Muhammad Amir, Managing Consultant - Information Security

Muhammad Amir

Managing Consultant - Information Security

NetSol Technologies Limited

البلد
باكستان - لاهور
التعليم
بكالوريوس, Computer Sciences
الخبرات
20 years, 10 أشهر

مشاركة سيرتي الذاتية

حظر المستخدم


الخبرة العملية

مجموع سنوات الخبرة :20 years, 10 أشهر

Managing Consultant - Information Security في NetSol Technologies Limited
  • باكستان - لاهور
  • أشغل هذه الوظيفة منذ يونيو 2010

Projects & Responsibilities:
• Project Manager for Enterprise Network Security Audit project - PMCL (Mobilink) Pakistan
• Identify security requirements and develop plan for securing information processing facilities
• Perform information security risk assessment using ISO 27005 guidelines and develop mitigation strategy
• Develop information security policies, procedures, guidelines and standards using International standards and best practices
• Investigation of security threats or attacks on information assets
• Conduct web application vulnerability assessment and penetration testing
• Conduct network vulnerability assessment and penetration testing
• Conduct Enterprise wide network security audits
• Designing solutions to preserve the confidentiality, integrity and availability of information and resources
• Technical proposal writing in the areas of ISO 27001 (ISMS), ISO 27005 (IT risk management), ISO 20000 (ITSM), penetration testing and IT Security Audit/Assessment

Manager Operations Support في M Systems (Pvt.) Ltd.
  • باكستان - لاهور
  • أغسطس 2003 إلى مايو 2010

Roles & Responsibilities:
• Design, implement, and administer security structures and appliances to support the information and data security needs of internal and external networks and systems
• Communicate network security exposures, misuse, etc. situations to management, and execute appropriate incident response procedures approved by the management
• Implementing information security, access control policies and procedures
• Implementing network security policy addressed server/client security issues and applied appropriate security patches and upgrades
• Installation, configuration, and administration of hardware and software systems that provide appropriate network security functionality
• Review operation logs and event console activity to identify potential security-related events, determine cause of such events, and recommend respective counter measures
• Configuration and administration of proxy and remote access solutions for different locations using Microsoft ISA 2006/2004/2000 Server and Microsoft TMG
• Network administration, VLAN, Access Control Lists and Switch configurations
• Creation and implementation of Active Directory/LDAP security policies for users/groups
• Creation and implementation of SPNEGO (SSO technology) with AIX and Windows Server 2003/2000
• Performing incident/problem resolution and related processes including route cause analysis
• Assisting in maintaining and testing business continuity/disaster recovery plans, processes and procedures necessary to recover services in the event of a declared disaster
• Contingency plan documentation for equipment/links/sites failure
• Administration of servers, storage and virtualization infrastructure VMware and MS Virtual Server
• Monitoring network devices/systems/applications using PRTG application
• Server administration of Redhat Linux, Windows 2008/2003/2000 Server, Sun Solaris Server & AIX Server

الخلفية التعليمية

بكالوريوس, Computer Sciences
  • في Newport University
  • أغسطس 2004

Specialties & Skills

Gap Analysis
Security Audits
ISO 22301
ISO 27001
Consultancy Services
Enterprise Network Security Audits
ISO 22301
Information Security Risk Management using ISO 27005 Standard
Web Application Penetration Testing
Technical Configuration Review
ISO 27001
Network Penetration Testing

اللغات

الانجليزية
متمرّس
الأوردو
متمرّس
العربية
مبتدئ

العضويات

ISC2 - USA
  • Member
  • March 2010
ISACA Lahore Chapter
  • Member
  • November 2010

التدريب و الشهادات

MCSE - Security (الشهادة)
تاريخ الدورة:
September 2011
صالحة لغاية:
January 9999
COBIT 5 Foundation (تدريب)
معهد التدريب:
SimpliLearn
تاريخ الدورة:
December 2013
المدة:
16 ساعة
ISO 27001 Auditor / Lead Auditor Training (تدريب)
معهد التدريب:
IRCA
تاريخ الدورة:
February 2015
المدة:
40 ساعة
CISM (الشهادة)
تاريخ الدورة:
October 2011
صالحة لغاية:
January 9999
CHFI (الشهادة)
تاريخ الدورة:
February 2013
صالحة لغاية:
January 9999
CEH (الشهادة)
تاريخ الدورة:
May 2010
صالحة لغاية:
January 9999
CISA (الشهادة)
تاريخ الدورة:
March 2011
صالحة لغاية:
January 9999
CRISC (الشهادة)
تاريخ الدورة:
March 2011
صالحة لغاية:
January 9999
CISSP (الشهادة)
تاريخ الدورة:
March 2010
صالحة لغاية:
January 9999