Agenda is subject to change.
Training Day 1: Track 1
Training Day 1: Track 2
Training Day 1: Track 3
Training Day 2: Track 1
Training Day 2: Track 2
Training Day 2: Track 3
FIRST Plenary Sessions: Room 1
FIRST Plenary Sessions: Room 2
AfricaCERT Closed Meeting
| Training Day 1: Track 1 | Training Day 1: Track 2 | Training Day 1: Track 3 | |
|---|---|---|---|
| 09:00 – 10:45 |  DJ Investigating Ransomware through Windows Artifacts and Event Log Correlation Chireh Mohamed Abdi, Yacin Djibril Waberi (DJ-CERT, DJ) |  MA Hands-on Threat Hunting and Detection Engineering using CTI Insights Adama Sitou Assiongbon (Individual Contributor, MA) TLP:GREEN |  US Hands-On Network Threat Detection Training for Critical Infrastructure using Security Onion Ezeckiel Dadjo (Iservices CSIRT); Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US); Luc Semassa (Iservices CSIRT ) TLP:CLEAR | 
| 10:45 – 11:00 | Coffee Break | ||
| 11:00 – 13:00 |  DJ Investigating Ransomware through Windows Artifacts and Event Log Correlation Chireh Mohamed Abdi, Yacin Djibril Waberi (DJ-CERT, DJ) |  MA Hands-on Threat Hunting and Detection Engineering using CTI Insights Adama Sitou Assiongbon (Individual Contributor, MA) TLP:GREEN |  US Hands-On Network Threat Detection Training for Critical Infrastructure using Security Onion Ezeckiel Dadjo (Iservices CSIRT); Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US); Luc Semassa (Iservices CSIRT ) TLP:CLEAR | 
| 13:00 – 14:00 | Lunch Break | ||
| 14:00 – 16:00 |  PL Interpreting and Visualizing Shadowserver threat data using IntelMQ + ELK Dashboard Piotr Kijewski (Shadowserver, PL) |  GH Practical Digital Forensics in the African Context. Tools, Workflows, and Infrastructure Gaps Dunstan Guba (Wisconsin International University College, GH); Maxwell Selorm Amuzu (Wisconsin International University College) TLP:CLEAR |  US Hands-On Network Threat Detection Training for Critical Infrastructure using Security Onion Ezeckiel Dadjo (Iservices CSIRT); Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US); Luc Semassa (Iservices CSIRT ) TLP:CLEAR | 
| 16:15 – 18:00 |  PL Interpreting and Visualizing Shadowserver threat data using IntelMQ + ELK Dashboard Piotr Kijewski (Shadowserver, PL) |  GH Practical Digital Forensics in the African Context. Tools, Workflows, and Infrastructure Gaps Dunstan Guba (Wisconsin International University College, GH); Maxwell Selorm Amuzu (Wisconsin International University College) TLP:CLEAR |  US Hands-On Network Threat Detection Training for Critical Infrastructure using Security Onion Ezeckiel Dadjo (Iservices CSIRT); Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US); Luc Semassa (Iservices CSIRT ) TLP:CLEAR | 
| Training Day 2: Track 1 | Training Day 2: Track 2 | Training Day 2: Track 3 | |
|---|---|---|---|
| 09:00 – 10:45 |  LS Automating CSIRT Workflows with RTIR, MISP, and Taranis-NG Amos Mibey ; Luka Mafereka (National CSIRT of Lesotho, LS) |  LB Strategic Policy Review for National Cybersecurity Readiness in the Age of Accelerating Technologies Linda Oueidat (Presidency of the Council of Ministers, LB) TLP:CLEAR |  US Hands-On Network Threat Detection Training for Critical Infrastructure using Security Onion Ezeckiel Dadjo (Iservices CSIRT); Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US); Luc Semassa (Iservices CSIRT ) TLP:CLEAR | 
| 11:00 – 13:00 |  LS Automating CSIRT Workflows with RTIR, MISP, and Taranis-NG Amos Mibey ; Luka Mafereka (National CSIRT of Lesotho, LS) |  LB Strategic Policy Review for National Cybersecurity Readiness in the Age of Accelerating Technologies Linda Oueidat (Presidency of the Council of Ministers, LB) TLP:CLEAR |  US Hands-On Network Threat Detection Training for Critical Infrastructure using Security Onion Ezeckiel Dadjo (Iservices CSIRT); Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US); Luc Semassa (Iservices CSIRT ) TLP:CLEAR | 
| 13:00 – 14:00 | Lunch Break | ||
| 14:00 – 16:00 |  FR Enhancing CSIRT Capability through the SIM3 Maturity Model Olivier Caleff (FR) |  BD Enhancing Incident Response and Endpoint Investigation Using Open Source Tools Mukul Ahmed (BGD e-GOV CIRT, BD) TLP:CLEAR |  US Hands-On Network Threat Detection Training for Critical Infrastructure using Security Onion Ezeckiel Dadjo (Iservices CSIRT); Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US); Luc Semassa (Iservices CSIRT ) TLP:CLEAR | 
| 16:00 – 16:15 | Coffee Break | ||
| 16:15 – 18:00 |  MU Setting Up of the National Honeypot Dr. Kaleem Ahmed Usmani (CERT-MU, MU); Sachindra Reechaye (National CERT of Mauritius, MU) |  BD Enhancing Incident Response and Endpoint Investigation Using Open Source Tools Mukul Ahmed (BGD e-GOV CIRT, BD) TLP:CLEAR |  ZA OT Cyber Risks Reduction: What Leaders Need to Know Michelle Govender (Octarity, ZA) | 
