SPEAKERS DETAILS

 

← Back

 

WELCOMING SPEECH
H.E. MOHAMED NASSER AL GHANIM
Director General of TRA
HE Mohamed Nasser Al Ghanim is the Director General of the Telecommunications Regulatory Authority. Described as one of the few highly experienced telecom engineers in the UAE, Al Ghanim was entrusted with establishing a telecom regulatory body in the UAE in 2004, and in record time he managed to set up a fully functioning telecom regulatory "the Telecommunications Regulatory Authority" of the UAE and succeeded in implementing the regulatory framework for the ICT sector, including the necessary policies, such as Interconnection Agreements and Pricing Policies for the creation of a healthy and a competitive environment. In 2006 and under Al Ghanim's leadership, TRA licensed the second telecom operator in the UAE; thus putting an end to a thirty year monopoly and opening the UAE market to fair competition in the telecom sector. Throughout his career, Al Ghanim accomplished many notable achievements, both on academic and professional levels.
OPENING ADDRESS
Chairman CyberSecurity Malaysia GENERAL TAN SRI DATO' SERI PANGLIMA MOHD AZUMI MOHAMED (RETIRED) 
Chair of OIC-CERT / Chairman of CyberSecurity Malaysia
General Tan Sri Dato Seri Panglima Mohd Azumi (Rtd) was appointed as Chairman of Cyber Security Malaysia in July 2009. He had earlier served with the Malaysian Armed Forces for 37 years prior to retiring as Chief Of The Army in Dec 2004. Highlights of his military career includes service with the United Nations Military Observation Mission Iraq/Kuwait in the aftermath of the First Gulf War where he was awarded the UN Medal for Peace. He was also responsible for the deployment of the Malaysian Armed Forces with the UN Mission in Cambodia, Somalia, Bosnia and Congo.

As Chair of the OIC Cert, he participated in the OIC Cert Regional Workshops for the Mid East, North Africa Region and the OIC Summit in Kuala Lumpur in 2010.

General Tan Sri Dato Seri Panglima Mohd Azumi holds a Master of Science in Natural Resource and Strategy from the National Defense University Washington DC USA. He also holds a Graduate Diploma in Strategy and attended a Comprehensive Programme of Advanced Studies in the Field of Emerging Technologies Information Resources College National Defense University Washington DC USA.

Although in retirement, General Tan Sri Dato Seri Panglima Mohd Azumi continues to maintain a comprehensive network in the Asia Pacific, Mid East and the US. He is also active in the private sector, chairing and sitting on several public and private companies including as trustee of the Perdana Global Peace Foundation led by Tun Mahathir Mohamed.

