About Us

Dr. Nachaat Abdelatif Ali Mohamed

Assistant Professor and Associate Researcher

Dr. Nachaat (Member, IEEE, ISACA, IAENG), with more than 18 years of successful experience in cybersecurity and IT. Dr. Nachaat holds a Ph.D. in Cyber Security Management from Universiti Sains Malaysia (USM). Meanwhile, He is carried many professional certifications CISM | CRESC | CISA | CGEIT | CDPSE | CTIA | ECSA | CEH | CHFI | CNSS | IBM-DS | OCA | OCS | MCCT | ATT&CK | US Department of Defends. Dr.

Nachaat has developed many innovations through using Artificial Intelligence, Machine Learning, Deep Learning, Computer Vision, Drones, and Hacking Tools.

The doctoral research of Dr. Nachaat won the third place among Malaysian universities in the three-minutes competition which hosted by Universiti Sains Malaysia (USM). Dr.

Nachaat is expert in cyber security management, risk management, threat intelligence, cyber defines, cyber response, governance, risk, and compliance (GRC), protect government/organizations against APT attacks, TIP, APT, ATT&CK, OSINT, TTPs, IoC, STIX, TAXII, PCIDSS, NIST800-53, COPIT 5 ISO 27001, SANS, Red/Blue/Purple teaming, AI, ML, and computer vision. high knowledge in blockchain, IoT, ICS / OT, HMI, PLC, SCADA.

Education

    Doctor of Philosophy (PhD) in Cyber Security Management

    Universiti Sains Malaysia (USM)

    http://www.usm.my

Journal Papers

    https://scholar.google.com/citations?user=OhqcMYkAAAAJ&hl=en&oi=ao

     

    1.   State-of-the-art in artificial neural network applications: A survey.

    2.   An Improved Behaviour Specification to Stop Advanced Persistent Threat on Governments and Organizations Network.

    3.   SBI model for the detection of advanced persistent threat based on strange behavior of using credential dumping technique.

    4.   Fingereye: improvising security and optimizing ATM transaction time based on iris-scan authentication.

    5.   Protect Governments, and organizations Infrastructure against Cyber Terrorism (Mitigation and Stop of Server Message Block (SMB) Remote Code Execution Attack).

    6.   Study of bypassing Microsoft Windows Security using the MITRE CALDERA Framework.

    7.   Multi-Layer Protection Approach MLPA for the Detection of Advanced Persistent Threat.

    8.   State-of-the-Art in Chinese APT Attack and Using Threat Intelligence for Detection. A Survey.

    9.   Holistic Approach Drone System (HADS).

    10. Mitigation of Cyber Terrorism at ATMs, and Using DNA, Fingerprint, Mobile Banking App to withdraw cash (Connected with IoT).

    Using Fingerprint, Pycrypto, and Mobile Banking App, to withdraw cash from ATMs in Developing Countries.(A Confrontation to Eavesdropping Attack based on One-time Password (OTP)).

Teaching Areas

    Cyber Security Management

    Research methodology

Research Interests

    Cyber Security

    Cyber Attack

    Drones

    Artificial Intelligence

    Machine Learning

    IoT Security/Attacks

    Operation Technology

Dr. Nachaat Abdelatif Ali Mohamed
An error has occurred. This application may no longer respond until reloaded. Reload 🗙