| FIRST Plenary Sessions: Room 1 | FIRST Plenary Sessions: Room 2 | |
|---|---|---|
| 09:00 – 09:30 | Registration | |
| 09:30 – 10:30 | Opening Ceremonies | |
| 10:30 – 10:45 | Group Photo | |
| 10:45 – 11:15 |  NG Sovereign by Design: Advancing Africa's Data Security Governance and Cyber Resilience Abdul-Hakeem Ajijola (Individual Contributor, NG) TLP:CLEAR | |
| 11:15 – 11:45 | Coffee Break | |
| 11:45 – 12:15 |  MU Norms, CBMs and Role of Incident Responders Hakim Ajiola; Dr. Kaleem Ahmed Usmani (CERT-MU, MU) |  ZA Strategic Playbook for Safeguarding the National Critical Infrastructure Sithembile Songo (Individual Contributor, ZA) | 
| 12:15 – 12:45 |  RE Starting the Local CSIRT on the Island of Réunion Charli Hoarau (Réunion THD, RE) TLP:CLEAR | Explainable Machine Learning Based Security and Privacy Protection Framework for Internet of Medical Things Systems Si-ahmed Ayoub | 
| 12:45 – 13:45 | Lunch | |
| 13:45 – 14:15 |  TN From Local Awareness to Global Cooperation: Tunisia's Path toward Cybersecurity Excellence Hasna Tlili (National Agency for Cybersecurity, TN) TLP:CLEAR |  MU Sachindra Reechaye (National CERT of Mauritius, MU) TLP:CLEAR | 
| 14:15 – 14:45 |  AL AI Powered Threat Detection: Opportunities and Risks for National CSIRTS Olgerta Prendi (National Cyber Security Authority of Albania, AL) TLP:CLEAR | Product Security | 
| 14:45 – 15:15 |  GH Mastering Incident Handling Metrics: The Goal, Question, Metric (GQM) Framework Stephen Cudjoe-Seshie (Cyber Security Authority, GH) | The Future of Security Begins with Identity | 
| 15:15 – 15:45 | Coffee Break | |
| 15:45 – 16:15 |  DZ Conformity Assessment Meets Cybersecurity: Building a Common Language Between Auditors and Analysts Taher Amine Elhouari (OWASP Algiers / CSA Algeria / CAS Algeria / EKSec Group / AfricaCERT, DZ) TLP:CLEAR | Sharing our CVD Journey: Insights and Lessons 15:45 – 16:45 | 
| 16:15 – 16:45 | Cyber Security Policy and Strategy | |
| 16:45 – 17:15 |  MA Operationalizing Threat Intelligence in African SOCs: From Intelligence to Detection Adama Sitou Assiongbon (Individual Contributor, MA) TLP:GREEN | Identity and Sustainable Development: Building Secure National Identity and Access Management Program | 
| 17:15 – 17:45 |  LB Linda Oueidat (Presidency of the Council of Ministers, LB) TLP:CLEAR | Supply Chain Cyber Resilience, Threat Intelligence Sharing Platforms and Tools & Team Updates | 
| 17:45 – 18:00 | Closing Remarks | 
| AfricaCERT Closed Meeting | |
|---|---|
| 09:15 – 09:45 | Welcome Remarks | 
| 09:45 – 10:15 |  US Ransomware in Progress: What to Do Right Now: Ransomware Active Attack Course of Action Brian Scriber (CableLabs, US); Tony Tauber (Comcast, US) TLP:AMBER | 
| 10:15 – 10:45 | Coffee Break | 
| 10:45 – 11:45 |  US Ransomware in Progress: What to Do Right Now: Ransomware Active Attack Course of Action Brian Scriber (CableLabs, US); Tony Tauber (Comcast, US) TLP:AMBER | 
| 11:45 – 12:15 | Threat Actor Engagement OR Multi-Disciplinary Cyber IR | 
| 12:15 – 13:15 | Lunch | 
| 13:15 – 14:45 | AfricaCERT Closed Meeting | 
| 14:45 – 15:15 | Coffee Break | 
| 15:15 – 16:45 | AfricaCERT Closed Meeting | 
| 16:45 – 17:15 | Closing Remarks | 
Olgerta Prendi (National Cyber Security Authority of Albania, AL)
Artificial Intelligence (AI) is reshaping cybersecurity by enhancing the speed, accuracy, and predictive power of threat detection and response. For National CSIRTs, AI offers valuable opportunities to automate analysis, improve efficiency, and anticipate emerging threats. However, it also introduces new risks, including system bias, overreliance on automation, and adversarial manipulation of AI models. This presentation examines how AI-driven approaches differ from traditional methods, the benefits they bring to national cybersecurity operations, and the challenges they pose. By balancing automation with human expertise, National CSIRTs can harness AI responsibly to strengthen resilience and safeguard critical digital infrastructure.
Olgerta Prendi is specialized in offensive security operations with a focus on conduction simulated cyberattacks targeting critical national infrastructure. She has been involved in high-profile security projects for both government and private sectors, strengthening the resilience of their IT systems against cyber attacks. Olgerta contributes to the cybersecurity communities as a speaker and also serves as a founding member at CAS Algeria, offering her expertise on specialized engagements, mentorship initiatives and collaborative project.
