GISPP: GISPP SESSIONS



APT Analysis



This session about Identification and Prevention of Advanced Persistent Threats is an effort by GISPP (Global Information Security Society for Professionals of Pakistan) Speaker Profile: Faisal Qureshi is a Senior DFIR and threat hunting consultant and currently working in Cisco. He is cyber-security enthusiast/researcher, possessing 17 years of real-world experience in ICT . He started off his career in coding/scripting, system integration and moved on to cyber security. He Possesses 12 years of hands-on experience in Cyber Forensics and Incident Response, CSOC Advisory, CSOC Projects, Cyber security Infrastructure Designs and Deployments, Proactive Threat Hunting, SIEM Use Cases Development, Cyber Security Threat/Threat-Actor Research, Malware Analysis/Reversing, Threat Intelligence and Red Team engagements for Service Providers, Government, Financial, Heavy Industries and Oil & Gas sectors. LinkedIn : https://www.linkedin.com/in/faisal-abdul-malik-qureshi-2967964/



Shahzad subhani


GISPP (Global Information Security Society for Professionals of Pakistan) was initiated by a group of Pakistani Information Security professionals living and working in Saudi Arabia. Despite being a humble start, GISPP is now actively present on different social connectivity platforms including Telegram, Facebook, Instagram, Twitter, YouTube, LinkedIn and largely on Whatsapp. As of now , GISPP has members from 18 countries including Pakistan, Saudi Arabia, UAE, Qatar, Kuwait, Oman, USA, Canada, United Kingdom, Australia and New Zealand. If you are a Pakistani and working in Information security field anywhere in the world ,you are welcome to join GISPP by following the links mentioned on our website . In order to join our Whatsapp Groups ,you can message us your name ,city and LinkedIn Profile.



Update cookies preferences