GISPP: GISPP SESSIONS



Active Directory Advanced attacks



This session on Detecting and Protecting Active Directory Environment against Advanced Persistent threats is an effort by GISPP (Global Information Security Society for Professionals of Pakistan) . Speaker Profile: Umair Jawed is Senior enterprise Infrastructure Security Specialist and is currently working in STC Solutions. LinkedIn : https://www.linkedin.com/in/umairjawed



Shahzad subhani


GISPP (Global Information Security Society for Professionals of Pakistan) was initiated by a group of Pakistani Information Security professionals living and working in Saudi Arabia. Despite being a humble start, GISPP is now actively present on different social connectivity platforms including Telegram, Facebook, Instagram, Twitter, YouTube, LinkedIn and largely on Whatsapp. As of now , GISPP has members from 18 countries including Pakistan, Saudi Arabia, UAE, Qatar, Kuwait, Oman, USA, Canada, United Kingdom, Australia and New Zealand. If you are a Pakistani and working in Information security field anywhere in the world ,you are welcome to join GISPP by following the links mentioned on our website . In order to join our Whatsapp Groups ,you can message us your name ,city and LinkedIn Profile.



Update cookies preferences