December 4, 2025 14:15-14:45
Taher Amine Elhouari (OWASP Algiers / CSA Algeria / CAS Algeria / EKSec Group / AfricaCERT, DZ)
The gap between auditors and cybersecurity practitioners often leads to misalignment between assurance and reality. This talk proposes a common language for collaboration between conformity-assessment professionals and technical incident-response teams. Using ISO/IEC 17021, 27006, 27035, and 19011 as anchors, it demonstrates how audit principles can complement operational assurance through continuous evidence-based validation. Attendees will explore methods to translate technical controls into audit-ready artifacts, align findings with maturity metrics, and enhance trust between auditors, assessors, and analysts—ultimately building a stronger, integrated ecosystem of compliance and capability.
Taher Amine is an independent information security consultant and global cybersecurity advisor with over 15 years of experience helping organizations build, govern, and defend resilient systems. As a multi-accredited auditor, certified trainer, and GRC expert, he provides leadership and guidance across information security, cybersecurity, business continuity, privacy, cloud assurance, management systems, and compliance. With 240+ certifications, multiple-time global Top-10 winner in international security and hacking competitions, and hands-on experience as a vCISO (ex-CISOx2), Taher bridges the gap between technical operations and strategic governance — aligning security with business objectives and measurable outcomes. His work spans multiple regions, industries, and frameworks — from ISO, NIST, OWASP, and CSA, to RNSI, PCI-DSS, national sectoral standards, and so much more. Known for his integrity-driven leadership, Taher combines advisory excellence with real-world operational insight, helping organizations achieve compliance, maturity, and resilience. He serves as Founding President (Chairman) of the OWASP, CSA, and CAS Algeria Chapters, and as a Global Advisory Boards Member at EC-Council, Subject Matter Expert with ISC2, and Hack The Box SME Contributor. Beyond certifications, he is driven by a mission to advance information security and cybersecurity capacity and governance across Africa, MENA, and beyond.
December 4, 2025 15:45-16:15
 Olivier CaleffOlivier Caleff (FR)
Olivier CaleffOlivier Caleff (FR)
Olivier CALEFF is a FIRST Liaison member in the FIRST community, and is a member of the Board of Directors at FIRST. He has been involved in incident management and CSIRT-related organizations (FIRST, TF-CSIRT, CSIRTs Network, InterCERT-FR) since 1996. He contributed to bootstrap CSIRTs in France since 2005, and performed FIRST site visits since 2013. He is an advocate of OpenCSIRT Foundation’s SIM3 (Security Incident Management Maturity Model), and a SIM3 Certified Auditor. He also contributes to various SIGs Olivier CALEFF is currently a Cyber Resilience and CSIRT Expert at ERIUM. He previously worked for SANODI, global healthcare supplier, and CERT-FR – the French governmental CSIRT. He has been teaching security for 30 years in French and English, including the delivery of TRANSITS and FIRST security trainings. LinkedIN profile: https://www.linkedin.com/in/caleff/
December 3, 2025 14:00-16:00
Mukul Ahmed (BGD e-GOV CIRT, BD)
In today's rapidly evolving threat landscape, incident response (IR) and endpoint investigation have become critical components of an organization's cybersecurity defense. This session, "Enhancing Incident Response and Endpoint Investigation Using Open Source Tools," explores how security professionals can leverage cost-effective and transparent open-source solutions to strengthen their IR capabilities. Participants will gain a practical understanding of the end-to-end IR process, from detection and containment to analysis and recovery, ”while learning how to apply open-source tools for evidence collection, forensic analysis, and threat hunting. The session will also feature a hands-on demonstration of real-world investigation techniques, including both automated approaches and manual methods on Windows systems. By the end of this training, attendees will be equipped with the knowledge and resources needed to efficiently respond to incidents, perform detailed endpoint investigations, and build a more resilient cybersecurity posture using freely available tools.
Mukul Ahmed is an accomplished Cyber Security Consultant with over 12 years of professional experience in cybersecurity, network security, and IT infrastructure protection. Currently serving as an Incident Handler at BGD eGOV CIRT, he has a proven track record in designing and implementing secure IT infrastructures for prominent organizations including Grameenphone, Banglalink, Robi, Teletalk, and BTCL. He also serves as a Teaching Assistant for a professional master's program in Cyber Security at Dhaka University, where he is responsible for hands-on lab activities in Cloud Security, Information Technology, and Cryptography courses. Moreover, he has overseas cyber security training on ICS provided by INL, USA. He has international well-recognized cyber security certification such as CC by ISC2, CEH, CISCO CyberOps, CCNA, CCNA Security, RHCE and RHCSA. He also conduct training on specialized cyber security topics for academic and corporate participants. Mr. Ahmed possesses expertise in incident response, threat intelligence, OSINT, and the application of advanced machine learning and artificial intelligence techniques within cybersecurity frameworks. He completed his undergraduate studies at BRAC University, Bangladesh, and earned his graduate degree from the Bangladesh University of Professionals. He is an enthusiastic cybersecurity professional who is passionate about continuous learning and actively sharing knowledge with the community.
December 3, 2025 14:00-16:00, December 3, 2025 16:15-18:00
Hasna Tlili (National Agency for Cybersecurity, TN)
Cybersecurity is a shared responsibility that requires both local engagement and global cooperation. Tunisia's approach combines public awareness initiatives and international partnerships to build a resilient digital society. Nationally, awareness campaigns target children, women, and the elderly, fostering a culture of online security. Internationally, Tunisia collaborates with partners to exchange expertise and align with global best practices. By linking local awareness with global cooperation, Tunisia is advancing toward cybersecurity excellence and a secure cyber space.
