An official website of the Pakistan government Here’s how you know

CyberWatch - Webinar Series

Behaviour Analytics and Insider Threat

  • Insider Threat Nuts and Boltz
  • Insider Threat Dynamics
  • Indicators of Compromise
  • Behaviour Profiling, Anomalies and Context
  • Proactive Security and Threat Detection
  • Gen AI , A Silver Bullet ! or A Double Edge Sword
  • GDPR and Behaviour Profiling
  • Q & A
Speaker: Dr. Fatima Hussain
Principal SaaS Security Architect in Royal Bank of Canada in Toronto, Canada
Thursday, May 16th 2024
6:30 pm PKT

Speaker's Introduction:
Dr. Fatima Hussain is a Senior Member of IEEE with a diverse technical and professional background. She has a Ph.D. in Electrical and Computer Engineering, specializing in secure wireless communications, and she is the author of dozens of transaction papers, books, and industrial patents. She is editor of IEEE Newsletter Toronto Section from last 7 years and associate editor of many prestigious IEEE journals. She is a Certified Information System Security Professional (CISSP) and serves as an Adjunct Professor and Research Supervisor at Toronto Metropolitan University. Fatima has a proven track record of driving research initiatives, designing and deploying proof-of-concept pilots to solve business problems, and developing end-to-end solutions by leveraging cutting-edge technology. Her areas of current research include machine learning and network security, user behavior analysis, SaaS security and governance, resource allocation, explainable and ethical artificial intelligence, and has delivered several invited talks on these topics.

Currently she holds the position of Principal SaaS Security Architect at the Royal Bank of Canada in Toronto, Canada. She is responsible for SaaS governance and Security architecture partnering closely with stakeholders in Enterprise Architecture, Cyber Security, Cloud, Risk, and Internal & External Delivery teams to enable effective SaaS governance and architecture best practices and sound design principles across the entire SaaS lifecycle. Prior to this role, Fatima managed the User Behavior Analytics and Insider Threat team in Global Cyber Security (GCS) in RBC, Toronto Canada. She led the development and automation of AI models for applications to detect and remedy data loss from insider threats. She has vast practical experience in using AI, ML, NLP, LLMs to bring visualization, data correlation services to the Insider Threat and Investigation team.

From Bruteforce to Biometrics : Evolution of Password Attacks and Defenses

  • Authentication Methods
  • Windows vs Linux Passwords
  • Types of Password Attacks
  • Password Cracking
  • Defending Against Password Attacks
  • Emerging Technologies and Trends
  • Live Demonstration
  • Q & A
Speaker: Asad Raza
Senior Lecturer, New Jersey Institute of Technology, USA. (PhD Fellow - Cyber Defense, Dakota State University, USA)
Thursday, April 25th 2024
7pm PKT

Speaker's Introduction:
Asad Raza has been associated with the field of Cyber Security for the past 15 years. He has served as a cybersecurity expert and consultant in many international organizations and institutions. He is currently working as a Senior Lecturer at New Jersey Institute of Technology, USA, and pursuing his Ph.D. in Cyber Defense from Dakota State University in the USA. Previously, he worked as one of the lead cybersecurity trainers for the UAE Military. He has also served at the National University of Sciences and Technology (NUST) from 2009-2012 as a Lecturer. Asad completed his B.Sc. in Software Engineering from UET Taxila in 2002 and M.Sc. in Information Security from KTH Royal Institute of Technology, Sweden. He holds some of the most prestigious certifications like CISSP, SANS SEC560, OSCP, OWSP, CEHv11, ISO27001, Lead Auditor, etc. Asad is actively involved in research, and he has to his credit several research papers which are published in reputed Journals and Conferences. Asad has been invited as a speaker to deliver workshops and training at numerous international conferences and symposiums across the globe. Asad has a very wide range of expertise in cybersecurity, like penetration testing, incident handling and response, and digital forensics.