GISPP: GISPP SESSIONS



Digital and Computer Forensics Demo



This is a demonstration session on Computer Forensics using a very known tools Autopsy . The trainer will take you through a real life case study . He will load a disk image in autopsy and will show you on how different artifacts are extracted . Speaker's Profile: Rehan Bashir has more than 15 years of information security experience. He has helped many organizations to comply with their cybersecurity requirements. He has managed and led multitude of cyber security projects including security policies and procedures development, risk management and compliance, security audits, enterprise network vulnerability assessments ,penetration testing and application security .His areas of expertise include Enterprise network and architecture security , Application security ,Risk management , Audit and compliance (FISMA, NIST, ISO, PCI) ,Industrial control systems security and Cloud security.



Shahzad subhani


GISPP (Global Information Security Society for Professionals of Pakistan) was initiated by a group of Pakistani Information Security professionals living and working in Saudi Arabia. Despite being a humble start, GISPP is now actively present on different social connectivity platforms including Telegram, Facebook, Instagram, Twitter, YouTube, LinkedIn and largely on Whatsapp. As of now , GISPP has members from 18 countries including Pakistan, Saudi Arabia, UAE, Qatar, Kuwait, Oman, USA, Canada, United Kingdom, Australia and New Zealand. If you are a Pakistani and working in Information security field anywhere in the world ,you are welcome to join GISPP by following the links mentioned on our website . In order to join our Whatsapp Groups ,you can message us your name ,city and LinkedIn Profile.



Update cookies preferences