Ms Hasna TLILI Senior Administrator, National Agency for Cyber Security Joined since October 2005 I am a dedicated professional specializing in international cooperation and cybersecurity awareness. With extensive experience in leading national and international initiatives, currently serve as Head of International Cooperation in charge, fostering partnerships with governmental and non-governmental organizations, as well as industry professionals. Previously, I was in charge of cyber awareness programs, where I successfully launched impactful campaigns aimed at raising public awareness on cyber security among children, women, and the elderly as well as professionals. I participated in several events organised by UNICEF as the national campaign to fight against violence against children in collaboration with Ministry of Women, Family, Children and Seniors and designated among members in the National Action Plan to combat online violence against children . I am also a member in the steering committee of The Disrupting Harm project established by UNICEF to generate high-quality evidence on technology-facilitated sexual exploitation and abuse of children I hold a master degree in English Linguistics and literature from University of Arts and Literature in Manouba.
December 4, 2025 13:45-14:15
 Ezeckiel Dadjo
Ezeckiel Dadjo Howard Mukanda
Howard Mukanda Luc SemassaEzeckiel Dadjo (Iservices CSIRT), Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US), Luc Semassa (Iservices CSIRT )
Luc SemassaEzeckiel Dadjo (Iservices CSIRT), Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US), Luc Semassa (Iservices CSIRT )
This intensive session is designed for security professionals seeking practical mastery of network threat detection in environments where every second counts. Using Security Onion, participants will engage in a series of real-world labs, including automated deployment of monitoring infrastructure, replaying attack traffic, forensic malware investigations, and active alert response scenarios. Each lab is structured to simulate true-to-life incidents, giving attendees experience in configuring sensors, analyzing network data with Suricata and Zeek, leveraging Elastic and Kibana for detection, and building playbooks to automate response. Network Security Monitoring (NSM) is the backbone of modern cyber defense, providing visibility, context, and actionable intelligence when threats attempt to breach your organization. In this session, you'll learn by doing: collect evidence, pivot across data sets, and walk through the full lifecycle of incident management in a collaborative, expert-led environment. Attendees will leave confident in their ability to detect, investigate, and mitigate threats against enterprise, government, or industrial networks using the same methodologies and open-source technologies trusted by leading defenders. Guided by an experienced red team engineer and security educator, participants will walk away ready to proactively defend enterprise, government, and industrial networks against advanced threats. Whether you're a SOC analyst or a technical leader, this interactive workshop is designed to build confidence and expertise where it matters, the moment a threat emerges.
Workshop Requirements: Laptop with a browser to access the labs.
Ezeckiel B. DADJO – Cybersecurity Consultant & CSIRT Manager
Ezeckiel B. DADJO is a cybersecurity consultant and incident response specialist leading operations at Iservices CSIRT and supporting AfricaCERT’s regional coordination efforts. He focuses on threat intelligence, incident handling, and the development of CSIRT capabilities across Africa.
Ezeckiel contributes to strengthening collaboration between national teams and promoting information sharing within the African cyber defense community. Outside of work, he enjoys ambient music, AI experimentation, and reading about astrophysics and emerging technologies.
Howard Mukanda is a Senior Cybersecurity Engineer specializing in red team adversary emulation , with hands-on expertise in Network Security Monitoring (NSM), threat detection, and incident investigation across critical infrastructure environments. He holds industry-recognized certifications including CISSP, OSCP, OSEP, and CRTO, and has designed and operated advanced security labs focused on realistic attack simulation, malware analysis, and team-based incident response using Security Onion and leading open-source toolsets. Beyond his professional work, Howard is an active cybersecurity educator, delivering practical training seminars and sharing his knowledge on the I.T Security Labs YouTube channel. His tutorials and walkthroughs reach thousands of learners and working professionals, helping them build powerful detection and response skills for defending real-world systems. Howard's mission is to empower defenders through lab-driven learning and hands-on application, bridging the gap between theory and impactful security operations.
Luc Semassa Cybersecurity leader with a strong background in offensive, defensive, and governance domains, I design and implement strategic security initiatives to align organizational objectives with cybersecurity best practices. Combining hands-on expertise in penetration testing, SOC operations, incident response, and governance, I bring a comprehensive approach to information security, bridging technical depth and executive decision-making.
December 2, 2025 09:00-10:45, December 2, 2025 16:15-18:00, December 2, 2025 11:00-13:00, December 2, 2025 14:00-16:00
 Ezeckiel Dadjo
Ezeckiel Dadjo Howard Mukanda
Howard Mukanda Luc SemassaEzeckiel Dadjo (Iservices CSIRT), Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US), Luc Semassa (Iservices CSIRT )
Luc SemassaEzeckiel Dadjo (Iservices CSIRT), Howard Mukanda (Senior Red Team Engineer and AfricaCERT Volunteer, US), Luc Semassa (Iservices CSIRT )
This intensive session is designed for security professionals seeking practical mastery of network threat detection in environments where every second counts. Using Security Onion, participants will engage in a series of real-world labs, including automated deployment of monitoring infrastructure, replaying attack traffic, forensic malware investigations, and active alert response scenarios. Each lab is structured to simulate true-to-life incidents, giving attendees experience in configuring sensors, analyzing network data with Suricata and Zeek, leveraging Elastic and Kibana for detection, and building playbooks to automate response. Network Security Monitoring (NSM) is the backbone of modern cyber defense, providing visibility, context, and actionable intelligence when threats attempt to breach your organization. In this session, you'll learn by doing: collect evidence, pivot across data sets, and walk through the full lifecycle of incident management in a collaborative, expert-led environment. Attendees will leave confident in their ability to detect, investigate, and mitigate threats against enterprise, government, or industrial networks using the same methodologies and open-source technologies trusted by leading defenders. Guided by an experienced red team engineer and security educator, participants will walk away ready to proactively defend enterprise, government, and industrial networks against advanced threats. Whether you're a SOC analyst or a technical leader, this interactive workshop is designed to build confidence and expertise where it matters, the moment a threat emerges.