For his dedication, services and loyalty, he was awarded the Tan Sri by His Majesty the King in the last federal honours. He is also a member of the Perak State Senate and a recipient of the French Award Officer Ordre National du Merite.
TECHNICAL WORKSHOP: "ANALYSING BOTNETS: INFECTION MECHANISMS TO MALWARE ANALYSIS"
bukowski Speaker 1: 
MR TOMASZ BUKOWSKI
CERT Polska/NASK
Tomasz Bukowski is a graduate of the Faculty of Physics Warsaw University of Technology. He works in NASK as an IT Security Specialist since August 2009. Tomasz is a member of the Security Incident Response Team in Poland CERT and is responsible for analysis of malware and testing of new vulnerabilities. He is interested in security of network applications and protocols, and the functionality and evolution of malware. He also dabbles as linux administrator and programmer.
salacinski Speaker 2: 
MR TOMASZ SALACINSKI
CERT Polska/NASK
Tomasz Salacinski is working as an IT Security Specialist at CERT Polska Division of NASK in Security Projects Team. He is responsible for malware binary analysis and data gathering and management. He holds an MSc degree from Military University of Technology in Warsaw, Poland (IT at Cybernetics Division - specialty in Cryptology). He has experienced in performing software and attack vector analysis and low-level programming. He conducts trainings in reverse engineering and botnet analysis. He presented his research at numerous conferences including Honeynet 2011, Paris and AusCERT 2011, Gold Coast.
PRESENTATION
speaker Speaker: 
MR CRISTIAN PERRELLA
Law Enforcement Relations Lead for Facebook EMEA
Cristian Perrella is responsible for managing relations with Law Enforcement Agencies at Facebook EMEA. Prior to joining Facebook he has worked with Italian Cybercrime Police in Rome, then he moved to the private sector working for eBay and Paypal and more recently MySpace. In his 10 years experience with the internet industry he has built collaborative relations with key law enforcement agencies in Europe and has supported several international initiatives on internet crime prevention and security awareness.
PANEL DISCUSSION 1: RESPONDING TO CYBER CRIMES - THE DIGITAL FORENSIC PERSPECTIVE
Moderator: 
MR SHAMSUL BAHRI KAMIS 
Chief Executive Officer, ITPSS Pte. Ltd., Brunei Darussalam
Coming soon..
Ammar Panellist 1: 
MR AMMAR JAFFRI
Chief Executive PISA-CERT, Pakistan
Mr. Ammar Jaffri holds Master's Degrees in Statistics and Computer Sciences and has served more than forty years in versatile areas of Information Technology and ICT in different departments of Federal Government that include Ministry of Interior, Ministry of Defense, ISI, Intelligence Bureau and Federal Investigation Agency. As the Project Director in Government of Pakistan, he has successfully Implemented number of mega IT Projects such as Immigration Control System (PISCES) of Federal Investigation Agency, Integrated Boarder Management System (IBMS) for tracking illegal immigration and over-stayed foreigners and first cyber crimes response set-up in Pakistan called National Response Center for Cyber Crimes (NR3C) under Federal Investigation Agency is a single point of contact for cyber security issues of IT Industry of Pakistan. 
Mr. Mr Ammar Jaffri is also a well known speaker on the subjects of Information Security, Cyber Security, Business Continuity Planning, e-Banking, New technologies on Internet and similar topics. Having vast exposure of national and international issues in his areas of expertise, he has represented Pakistan in number of National and International Conferences and professionally contributed in number of workshops. In recognition of his professional services, (ISC)2 (award flagship International Information Security Certification - CISSP), awarded him leadership award in Information Security in an International Conference in Bangkok in 2007. InfoSec, premier international annual event of Pakistan gave him Information Security Recognition Award. In 2008, Teradata awarded him life time achievement award in showing excellence in Information Security.
tala-tafazzoli MS TALA TAFAZOLI
IrCERT (APA) Technical Team, Iran
Ms Tala Tafazoli is currently serving as the member of technical team IRCERT (APA) and faculty member of Research Institute for ICT. She is a security professional in the area of digital forensics. She holds Master's Degrees in Computer Engineering specializing in Security from Amirkabir University of Technology. In the meantime, she is a PHD candidate in Digital Forensics under Computer and IT Department from same university. 

Having vast exposure of managing and executing several security and digital forensics projects, she is also has contributed in several journals. In her areas of expertise, she has represented IRCERT in number conferences and professionally contributed in number of workshops.
ahmed_alktebi Panellist 3: 
ENG. AHMED ALKETBI
Digital Forensics Analyst, aeCERT, UAE
Eng. Ahmed Alktebi is a Forensics Analyst at the UAE National Computer Emergency Response Team (aeCERT), where he is responsible for conducting digital forensics investigations and analysis for different type of incidents. He is GIAC Certified Incident Handler (GCIH) and also an Incident Handling and Threat Analyst at aeCERT, in which he handles security incidents that gets reported to aeCERT Threat & Intelligence Operation Center (TIOC). In addition, Ahmed delivers security awareness workshops.

