Speaker Profile

Dr. Meisam Eslahi
Global Director, Cyber Security
​​

CCISO, CEI, ECSA, CEH, CHFI, ECES

Dr. Meisam is a technical cybersecurity practitioner with strong expertise in formulating cybersecurity strategies, providing technical directions, establishing new service lines, building diverse teams and capabilities, managing clients, and developing business relationships.

He has over 19 years of hands-on experience in information technology, with 15 years dedicated only to cybersecurity. Meisam has proven record in leading, managing, and delivering a wide range of cybersecurity services to large/medium/multi-national clients, mainly in banking, financial, insurance, healthcare, and telecom sectors.

His role as a Technical Director is to:

– Provide the technological roadmap, strategies, and best practices (methodology | approach| tools and techniques) for a multi-disciplinary cybersecurity teams and translating them to actionable to deliver complex projects.
– Lead global security projects in terms of scoping and planning (timeline and budget), execution and quality control, and active communication with clients (senior management and C-Levels) to ensure the entire team achieves high levels of client satisfaction with deliverables.
– Support business development by exploring new markets and business opportunities, establishing new service lines across all sectors (mainly focus on Banking, Financial and Telecommunication industries), and building relationships with existing and new clients.
– Recruit, develop, and manage high-performance security teams, including objective setting, performance management, improving technical capabilities and mentoring of team members across multiple roles in cybersecurity services lines.

Technical Skills  

  • Cybersecurity Posture Assessment
  • Vulnerability Assessment and Penetration Testing | Red Teaming
  • Threat Hunting | Threat Intelligence | Intelligence-led Pen test
  • Compromise Assessment | Incident Response | Digital Forensics | Blue Teaming
  • Phishing Campaign | Security Awareness | Technical Training
  • Security Policy | Procedure| Standards | Road maps | Strategies

Certifications        

  • Certified Chief Information Security Officer (CCISO)
  • Offensive Security Certified Professional (OSCP)
  • ICS Cybersecurity Landscape for Managers (FRE2115 R00)
  • Mapping IT Defense-in-Depth Security Solutions to ICS (210W-10 | 210W-11)
  • EC-Council Certified Security Analyst (ECSA)
  • Certified Ethical Hacker (CEH)
  • Computer Hacking Forensics Investigator (CHFI)
  • AccessData Certified Investigator
  • Certified EC-Council Instructor (CEI)
  • CompTIA Technical Trainer (CTT+)
  • EC-Council Certified Encryption Specialist (ECES)
  • IBM Certified Solution Advisor – Cloud Computing Architecture V1

Professional Memberships      

  • OWASP Professional Member
  • HTCIA Professional Member (High Tech Crime Investigation Association)
  • ISACA Professional Member and Advocate
  • IEEE Professional Member and Counselor
  • IEEE Security & Privacy Technical Community Member

 

  • Main contributor of Malaysian FRGS projects on Botnet and organized cybercrime detection (FP034-2012A) and Malaysian FRGS projects on mobile malware detection and analysis (RMI/FRGS 5/3:141/2015)
  • Regular Speaker and panelist in cyber security events in Malaysia.
  • Technical trainer for industry based real world cybers security training since.