• About Ncsael

    NCSAEL is one of the 12 affiliated labs of National Center for Cyber Security (NCCS), Pakistan

    It is sponsored by Higher Education Commission (HEC) and Planning Commission of Pakistan

    OUR SECURITY JOURNEY

    HEC and Planning Commission of Pakistan’s sponsored, National Cyber Security Auditing and Evaluation Lab (NCSAEL–NUST) is an internationally recognized Cyber Security Research Lab established at Military College of Signals, (MCS-NUST). NCSAEL is Pakistan’s first source of expertise in the field of Information Security

    Our Vision

    Make the national cyberspace secure and robust by addressing contemporary and future cybersecurity challenges faced by Pakistan government, industry and individuals, and encouraging international R&D for the development of secure IT products

    Leadership

    Our Executive Team

    Dr. Haider Abbas

    Director NCSAEL

    Director NCSAEL, Assoc Prof Dr. Haider Abbas is a renowned Cyber Security Professional, Academician, Researcher and Industry Consultant

    Dr. Haider Abbas is Senior Member IEEE and a Cyber Security Professional who took professional trainings and certifications from Massachusetts Institute of Technology (MIT) United States, Stockholm University Sweden, IBM and EC-Council. He received his MS in Engineering and Management of Information Systems (2006) and PhD in Information Security (2010) from KTH-Royal Institute of Technology, Sweden.

    He is the Associate Editor of the IEEE Transactions on Information Technology in Biomedicine/IEEE Journal of Biomedical and Health Informatics, Journal of Network and Computer Applications, Electronic Commerce Research (Springer), IEEE Access, Cluster Computing (Springer), KSII Transactions on Internet and Information Systems, SpringerPlus, Ad Hoc & Sensor Wireless Networks. Dr. Abbas has received several research grants for ICT related projects from various research funding authorities and has been working on scientific projects in US, EU, KSA and Pakistan

    His professional services include - but are not limited to - Journal Editorships, Industry Consultations, Workshops Chair, Technical Program Committee Member, Invited/Keynote Speaker and reviewer for several international journals and conferences. He has authored over 100 scientific research articles in prestigious international journals and conferences. Presently he is working as a Research Scientist at CoEIA, KSA and as a Graduate Faculty Member at Florida Institute of Technology, Melbourne, Florida, United States.

    He is also associated with NUST, Pakistan as an Assistant Professor and with Security Masons, Sweden as Chief Executive Officer (CEO). He is the principal advisor for several graduate and doctoral students at King Saud University KSA, NUST Pakistan and Florida Institute of Technology United States. He also serves as Information Security Consultant for various multinational firms which include Government and Private organizations based in US, EU, Middle East and Pakistan.

    Dr. Muhammad Faisal Amjad

    Co-PI - Advanced Threat Protection


    Dr. Muhammad Faisal Amjad is PhD in Computer Science from University of Central Florida USA

    Dr. Muhammad Faisal Amjad is an academic and a researcher in the fields of Cyber Security, Software Engineering and Computer Science. His research is focused on but not limited to Spectrum sensing/sharing, Routing and Security in Cognitive Radio Networks as well as Wireless Ad hoc sensor networks, Game Theory and Multi-Agent systems, Digital forensics, Information Security Management, Malware Analysis and Reverse Engineering. He is a Senior Member of IEEE and Pakistan Engineering Council as well as Upsilon Pi Epsilon (UPE) International honors society in the field of computing. He is an EC-Council certified Incident Handler (ECIH), a Cisco Certified Network Associate (CCNA) as well as Cisco Certified Academy Instructor (CCAI).

    Dr. Amjad's professional services include Technical Program Committee Member and reviewer for several international journals and conferences. He has authored over 15 scientific research articles in prestigious international journals and conferences. Presently he is working as an Assistant Professor at the Department of Information Security, National University of Sciences & Technology (NUST), Pakistan where he is supervising several graduate and undergraduate students for their thesis and capstone projects.

    Dr. Amjad also has extensive industry experience coupled with government projects in the field of deployment, operation and management of Data Networks. He has also been a manager of campus data center tasked with the design and implementation of the campus-wide Information Management System.

    Dr. Imran Rasheed

    Co-PI - Preparedness for CCTL

    Dr. Imran Rasheed is PhD in Mobile Communication from University of Manchester, UK. His Major Certifcations Include ECSA, CEH, CHFI, ECHI, CEI

    Dr. Imran Rashid did his BE in Electrical (Telecomm) Engineering from National University of Sciences and Technology, Pakistan, in 1999. He received his MSc degree in Telecomm Engineering(Optical Communication) from D.T.U Denmark in 2004 and his PhD in Mobile Communication from University of Manchester, U.K in 2011. Currently, he is the Associate Head of the Department at Information Security Department, National University of Sciences and Technology, Pakistan. ​​

    Dr. Ashraf Mashood

    Co-PI - IT Security Assessment


    Dr. Ashraf Mashood is industry-recognized cyber security expert with significant contributions in the domain of IS at national and international level

    ​Dr. Ashraf Masood completed his BE Telecommunication Engineering, from UET Lahore, with gold medal for securing first position in academics. He completed MS Electrical Engineering and PhD Electrical Engineering from Michigan State University, USA in 1990 and 1992 respectively. He is teaching in MCS - NUST since 1992. Brig Ashraf has also served MCS as CI(E)/ Dean MCS from 2009 to 2015. Currently, he is adjunct faculty at Dept of IS, MCS.

    ​​

    We Operate Specially for you!
    What Do You Need?

    Get in touch with our team to know your organization's cyber security posture and lessen the cyber attack surface