Workshop Requirements: Laptop with a browser to access the labs.
Ezeckiel B. DADJO – Cybersecurity Consultant & CSIRT Manager
Ezeckiel B. DADJO is a cybersecurity consultant and incident response specialist leading operations at Iservices CSIRT and supporting AfricaCERT’s regional coordination efforts. He focuses on threat intelligence, incident handling, and the development of CSIRT capabilities across Africa.
Ezeckiel contributes to strengthening collaboration between national teams and promoting information sharing within the African cyber defense community. Outside of work, he enjoys ambient music, AI experimentation, and reading about astrophysics and emerging technologies.
Howard Mukanda is a Senior Cybersecurity Engineer specializing in red team adversary emulation , with hands-on expertise in Network Security Monitoring (NSM), threat detection, and incident investigation across critical infrastructure environments. He holds industry-recognized certifications including CISSP, OSCP, OSEP, and CRTO, and has designed and operated advanced security labs focused on realistic attack simulation, malware analysis, and team-based incident response using Security Onion and leading open-source toolsets. Beyond his professional work, Howard is an active cybersecurity educator, delivering practical training seminars and sharing his knowledge on the I.T Security Labs YouTube channel. His tutorials and walkthroughs reach thousands of learners and working professionals, helping them build powerful detection and response skills for defending real-world systems. Howard's mission is to empower defenders through lab-driven learning and hands-on application, bridging the gap between theory and impactful security operations.
Luc Semassa Cybersecurity leader with a strong background in offensive, defensive, and governance domains, I design and implement strategic security initiatives to align organizational objectives with cybersecurity best practices. Combining hands-on expertise in penetration testing, SOC operations, incident response, and governance, I bring a comprehensive approach to information security, bridging technical depth and executive decision-making.
December 3, 2025 09:00-10:45, December 3, 2025 14:00-16:00, December 3, 2025 11:00-13:00
Adama Sitou Assiongbon (Individual Contributor, MA)
This workshop provides a practical, step-by-step approach to transforming threat intelligence into concrete detection content for SIEMs and SOAR platforms. Participants will learn how to analyze CTI data (IoCs, TTPs, ATT&CK mappings), create and tune detection rules (Sigma, Lucene, YAML), and apply them in simulated SOC environments (OpenSearch/Guardome and Wazuh).
Adama Sitou Assiongbon is a Senior Cyber Threat Intelligence and SOC Analyst with more than 14 years of experience in both offensive and defensive cybersecurity. He specializes in Threat Hunting, detection engineering, and the operational application of cyber threat intelligence to enhance detection and response capabilities. With a strong background in penetration testing, digital forensics, and CTI analysis, he has contributed to strengthening the cyber resilience of numerous organizations across Africa. As a certified EC-Council CTIA professional, Adama is also a recognized trainer and conference speaker. He actively promotes knowledge sharing and capacity building in cybersecurity, focusing on threat intelligence, incident response, and ethical hacking to empower the next generation of cyber defenders in Africa.
December 2, 2025 09:00-10:45, December 2, 2025 11:00-13:00
 Piotr KijewskiPiotr Kijewski (Shadowserver, PL)
Piotr KijewskiPiotr Kijewski (Shadowserver, PL)
Piotr Kijewski is the CEO and a Trustee at The Shadowserver Foundation, a non-profit organization with a mission of making the Internet a more secure environment. He also manages Shadowserver's large-scale data threat collection and sharing projects, as well as National CSIRT relationships. Piotr has over 20 years of operational experience in cybersecurity and incident response. He headed CERT.PL building up its various security data gathering and analysis projects as well as managing its anti-malware operations, including numerous botnet disruptions. Piotr is also a member of the Honeynet Project (where he has also served on the Board of Directors), a well-known and respected non-profit that is committed to the development of honeypot technologies and threat analysis. Piotr Kijewski is a member of the Management Board of The Hague Chapter of the CyberPeace Institute.
December 2, 2025 14:00-16:00, December 2, 2025 16:15-18:00
 Stephen Cudjoe-SeshieStephen Cudjoe-Seshie (Cyber Security Authority, GH)
Stephen Cudjoe-SeshieStephen Cudjoe-Seshie (Cyber Security Authority, GH)
This session introduces the Goal, Question, Metric (GQM) Framework and how incident response teams can use it to come out with better metrics that are actionable and meaningful to both the team and external stakeholders.
Stephen Sena Yao Cudjoe-Seshie is a versatile Technology Manager with over twenty years of experience in ICT infrastructure strategy, planning, design, deployment, and operations. He is currently the Ag. Deputy Director-General at the CSA with responsibility for technical operations encompassing the national CERT operations, critical information infrastructure protection, cybersecurity technology standards development, law enforcement liaison activities, and IT services. Alongside professional certifications from ISC2, SANS and CompTIA, he holds an MBA in Engineering Management from Coventry University, UK and a Bachelor of Engineering (Hons.) in Electronics Engineering from the Multimedia University, Malaysia.
