Computer Security and Ethical Hacking

Sponsors

BCS Bedford Branch and U of Beds BCS Student Chapter

DateWednesday 25 Feb 2015
Time

17:00-18:30 ←

↑ Please note revised time

Location

Room A310, University of Bedfordshire (Luton Campus), Park Square, Luton LU1 3JU

SpeakerGeraint Williams, Information Risk Consultant and Trainer, IT Governance Ltd., Honorary Visiting Fellow at the University of Bedfordshire.
Abstract

There will be a joint British Computer Society (BCS) (Bedford branch) and the University of Bedfordshire’s BCS Student Chapter lecture on Wednesday 25 February 2015.

“Computer Security and Ethical Hacking” is the topic of a talk and demonstration by Geraint Williams, Information Risk Consultant and Trainer, IT Governance Ltd., and Honorary Visiting Fellow at the University of Bedfordshire.

The talk is designed as an introductory session on computer security and ethical hacking and will include a demonstration of how a weakness in an operating system can be exploited to take over the machine - allowing the attacker to gain full control.

The main areas to be covered – what is meant by computer security, phishing analysis, ethical hacking, a practical demonstration of hacking a computer and a brief discussion of wireless security.

The existence of the Internet and the wealth of resources it facilitates is so entwined with our daily lives that our IT systems and the data they hold can no longer live in isolation. The online society in which we now exist, demands that we stay connected - making cyber crime a lucrative and ever-present threat.

Geraint will provide an overview of the concepts of data security and discuss the common attack strategies; he will demonstrate the tools, social engineering techniques and operating systems vulnerabilities that hackers could use to exploit their victims.

Geraint will conclude with an insight into the careers opportunities available in the area of Security Testing - more commonly known as Ethical Hacking - and options for further study.

Profile

Geraint Williams is an Information Risk Consultant and Trainer for IT Governance Ltd. and an Honorary Visiting Fellow at the University of Bedfordshire. Geraint is a knowledgeable and experienced Information Security consultant with experience including vulnerability testing, digital forensics, secure networking, and wireless security issues. Geraint has a strong technical knowledge of security and IT infrastructure including high performance computing. Geraint has a number of certifications in security and digital forensics including CISSP, CISA, CEH and CHFI.

Agenda
5.00pm Registration, refreshments and networking
5.30pm Introduction
Computer Security and Ethical Hacking
6.20pm Opportunity to question the speaker
6.45pm Thanks
Opportunity to network and talk to the speaker

Everybody is welcome – please bring friends and colleagues.

Downloads

Poster.


Share on Facebook
<< >>