Ahmed Alktebi is having a two years hands-on experience in Information Security, and he holds a Bachelor degree in Computer Engineering, B.sc (Honors) from Khalifa University of Science, Technology and Research (KUSTAR). In December 2011, he will graduate from KUSTAR with a Master Degree in Information Security.
PANEL DISCUSSION 2: CYBER ACTIVISM - EXPLOITING THE NEW MEDIA
Yurie Ito Moderator:
YURIE ITO
Chair of APCERT, JPCERT/CC, Japan
Coming soon..
haythem Panellist 1: 
MR. HAYTHEM EL MIR
Technical Manager, CERT-TCC National Agency for Computer Security, Tunisia
Mr. Ammar Jaffri holds Master's Degrees in Statistics and Computer Sciences and has served more than forty years in versatile areas of Information Technology and ICT in different departments of Federal Government that include Ministry of Interior, Ministry of Defense, ISI, Intelligence Bureau and Federal Investigation Agency. As the Project Director in Government of Pakistan, he has successfully Implemented number of mega IT Projects such as Immigration Control System (PISCES) of Federal Investigation Agency, Integrated Boarder Management System (IBMS) for tracking illegal immigration and over-stayed foreigners and first cyber crimes response set-up in Pakistan called National Response Center for Cyber Crimes (NR3C) under Federal Investigation Agency is a single point of contact for cyber security issues of IT Industry of Pakistan. 
Mr. Mr Ammar Jaffri is also a well known speaker on the subjects of Information Security, Cyber Security, Business Continuity Planning, e-Banking, New technologies on Internet and similar topics. Having vast exposure of national and international issues in his areas of expertise, he has represented Pakistan in number of National and International Conferences and professionally contributed in number of workshops. In recognition of his professional services, (ISC)2 (award flagship International Information Security Certification - CISSP), awarded him leadership award in Information Security in an International Conference in Bangkok in 2007. InfoSec, premier international annual event of Pakistan gave him Information Security Recognition Award. In 2008, Teradata awarded him life time achievement award in showing excellence in Information Security.
Adli Panellist 2:
MR ADLI ABD WAHID
VP Cyber Security Responsive Services, CyberSecurity Malaysia, Malaysia
Adli Wahid is the Vice President of Cyber Security Responsive Services at CyberSecurity Malaysia where he provides technical and strategic leadership to critical services such as Cyber999, Malware Research Centre and Digital Forensics. He has a vast experience in setting up computer security incident response teams and designing cyber security exercises. Adli is also the Head of Malaysia CERT (MyCERT). He is actively involved various global computer security initiatives such as the Forum of Incident Response Teams (FIRST), the Asia Pacific CERT (APCERT), the Anti-Phishing Working Group and the Honeynet Project. Additionally, he has spoken at numerous international conferences and to the media as subject matter expert. Adli has an MSc Computer Science in Software Engineering and was a recipient of the Asia Pacific ISC2 Leadership Achievements (ISLA) 2009 in the IT Security Practitioner category.
Ajijola-1 Panellist 3: 
MR HAKEEM AJIJOLA
Executive Chairman, Consultancy Support Services, Nigeria

Abdul-Hakeem Ajijola (AhA) is the Executive Chairman, Consultancy Support Services, Ltd., info[at]consultancyss.com an ICT/ Cyber Security, Human Resources and Organisational Development Consultancy Firm. This firm has designed and is currently implementing Virtual Libraries in several Higher Education Institution's (HEI's) in Nigeria; developing institutional Strategic ICT Master Plans; facilitating capacity building and advocacy activities; and providing advice and support services to foreign investors exploring opportunities in Africa. 

Prior to this appointment he was the Senior Special Assistant Innovation and Technology to the National Security Adviser (NSA) to the President and Commander-in-Chief, Federal Republic of Nigeria. Before his national assignment, he founded and was the CEO of Digital Information Systems Company (DISC) Limited, 1988-2000, a pioneer ICT firm in Nigeria. From 1985-1988, he worked with the National Geographic Society (NGS) in Washington DC., www.nationalgeographic.com. Being the patriot that he is, he decided to come back home and contribute to Innovation in Africa. He has served on several presidential, international and technical committees, among others including: 

Founding Member, Chair sub-committee on Strategic Cooperation and member Steering Committee Organisation of Islamic Cooperation (OIC) Computer Emergency Response Team (CERT);
Consultant and resource person on ICT to the Economic Community of West African States (ECOWAS) Commission www.ecowas.int, Abuja; and
Member, Council of Regional Advisors, for West and Central Africa, of the International Development Research Centre (IDRC) www.idrc.ca.
PANEL DISCUSSION 3: CRIMINAL MINDS - EXPLOITING CYBER TECHNOLOGIES
Badar Moderator: 
ENGR. BADAR ALI AL-SALEHI
Director, Oman National CERT, Information Technology Authority, Oman
Mr. Al-Salehi is the Director of Oman National CERT which is one of the e-Oman national initiatives aiming at addressing cyber security risks, building local cyber security capabilities within the sultanate of Oman, building cyber security awareness amongst public and private sector organisations, critical national infrastructure and key industries as well as within the general public and ICT users.

