Bassem Hemida

Cyber Security Professional with strategic management experience for over a decade with corporates and multinational organizations throughout Europe and the Middle East.

Awarded Penetration Tester of the Year 2016 from EC-Council Foundation InfoSec Tech & Exec. Winner of SANS Core Netwars, CyberDefense Netwars, DFIR Netwars and GRID Netwars

What I Do

Red Teaming and Cybersecurity Crisis Simulation

Build a Red Team program and leverage Red Team exercises and adversary emulations to obtain a holistic view of an organization's security posture to measure, train, and improve people, processes, and technology for the organization. Also, perform multiple penetration tests, and targeting network-level, client-side-level, and web application-level attack vectors.

IT / OT Cyber Strategy

Balance the requirements to be secure, vigilant, and resilient with strategic objectives and the risk appetite of the organization. Develop an actionable roadmap and governance model to support security priorities in an era where cyber is everywhere.

ICS / SCADA Security

Design and audit ICS/SCADA network security architecture and align it with the internationally recognized security standard like ISA99 / IEC 62443 and NERC CIP. Moreover, perform in risk assessments of ICS related technologies and day-to-day cyber-related operations. Also, Perform ICS / SCADA security assessments to identify potential vulnerability malicious adversary scenarios that might significantly impact client operations.

Incident Response

Manage security incidents by understanding common attack techniques, vectors, and tools as well as defending against and/or responding to such attacks when they occur. Concentrating on methods used to detect, respond, and resolve computer security incidents.