December 4, 2025 14:45-15:15
Sachindra Reechaye (National CERT of Mauritius, MU)
This presentation focuses on the importance of honeypots and the valuable data sets obtained including live attack maps based on real experiences. Organisations may have the best of Firewalls, Anti malware tools, Data loss prevention tools, IPS and IDS as part of their security infrastructure. However they cannot provide information which a honeypot system can offer in today's evolving cyberthreat landscape because it serves as both a defensive and intelligence-gathering tool, enabling organizations to stay ahead of attackers. I have managed the implementation of a honeypot system in-house at CERT-MU using open-source and its deployment at several critical infrastructures of the country since the past 2 years. The system has been named MauHNET and the dataset captured is very helpful. The Honeypot plays a vital role in Network Monitoring: Attack detection, mitigation, and remediation. It acts as replica of the real systems and intentionally designed with loosely set configurations to attract attackers. It allows to detect attacks in their early stages and identify new malware, tactics, techniques, and procedures (TTPs) before they could reach out to production systems. It is also instrumental in monitoring real-time attacker behavior without putting at risk the real infrastructures. Beyond detection, honeypots contribute to continuous improvement in security defenses, helping organizations adapt to new forms of cyberattacks targeting their infrastructures.
Sachindra Reechaye: With over 17 years of experience as Cybersecurity Consultant and Ag. Head at the National CERT of Mauritius, I have been shouldering diverse roles and responsibilities at the Management and Operational level with the aim of countering the evolving Cyberthreat Landscape. My duty consists of devising and implementing methods, strategies and procedures to minimize Cybersecurity risks and coming up with appropriate preparedness plans in the fight against Cybercrime for government and the private sector. My engagements include assistance in overlooking and coordinating CERT-MU operations, Managing the National Security Operations Centre (SOC) Drafting of the National Cybersecurity and Cybercrime Act 2021, Concept development of setting up the Senegalese National CERT, Coordination and, Building Capacity for Professionals globally in the area of Cybersecurity through International Telecommunication Union's (ITU) Centre of Excellence, Organisation of Local and International Cybersecurity drills, Development of National Cybersecurity & Cybercrime Strategy among others. I also had the privilege to share my expertise regionally and at the international level in collaboration with entities such as Council of Europe, SADC, ITU, AfricaCERT and Interpol in areas such as Capacity Building, Enhancement of Incident Response Capabilities, Information Sharing, Setting up National CERTs and Organization of Cyber Exercises, Public and Private Partnership and International Collaboration among others.
December 4, 2025 13:45-14:15
 Dr. Kaleem Ahmed UsmaniHakim Ajiola, Dr. Kaleem Ahmed Usmani (CERT-MU, MU)
Dr. Kaleem Ahmed UsmaniHakim Ajiola, Dr. Kaleem Ahmed Usmani (CERT-MU, MU)
Kaleem Ahmed Usmani: I am heading the Computer Emergency Response Team of Mauritius (CERT-MU), a national CERT since May 2010. It operates under the umbrella of the National Computer Board, an autonomous body under the Ministry of Information Technology Communication and Innovation, Republic of Mauritius.
My experience of 18 years in the ICT industry spans over cybersecurity , network engineering, system administration, IT management and project implementation. Currently, I am involved in implementing the national level cybersecurity projects for Mauritius and also involved in initiating regional cybersecurity projects for IOC, SADC and COMESA region. I am the Mauritian representative to UN Group of Governmental Experts (UNGGE) on Cyber for the period 2019-2021.
December 4, 2025 11:45-12:15
Adama Sitou Assiongbon (Individual Contributor, MA)
This presentation explores how Cyber Threat Intelligence (CTI) can be effectively operationalized within Security Operations Centers (SOCs) across Africa. Drawing on real-world experience, the session demonstrates how intelligence reports, IoCs, and TTPs can be translated into actionable detection content (Sigma, YARA, MITRE ATT&CK) to strengthen local cyber defense capabilities. The talk also highlights challenges specific to the African threat landscape , such as resource constraints, language diversity, and limited automation and proposes a roadmap for building mature CTI-driven SOC operations.
Adama Sitou Assiongbon is a Senior Cyber Threat Intelligence and SOC Analyst with more than 14 years of experience in both offensive and defensive cybersecurity. He specializes in Threat Hunting, detection engineering, and the operational application of cyber threat intelligence to enhance detection and response capabilities. With a strong background in penetration testing, digital forensics, and CTI analysis, he has contributed to strengthening the cyber resilience of numerous organizations across Africa. As a certified EC-Council CTIA professional, Adama is also a recognized trainer and conference speaker. He actively promotes knowledge sharing and capacity building in cybersecurity, focusing on threat intelligence, incident response, and ethical hacking to empower the next generation of cyber defenders in Africa.
December 4, 2025 16:45-17:15
 Michelle GovenderMichelle Govender (Octarity, ZA)
Michelle GovenderMichelle Govender (Octarity, ZA)
Industrial cyber incidents are rarely just technical failures; organisational and cultural failures contribute to the compromise of these critical processes. The impact is felt on the balance sheet as downtime, unsafe operating conditions and regulatory exposure is felt throughout the business. This session reframes OT cyber risk as a leadership and operations discipline. We focus on how asset owners prepare their environments and their businesses from a governance, behaviours, incentives, operating procedures, third party management, and investment imperatives, so controls actually work. This is not a just a technology discussion but shows how leaders they can harden their organisation so technology supports production cyber resilience.
As managing director at Octarity, Michelle Govender partners with global cybersecurity companies to develop fit-for-purpose OT Cyber risk management solutions for industrial environments, driving innovation at the intersection of technology, processes, and organisation culture. She believes that Industrial Cybersecurity is about safeguarding cyber-physical processes that generate business value — where safety, reliability, and integrity are of the utmost importance. Her career spans roles at Eskom, where she helped shape national OT cybersecurity strategy and standards, to Deloitte Africa, where she led cyber risk strategies for Industrial environments globally. She also serves as a Board Member at the Council for Scientific and Industrial Research (CSIR), contributing to South Africa’s national science and innovation agenda.
