Ahmed Harris, Security Manager

Ahmed Harris

Security Manager

KE Pakistan

Location
Pakistan - Karachi
Education
Master's degree, Master in advanced security and digital forensics (cybersecurity)
Experience
15 years, 5 Months

Share My Profile

Block User


Work Experience

Total years of experience :15 years, 5 Months

Security Manager at KE Pakistan
  • My current job since March 2019

directly to IT security director (CISO).
•Managing Secops and Security Incident Management and Response Team.
•Managing cyber security leadership and team management.
•Managing security monitoring, forensics threat and hunting.
•Managing cyber security program management and strategy development.
•Managing and monitoring metrics for cyber security.
•Developing and managing cyber security strategy for energy sector.
•Business process re-engineering for cyber security transformation.
•Finding work around to meet security objectives along with meeting concerns of stakeholder and management.

EY Pakistan,

security
  • June 2017 to April 2018

and Supervising incident management and response team in Emirates Airlines (CSOC).
•Tracking of logs status, optimization of noisy alerts and remediation of false positive alerts.
•Performing trouble shooting of MSS connectivity and assisting solution architect in deployment.
•Planning and development of dashboards to visualize (alerts, threats, vulnerabilities identified, reporting).
•Working on automation of alerts to streamline and reduce the number of ticket requiring human intervention.
•Monitor data sources (e.g., Threat Intelligent sources) and provide to SOC team relevant information (IOCs, Threat Feeds, YARA and TTPS) to maintain currency of security threat posture.
•Conducting periodic meeting with the customer and keeping management informed.
•Managing and fulfilment of customer requirements.
•Developing on-boarding and off-boarding documentation, SOP, playbooks, PIR report, periodic reporting (performance, incident and log tracking) and customer requirement.
•Responsible for incident escalation and for crisis management.
•Responsible to provide PIR (Primary Investigation Report) forensic investigation of incidents process life cycle.
•Mentoring SOC team with latest security trends, threat detection and analysis techniques etc., via internal training, external training, classroom training and team meetings.
•Actively threat hunting to identify threats that are unmanaged by existing security controls.

Manager at Habib Bank Limited
  • United Arab Emirates
  • July 2013 to June 2017

SOC team, incident response, escalations, periodic reporting, crisis management, PIR reports, RCA and investigations.
•Managing, reviewing and validating SOC design and architecture with accordance to deployments and best practices.
•Management reporting of risk and SOC threats to C-level and Board of Directors.
•Conducting review of logs status and escalating logs delay issues that exceeded agreed threshold.
•Conducting workshops, meeting and awareness session for key stakeholders and IT custodians to promote SOC on-boarding process.
•Developing and reviewing operational processes, procedures, playbooks, use cases, reporting templates, and tools.
•Conducting risk assessments and information security audits.
•Conducting POC (Proof of Concept) and UAT (User Acceptance Testing) during security technology adaptation and integration.
•Proposing and leading improvements in the current and future requirement of the organization accordance to the threat surface and security posture.
•Monitoring the execution of strategies, kept up to date with the new technology and researched latest Information technology market trends.
•Developed IOC’s and Intelligence feed management to optimize visibility of threat.
•Investigating complex incidents and providing root cause analyse (RCAs).

Consultant at Hays UK
  • August 2012 to December 2012

Lloyds Banking Group, Infrastructure Services,

IT Architect at Viznews PVT LTD
  • Pakistan
  • April 2008 to August 2010
  • May 2006 to July 2007
Presales Engineer
  • Pakistan
  • January 2005 to May 2006

Consultation (Pre Sales and Post-Sales Support)
•Worked closely with clients to analyse IT requirements, clients information technology needs and their resources in order to plan IT projects and fulfil clients expectations
•Designing and catering client requirement for security, provisioning technical and functional requirement.
•Advisory on solution with connectivity, quality and security requirement.




TOOLS EXPERIENCE:

•Splunk
•McAfee Nitro
•RSA Netwitness
•Fireye NX, HX, CMS. PX and ETP
•Security Center (Nessus)
•Symantec MSS
•Symantec Security Analytics
•Symantec DLP
•Fidelis Network

Education

Master's degree, Master in advanced security and digital forensics (cybersecurity)
  • at Edinburgh Napier University
  • January 2011

in Advanced Security and Digital Forensics (Accredited by GCHQ, MI5 division for Cyber-security government of UK

Bachelor's degree, Information Technology
  • at PIMSAT University
  • January 2006

Specialties & Skills

Risk Management Consulting
Security Architecture Design
IT Strategy
Security Information
IT Audit
BANKING
BUSINESS PROCESS
CUSTOMER RELATIONS
GOVERNMENT
INFORMATION SECURITY
LEADERSHIP
MANAGEMENT
PROGRAM MANAGEMENT
RISK ASSESSMENT