GISPP: GISPP SESSIONS



Next Generation SOC



This session gives you an overview about How to build a next generation Security Operations Center (SOC) from scratch . It is an effort by GISPP (Global Information Security Society for Professionals of Pakistan) . Speaker Profile: Ali Khan, CISM, CISSP, CISA is a cyber security and risk management professional.Ali Khan’s areas of expertise include consultancy and implementation on Cyber Security, Privacy/Security Operations Center (P/SOC)/Security Information and Event Management (SIEM), Cyber Security Analytics, and Information Protection solutions using top tier industry recognized frameworks, methodologies, products, tools, processes and procedures, and business, systems and risk analysis and consultancy on gathering and validating requirements for corporate IT cyber security programs and projects. As a mentor and educator, Ali Khan continues to work to develop the next generation of cyber security professionals and has built custom tailored cyber security programs including the one he leads and teaches at York University, Canada. Ali Khan also is a volunteer with Refugee Girls Worldwide (RGW) and acts as RGW’s Chief Information Security Officer (CISO) ensuring the organization is equipped and can conduct its purposes with complete digital trust, citizen and consumer confidence and that the organization is well protected from external and internal threats. LinkedIn: https://www.linkedin.com/in/khanuali/ Recommended reading : 1.Ten Strategies of a World-Class Cybersecurity Operations Center (https://www.mitre.org/sites/default/files/publications/pr-13-1028-mitre-10-strategies-cyber-ops-center.pdf) 2.MITRE ATT&CK™ (https://attack.mitre.org/ Free Cyber Security Training and Career Development) 3.Cybrary (https://www.cybrary.it Cyber Security Program) 4.School of Continuing Studies( http://continue.yorku.ca/certificates/certificate-in-cyber-security/)



Shahzad subhani


GISPP (Global Information Security Society for Professionals of Pakistan) was initiated by a group of Pakistani Information Security professionals living and working in Saudi Arabia. Despite being a humble start, GISPP is now actively present on different social connectivity platforms including Telegram, Facebook, Instagram, Twitter, YouTube, LinkedIn and largely on Whatsapp. As of now , GISPP has members from 18 countries including Pakistan, Saudi Arabia, UAE, Qatar, Kuwait, Oman, USA, Canada, United Kingdom, Australia and New Zealand. If you are a Pakistani and working in Information security field anywhere in the world ,you are welcome to join GISPP by following the links mentioned on our website . In order to join our Whatsapp Groups ,you can message us your name ,city and LinkedIn Profile.



Update cookies preferences