December 3, 2025 16:15-18:00
Dunstan Guba (Wisconsin International University College, GH), Maxwell Selorm Amuzu (Wisconsin International University College)
This hands-on training delivers an end-to-end exploration of digital forensics workflows tailored to Africa's investigative realities. Participants will engage in simulated case studies, including mobile money fraud and network intrusion incidents, to practice acquisition, artifact extraction, log correlation, and forensic reporting using accessible commercial and open-source tools. The session emphasises proper chain-of-custody management, evidence encryption, and documentation aligned with international standards while addressing the infrastructure and data access challenges common across African investigations. By combining real-world lab experience from the WIUC Digital Forensics Laboratory with regionally relevant scenarios, this training equips attendees with the practical skills and frameworks needed to establish and operate forensic labs in resource-constrained environments, strengthening the region's collective forensic readiness and investigative capability.
Attendee Requirements: Laptop with at least 8GB RAM Pre-installed forensic virtual environment (Autopsy, FTK Imager, Volatility, and Python) Basic understanding of operating systems and file structures
Dunstan Guba is the Cyber Intelligence Lead at the Ghana Police Service and a Digital Forensic Analyst at the Wisconsin International University College (WIUC) Digital Forensics Laboratory, Ghana. He is also a lecturer at the Detective Training Academy of the Ghana Police Service, where he oversees instruction in cybercrime investigations and digital forensics. Dunstan plays a central role in Ghana's national cybersecurity ecosystem, leading high-impact forensic investigations, cyber intelligence operations, and inter-agency collaborations with global partners such as Meta Platforms, INTERPOL, and the FBI. He pioneered Ghana's Amber Alert partnership with Meta and serves as the Single Point of Contact (SPOC) for Meta's Law Enforcement Outreach and the FBI International Task Force in Ghana. An accomplished cybersecurity trainer and practitioner, Dunstan teaches advanced modules in Penetration Testing, OSINT Investigations, Malware Analysis, and Cyber Threat Intelligence at both university and law enforcement levels. He represented Ghana at the INTERPOL Digital Security Challenge 2025 in Kuala Lumpur, ranking third globally among experts from over 90 countries. He also hosts "Cybercrime Alert" on Ghana Police TV (DStv 362), a national program raising public awareness on digital safety and cyber resilience. Through his technical leadership and teaching, Dunstan champions responsible digital practices, capacity building, and the advancement of Africa's cyber defence capabilities.
Maxwell Selorm Amuzu - co-speaker.
December 2, 2025 14:00-16:00, December 2, 2025 16:15-18:00
 Brian Scriber
Brian Scriber Tony TauberBrian Scriber (CableLabs, US), Tony Tauber (Comcast, US)
Tony TauberBrian Scriber (CableLabs, US), Tony Tauber (Comcast, US)
The ransomware economy is changing, so is the experience of the victim. This webinar will cover the current threat landscape, the risks today, what’s changed, and what the threat actors are doing. We will touch briefly upon the great many resources for enterprises to prepare and work to prevent ransomware, and how to mitigate the impacts of this, but the primary focus of this webinar is to address how to engage when you are a victim. What do you do when you realize that, despite all your preparation, you are still subject to a ransomware event that is going to be your life for the foreseeable future. Who do you need to engage (boards, executives, law enforcement, regulators)? When do you communicate with each group (different stages of response, insurance, negotiators)? Which decisions need special care (insurance, ransom payment, reporting)? How should you proceed through the Four Rs (Recognize, Respond, Report, Recover)? What activities need to happen at each stage? Three Take Aways from the seminar:
Brian Scriber is the Chief Information Security Officer and a Distinguished Technologist at CableLabs leading the Security and Privacy Technologies. He works with technology policy, wired, and wireless networking leaders on security strategy and implementations using advanced technologies and techniques including AI, PKI, blockchains, encryption, and privacy enhancing tools. Brian brings his extensive experience in software, security, privacy, and cryptographic governance to both the economic and technical analysis activities. With a focus on protecting data and privacy across networked environments, his background also includes technical and executive leadership roles creating and protecting strategic network communications at companies including Nortel, Lockheed Martin, FedEx, and Sun Microsystems. Brian holds a B.S.E in Computer Engineering (University of Michigan) a M.S. in Computer Science (University of Colorado), and an M.B.A. in Technical Strategy (University of Colorado). Brian is an assignor on 28 patents in cyber security technology and his research publications have been widely cited.
In his role as Engineering Fellow at Comcast, Tony Tauber focuses on Backbone and Core network architecture and engineering with particular attention to measurement, manageability, and automation as well as network and routing security. He also partners with the research and education communities on projects and previously chaired the North American Network Operators Group (NANOG) Program Committee. He is the lead engineer and architect for Comcast’s RPKI and Anycast routing initiatives. He was a founding contributor to the MANRS initiative and is a current member of the MANRS Steering Committee. In the past, he held senior network engineering positions at BBN, GTE Internetworking, Genuity, Level3 Communications and MIT Lincoln Lab as well as served as co-chair of the Routing Protocol Security working group in the IETF.
December 5, 2025 09:45-10:15, December 5, 2025 10:45-11:45
Linda Oueidat (Presidency of the Council of Ministers, LB)
Critical infrastructure has emerged as a central pillar of contemporary cybersecurity and counterterrorism (Cybercrimes chapter ) strategies. In the current era, threats span a broad spectrum, ranging from traditional cyberattacks to sophisticated, state-driven operations characteristic of cyber warfare. Traditional approaches to infrastructure security have often treated cyber, physical, technical and operational systems in isolation. However, empirical observations, particularly in high-vulnerability contexts, indicate that risks cascade across multiple dimensions: digital, physical, technological, social, and AI-driven, necessitating integrated protective measures.
