GISPP: GISPP SESSIONS



Breaking into Cybersecurity as a SOC Analyst



This Session is an introductory session for information security graduates as well as IT Professionals with less experience . In this Session ,you will find detailed knowledge about Security Operations Center ,different Job roles available in a typical SOC , expected salaries as well as the skill required to prepare of these roles . Our both Panelists have a very sound security operations experience and they have shared great tips during the session . .We are sure that you will find this session very informative and useful. We are planning to do more advanced sessions regarding the same topic .



Shahzad subhani


GISPP (Global Information Security Society for Professionals of Pakistan) was initiated by a group of Pakistani Information Security professionals living and working in Saudi Arabia. Despite being a humble start, GISPP is now actively present on different social connectivity platforms including Telegram, Facebook, Instagram, Twitter, YouTube, LinkedIn and largely on Whatsapp. As of now , GISPP has members from 18 countries including Pakistan, Saudi Arabia, UAE, Qatar, Kuwait, Oman, USA, Canada, United Kingdom, Australia and New Zealand. If you are a Pakistani and working in Information security field anywhere in the world ,you are welcome to join GISPP by following the links mentioned on our website . In order to join our Whatsapp Groups ,you can message us your name ,city and LinkedIn Profile.



Update cookies preferences