概要

Cyber security specialist with a passion and talent for aligning security architecture, plans, controls, processes, policies, and procedures with security standards and operational goals.

项目

API Security Assessment
ISO 27001 | ISMS Audit
Secure VOIP Service Deployment, End to End Encrypted

工作经历

公司标识
Deputy Manager (IT Auditor)
Federal Govt of Pakistan
Feb 2022 - 代表 | ICT, Pakistan

Conduct IT audits and reviews of systems, processes, applications, etc. post-implementation review, Cyber Security assessment, Manage Internal Audit, Risk assessment, GRC, Audit Report, and recommendation, Recommend improvement in internal controls designed to safeguard resources and to comply with applicable policies, procedures, Government laws, and regulations. Ensure compliance with audit manual and company’s policies and procedures. Assist in the development and implementation of the annual risk-based audit plan and budgeting.

公司标识
Deputy Manager (IT and OT Security Audit)
ntdc
Jan 2022 - 代表 | Lahore, Pakistan

ICS / SCADA Cybersecurity Management,
• OT Cybersecurity,
• VAPT of OT,
• Integration of Security Controls in OT Network i.e. opensource, Palo Alto etc.,
• IT and OT Security Auditing and assessment,
• Critical Infrastructure Cyber Security and Compliance review,
• Review information security Policy and Procedures,
• Information Security / Cyber Security awareness program,
• Pre/Post audit Implementation review,
• Report all draft observations along with Recommendations,
• Recommend improvement in internal controls designed to safeguard resources and to comply with applicable NTDC Policies, Procedures, Government Laws

公司标识
Assistant Manager (Cyber Security)
NESCOM
Dec 2018 - Jan 2022 | Islamabad, Pakistan

Cyber Threats analysis / threat intelligence
• Vulnerability Assessment and Penetration Testing
• Cryptographic Products evaluation (FIPS -140-2),
• Cyber Security Evaluation of Software and Hardware Products,
• CIS implementation,
• Device hardening,
• Supports the administration and maintenance of security systems, including firewalls, network, host intrusion prevention/detection systems (IPS/IDS),
• virtual private networks (VPNs) analysis,
• endpoint protection,
• email security,
• digital forensic,
• Open Source SIEM Solution Deployment (WAZUH),
• DevSecOps.
• Integration of Web Security Tools (i.e. Acunetix, nmap etc.) in DevSecOps.
• CD / CI pipelining

公司标识
Assistant Manager (Cyber Security)
Federal Govt of Pakistan
Aug 2018 - Jan 2022 | Islamabad, Pakistan

IT Security Assessment (Products – Software / Hardware) Cyber Security Policies and Procedures etc.      




Vulnerability Assessment and Penetration Testing.




Develop Cyber Security solutions for IT Systems.




公司标识
IT Security Auditor
ECAC
Jan 2018 - Dec 2018 | Islamabad, Pakistan

• Perform Technical Audit of PKI Systems,
• Cyber Security policies and procedures audit for PKI Systems,
• IT Infrastructure Security and Risk Assessment,
• APIs Security assessment (REST / SOAP).
• Implementation of Web of Trust Audit Requirements.

公司标识
Deputy Director - IT Security Auditor (BPS 18 - Project Based)
ECAC, MoIT, Pakistan.
Jun 2018 - Aug 2018 | Islamabad, Pakistan

Perform Technical Audit of PKI Systems.               




IT Security policies and procedures audit for PKI Systems.




IT Infrastructure Security and Risk Assessment




公司标识
Research Officer
Pakistan Air Force
Feb 2016 - Jun 2018 | Islamabad, Pakistan

Secure Products (Software & Web Apps) Security Evaluation & Auditing.




Digital Forensics.




Reverse Engineering & Analysis.




Source Code review




Wireless penetration Testing




公司标识
Researcher (Cyber Security)
Pakistan Air Force
Jan 2016 - Jan 2018 | Islamabad, Pakistan

Vulnerability Assessment and Penetration Testing,
• ISO 27001 Implementation
• Secure Products (Software & Web Apps) Security Evaluation & Auditing,
• Digital Forensics,
• Reverse Engineering & Analysis,
• Source Code review,
• Crypto-Products Evaluation (FIPS 140-2),
• Secure Protocol Analysis,
• Windows and Linux exploitation,
• AV evasion,
• Mobile Applications Security Assessment,

公司标识
IT Administrator
Triangle International Development Pvt Ltd, Islamabad.
Apr 2015 - Feb 2016 | Islamabad, Pakistan

Manage IT work in Organization.




Virtualization (VMWARE ESXi) Deployment.




Configuration and Management of (AD, FTP, Web Servers)




公司标识
Lecturer Computer Science
HIC-University of South Asia, Rawalpindi.
Aug 2014 - Mar 2015 | Rawalpindi, Pakistan

Cryptography, Network Security, Secure Coding, OOP, Visual Programming

公司标识
Software Developer
ACCEDE Software House
Dec 2013 - May 2014 | Hyderabad, Pakistan

Web applications development. [WordPress, PHP], C#, Python

公司标识
Cyber Security Consultant`
ENSO Lab
Dec 2022 - Jan 1970 | Dubai, United Arab Emirates

• ISO 27001 and 27002 (Implementation and Auditing).
• Penetration Testing and Vulnerability Assessment,
• Gap Analysis,
• Governance, Risk and Compliance
• NIST Cybersecurity Framework
• Power Sector Cyber Security Regulations (Pakistan)
• Information System Auditing
• GDPR
• IT Policy and Procedure development and analysis.
• 3rd Party Cyber Security Audit.

学历

National University of Science and Technology
硕士, 科学硕士学位, MS Information Security‎
Information Security and Network Administration, Information Technology, Information Security Awareness and ISO 27, Security Management, Information Security
2016
Sindh Agriculture University
学士, 理工学士, BS IT‎
Information Technology
2014

技能

熟练 Asset Evaluation
初学者 ATS Knowledge
熟练 Automation Languages Command
熟练 Bash
熟练 Bookkeeping Knowledge
熟练 C#
中级 C++
熟练 CEH
中级 Checkpoint Security Management
熟练 CISA
中级 Cisco Firewall Security
中级 Cisco Information Security Knowledge
熟练 CISSP
中级 CMMI
熟练 Creative Desing Skills
熟练 Cyber Defense
熟练 Cyber Operations
熟练 Cyber Security
熟练 Data Control
中级 Delievry Planning
熟练 Digital Forensics
熟练 Dynamic Code Analysis
熟练 EDR
熟练 Ethics & Professionalism
熟练 GRC
中级 Handling Assignments
熟练 HIPPA
熟练 HITECH
熟练 HTML
熟练 Information Security
熟练 Information Security Engineering
熟练 Information Security Management Frameworks
熟练 Information System Audit
熟练 Information Technology Audit
熟练 Internal Audit Command
熟练 Internal Controls
熟练 ISO 27001 Lead Auditor
熟练 ISO 9001
熟练 ISO27001
熟练 IT Security
熟练 Linux
熟练 Linux System
中级 Mac OSX
初学者 MATLAB Command
熟练 MIS Audit
中级 MS SQL Server
熟练 MS Visual Studio
中级 MySQL
熟练 Network Security Auditing
熟练 Networking

语言

初学者 信德语
熟练 普什图语
熟练 乌尔都语
中级 英语