internal Recognition and Awards for Excellence in Cybersecurity Practice
Overview: This document outlines recognition received by Omonigho Ekeruvwe for his contributions to cybersecurity beyond his core job responsibilities. These acknowledgements include internal awards, peer commendations, and chapter-level endorsements that reflect his leadership, mentorship, and lasting impact on security culture and engineering practices.
Exhibit 1: Official recommendation letter from the ISACA Ibadan Chapter
Exhibit 2: Screenshot from internal company newsletter announcing award recognition
Exhibit 3: Excerpt from feedback survey citing Omonigho’s influence on internal cybersecurity leadership

How are you Oniovo(Mavo). I understand your use of exhibit and all that coming from the EB2 America exceptional talent. From what I observed, it is like you have not taken the time to go through the TN guild. Take for example, awards should be MC and not OC2. OC1 are innovative things you have done, something you have patent. What you show are things are aready existing with most cloud providers. You did not invent them to say. OC3 should talk about impacts of your work not just about the work and so on.

1 Like

I can see you’ve put considerable thought into organizing your materials. Your OC1 evidence shows good innovation focus across different environments - from enterprise IAM/PAM systems to startup security automation. However, I’d recommend strengthening the commercial impact narrative in each piece. For the digital identity platform work, try to include metrics about client adoption rates or security incident reduction. For the startup security innovations, emphasize how your automation reduced time-to-compliance or enabled faster enterprise sales cycles. Past successful applications I’ve seen always tie technical innovation directly to measurable business outcomes.

Remember, each document requires more than one piece of evidence to meet the requirement.

For OC2, your mentorship and training evidence looks solid, especially the Microsoft certified trainer status. The academic publication adds credibility to your expertise. Consider adding any speaking engagements at security conferences or contributions to open-source security tools if you have them. Also, make sure your personal statement clearly explains how your UK plans will advance the digital technology sector - perhaps through security research collaborations or training the next generation of UK cybersecurity professionals.

1 Like