Wednesday 4 February 2015

British Computer Society (Bedford) Computer Security and Ethical Hacking


Joint Event between the University of Bedfordshire’s BCS Student Chapter and the Bedford branch of the British Computer Society

Date: Wednesday, 25 February 2015

Theme: “Computer Security and Ethical Hacking”

Speaker:  Geraint Williams, Information Risk Consultant and Trainer, IT Governance Ltd., Honorary Visiting Fellow at the University of Bedfordshire.

Time:  6.30-8.00pm

Location:  University of Bedfordshire (Luton Campus), Park Square, Luton LU1 3JU

Details on www.beds.bcs.org.uk

Abstract
There will be a joint British Computer Society (BCS) (Bedford branch) and the University of Bedfordshire’s BCS Student Chapter lecture on Wednesday 25 February 2015.

“Computer Security and Ethical Hacking” is the topic of a talk and demonstration by Geraint Williams, Information Risk Consultant and Trainer, IT Governance Ltd., and Honorary Visiting Fellow at the University of Bedfordshire.

The talk is designed as an introductory session on computer security and ethical hacking and will include a demonstration of how a weakness in an operating system can be exploited to take over the machine - allowing the attacker to gain full control.

The main areas to be covered – what is meant by computer security, phishing analysis, ethical hacking, a practical demonstration of hacking a computer and a brief discussion of wireless security.

The existence of the Internet and the wealth of resources it facilitates is so entwined with our daily lives that our IT systems and the data they hold can no longer live in isolation.  The online society in which we now exist, demands that we stay connected - making cyber crime a lucrative and ever-present threat.

Geraint will provide an overview of the concepts of data security and discuss the common attack strategies; he will demonstrate the tools, social engineering techniques and operating systems vulnerabilities that hackers could use to exploit their victims.

Geraint will conclude with an insight into the careers opportunities available in the area of Security Testing - more commonly known as Ethical Hacking - and options for further study.

Geraint Williams is an Information Risk Consultant and Trainer for IT Governance Ltd. and an Honorary Visiting Fellow at the University of Bedfordshire.  Geraint is a knowledgeable and experienced Information Security consultant with experience including vulnerability testing, digital forensics, secure networking, and wireless security issues.  Geraint has a strong technical knowledge of security and IT infrastructure including high performance computing.  Geraint has a number of certifications in security and digital forensics including CISSP, CISA, CEH and CHFI.

Agenda

6.00pm                        Registration, refreshments and networking
6.30pm                        Introduction
                Computer Security and Ethical Hacking
7.20pm                        Opportunity to question the speaker
7.45pm                        Thanks
                Opportunity to network and talk to the speaker

Everybody is welcome – please bring friends and colleagues.

Register online at:  https://events.bcs.org/book/1416/

Details of past and futures events can be found on www.beds.bcs.org.uk


If you'd like to find out more about Computing at the University of Northampton go to: www.computing.northampton.ac.uk. All views and opinions are the author's and do not necessarily reflected those of any organisation they are associated with

No comments:

Post a Comment