He joined ITA at the early establishment of this Authority in 2006 and since then he has been working in different national information security and critical infrastructure related projects. He is representing ITA /Oman National CERT by being a member of different regional and international forums and committees including GCC CERT and OIC-CERT and he is the Oman CERT representative for the Forum of incident response and security team (FIRST).

Before joining ITA, Mr. Al-Salehi was the in charge of the IT operation as his last role at the Sultan Qaboos University Hospital looking after the IT networks and applications infrastructure and information security for the critical health care and information systems in the hospital.

Prior to that, he was working for the Municipality of Muscat looking after the network and information security. He has initiated and introduced the first project in Oman for implementing an information Security management system (ISMS) as per the standard (BS7799) in 2002 for the municipality.

He holds a BEng degree in computer systems engineering from the University of Kent in the UK. He is also is a certified information security manager (CISM), certified ethical hacker (CEH), certified Microsoft system engineer (MCSE), certified Microsoft system administrator (MCSA) and certified Microsoft professional (MCP).

He has been also participating in several Information security conferences, workshops, trainings including disaster recovery, business continuity, change management, Incident management and creation of national CERTs/CSIRTs etc.
steve Panellist 1: 
MR STEVE ANSON 
US Department ff State Antiterrorism Assistance Program
Steve Anson is a former FBI Cyber Task Force Agent and former Special Agent for the US Department of Defense. During his active government service, Steve served in both digital investigation and digital forensics roles conducting criminal and national security investigations involving all manners of cybercrime and network intrusions. Steve has earned the designation of US Federal Law Enforcement Seized Computer Evidence Recovery Specialist as well as US Department of Defense Certified Computer Crime Investigator. He has received a Masters Degree in Computer Science, holds numerous industry certifications, and is the co-author of the book Mastering Windows Network Forensics and Investigations. As a current instructor with the US State Department's Antiterrorism Assistance Program, Steve has trained prosecutors and law enforcement officers in countries around the world in the area of cybercrime and digital investigations
Keisuke Kamata  Linked Panellist 2: 
MR KEISUKE KAMATA
Manager, IT Planning Dept., System Division, Bank of Tokyo-Mitsubishi UFJ, Japan
Mr. Kamata is Manager of IT Planning Department of Systems Division in Bank of Tokyo Mitsubishi UFJ (BTMU), Japan. He has 3 years of IT engineer background and has over 8 years of information security analyst including international coordination direction duty. His knowledge and skill covers technical details of Network/System administration, System development, Unix OS, Computer Security Incident, Traffic Monitoring, Vulnerability, and other various aspects of information security. He is well known in Asia Pacific region as cyber security expert especially establishment or operation of National CERT/CSIRT.
CyrilVoisin Panellist 3: 
MR CYRIL VOISIN
Chief Cloud and Security Advisor, Microsoft Gulf, UAE
Cyril Voisin is the Chief Cloud and Security Advisor of Microsoft Gulf and focuses on all aspects of cybersecurity on one hand, and on cloud computing on the other hand. He relocated to Dubai in April 2011 after having spent almost 14 years at Microsoft France, including 10 years on security working on national consumer awareness to critical infrastructure protection and including managing incident response, fighting cybercrime and helping Chief Security Officers adopt new security architectures for their information systems. While based in Paris, he spoke at numerous security events and was track owner (and speaker) for security in all the editions of the Microsoft Techdays, a 15,000 visitors IT event, with a total of 25 to 35 security sessions every year. In parallel, he was course writer, managing teacher for the Security Initiation curriculum at SupInfo, the International Institute of IT. 

Nowadays, reliance on IT systems and adoption of cloud computing put cybersecurity at the center of the stage. With his knowledge and his speaking experience, Cyril Voisin helps people understand the risks, bust some myths or old practices that are no more relevant and explains how to make security an enabler for any modern organisation.
PANEL DISCUSSION 4: SOLIDARITY IN COMBATING CYBER CRIMES - SEEING THE LIGHTS
zahri Moderator: 
MR ZAHRI YUNOS
Chief Operation Officer, CyberSecurity Malaysia, Malaysia
Zahri Yunos is currently the Chief Operating Officer of CyberSecurity Malaysia. He joined CyberSecurity Malaysia on 1 Oct 2001. Prior to joining CyberSecurity Malaysia, Zahri has served the Government of Malaysia as well as other private organisations. He has contributed various articles in local newspapers and presented papers in conferences on topics related to cyber security and Business Continuity Management. Zahri holds a Master's degree in Electrical Engineering from University Technology of Malaysia, Malaysia and a Bachelor's degree in Computer Science from Fairleigh Dickinson University, New Jersey, USA. He is a certified Associate Business Continuity Professional (ABCP) by the Disaster Recovery Institute International (DRII), USA. Zahri has been awarded Senior Information Security Professional Honoree at the Fourth Annual (IS2)2 Asia Pacific Information Security Leadership Achievement Program in July 2010 by the International Information System Security Certification Consortium (IS2)2, USA.
Ajijola-1 Panellist 1: 
MR HAKEEM AJIJOLA
Executive Chairman, Consultancy Support Services, Nigeria
Abdul-Hakeem Ajijola (AhA) is the Executive Chairman, Consultancy Support Services, Ltd., info[at]consultancyss.com an ICT/ Cyber Security, Human Resources and Organisational Development Consultancy Firm. This firm has designed and is currently implementing Virtual Libraries in several Higher Education Institution's (HEI's) in Nigeria; developing institutional Strategic ICT Master Plans; facilitating capacity building and advocacy activities; and providing advice and support services to foreign investors exploring opportunities in Africa. 

Prior to this appointment he was the Senior Special Assistant Innovation and Technology to the National Security Adviser (NSA) to the President and Commander-in-Chief, Federal Republic of Nigeria. Before his national assignment, he founded and was the CEO of Digital Information Systems Company (DISC) Limited, 1988-2000, a pioneer ICT firm in Nigeria. From 1985-1988, he worked with the National Geographic Society (NGS) in Washington DC., www.nationalgeographic.com. Being the patriot that he is, he decided to come back home and contribute to Innovation in Africa. He has served on several presidential, international and technical committees, among others including: 

Founding Member, Chair sub-committee on Strategic Cooperation and member Steering Committee Organisation of Islamic Cooperation (OIC) Computer Emergency Response Team (CERT);
Consultant and resource person on ICT to the Economic Community of West African States (ECOWAS) Commission www.ecowas.int, Abuja; and
Member, Council of Regional Advisors, for West and Central Africa, of the International Development Research Centre (IDRC) www.idrc.ca.
Yurie Ito Panellist 2: 
MS YURIE ITO
The Chair of APCERT, JPCERT/CC, Japan
Coming soon..
pk Panellist 3: 
MR. PIOTR KIJEWSKI
Head of CERT Polska
Piotr Kijewski works for NASK as part of the CERT Polska team since 2002. He became head of the team in April 2010. His main interests in the computer and network security field include intrusion detection, honeypots and network forensics. Apart from heading the CERT operational activity, he also heads a group of people from various teams at NASK that is responsible for the development of novel solutions in the area of network and threat monitoring. This includes work on projects such as ARAKIS (https://www.arakis.pl), a network early warning system that consists of over 50 sensors (that include a honeypot capability) across Polish networks and the HoneySpider Network (https://www.honeyspider.net) , a joint effort with GOVCERT.NL and SURFnet to develop a complete client honeypot system. Speaker at various international conferences and workshops (FIRST Annual Conference, Honeynet Project Annual Workshop, NATO Cyber Defense, ENISA events, GOVCERT.NL symposium, TF-CSIRT meetings etc). Piotr Kijewski is the leader of the NASK team that was involved in the EU FP7 WOMBAT (Worldwide Observatory of Malicious Behaviour and Attack Threats) project. He has also taken part in other European projects such as eCSIRT.net, FISHA and ENISA studies (including co-authoring the ENISA CSIRT Exercise Book, as well as membership in the EISAS WG and PROCENT WG). Previously he has worked for nearly 10 years as a network administrator at the Warsaw University of Technology and as a network security consultant for many companies in Poland. He holds an MSc degree in Telecommunications from the Warsaw University of Technology.