Dr. Lina Oueidat is an electronic and communication engineer, graduate of USJ (Lebanon) and ENSTA (France), with dual PhDs in Electronic Engineering and Biomedical Engineering from SUPELEC and Paris XI. Master in Philosophy Since 1995, she has served as senior advisor on ICT, Cybersecurity, and AI across multiple ministries and institutions, including Public Health, Interior, Energy & Water, Education, Defense, and the Presidency of the Council of Ministers, where she has been ICT advisor since 2012. She is National Coordinator for Lebanon's Cybersecurity Strategy, Counter-Terrorism Strategy, Cybersecurity Compendium, and Auditor for the Digital Transformation Strategy. LebCIRT Coordinator Internationally, Dr. Oueidat is a member of the International Cloud Computing Working Group and participates in the ITU-T Group on Security Standards validation (2025). She has advised organizations such as the EU, UNESCO, WHO, World Bank, UNODA, and KFAED, and currently serves as CT expert in an EU-funded project at the Presidency of the Council of Ministers. Dr. OUEIDAT is member of the Lebanese Committee of Professor that drafted the AI Ethics and Governance Guidelines. Professor at the Lebanese University (Faculties of Engineering and Law), teaching AI, modern telecommunications, real-time embedded systems, modern physics, and decision-making. She has published extensively in cyber sciences, supervised doctoral research, and founded two consulting firms (ECS Consulting and EDITRA).
December 4, 2025 17:15-17:45
 Dr. Kaleem Ahmed UsmaniDr. Kaleem Ahmed Usmani (CERT-MU, MU), Sachindra Reechaye (National CERT of Mauritius, MU)
Dr. Kaleem Ahmed UsmaniDr. Kaleem Ahmed Usmani (CERT-MU, MU), Sachindra Reechaye (National CERT of Mauritius, MU)
Kaleem Ahmed Usmani: I am heading the Computer Emergency Response Team of Mauritius (CERT-MU), a national CERT since May 2010. It operates under the umbrella of the National Computer Board, an autonomous body under the Ministry of Information Technology Communication and Innovation, Republic of Mauritius.
My experience of 18 years in the ICT industry spans over cybersecurity , network engineering, system administration, IT management and project implementation. Currently, I am involved in implementing the national level cybersecurity projects for Mauritius and also involved in initiating regional cybersecurity projects for IOC, SADC and COMESA region. I am the Mauritian representative to UN Group of Governmental Experts (UNGGE) on Cyber for the period 2019-2021.
Sachindra Reechaye: With over 17 years of experience as Cybersecurity Consultant and Ag. Head at the National CERT of Mauritius, I have been shouldering diverse roles and responsibilities at the Management and Operational level with the aim of countering the evolving Cyberthreat Landscape. My duty consists of devising and implementing methods, strategies and procedures to minimize Cybersecurity risks and coming up with appropriate preparedness plans in the fight against Cybercrime for government and the private sector. My engagements include assistance in overlooking and coordinating CERT-MU operations, Managing the National Security Operations Centre (SOC) Drafting of the National Cybersecurity and Cybercrime Act 2021, Concept development of setting up the Senegalese National CERT, Coordination and, Building Capacity for Professionals globally in the area of Cybersecurity through International Telecommunication Union's (ITU) Centre of Excellence, Organisation of Local and International Cybersecurity drills, Development of National Cybersecurity & Cybercrime Strategy among others. I also had the privilege to share my expertise regionally and at the international level in collaboration with entities such as Council of Europe, SADC, ITU, AfricaCERT and Interpol in areas such as Capacity Building, Enhancement of Incident Response Capabilities, Information Sharing, Setting up National CERTs and Organization of Cyber Exercises, Public and Private Partnership and International Collaboration among others.
December 3, 2025 16:15-18:00
 Abdul-Hakeem AjijolaAbdul-Hakeem Ajijola (Individual Contributor, NG)
Abdul-Hakeem AjijolaAbdul-Hakeem Ajijola (Individual Contributor, NG)
Africa's digital future depends not only on connectivity, but on trust, sovereignty, and resilience. This presentation introduces the White Paper "Sovereign by Design: Africa's Data Security Governance Playbook – Advancing Data Sovereignty, Security, Resilience & Trust for Africa's Digital-Intelligence Era." It outlines an actionable policy-to-practice framework for embedding data sovereignty within Africa's cybersecurity and digital governance architecture. The session explores how African nations can translate national strategies and continental norms—including the AU Digital Transformation Strategy, the Malabo Convention, and emerging regional instruments—into operational data security governance systems. It highlights approaches for aligning cybersecurity, data protection, and digital trade regimes to ensure both economic competitiveness and strategic autonomy. Participants will gain practical insights into:
The presentation is designed for open sharing (TLP:CLEAR) and aims to stimulate discussion between CSIRTs, policymakers, regulators, and private-sector leaders on how Africa can strengthen cyber and data resilience by design, not by reaction. Learning Objectives (3)
Key Takeaways (3)
Intended Audience: Incident response teams, national CERTs, cybersecurity policymakers, data protection authorities, digital regulators, and regional cooperation platforms across Africa and the Arab regions.
Traffic Light Protocol (TLP) TLP:CLEAR — suitable for open community sharing.
Abdul-Hakeem Ajijola (AhA) is a globally recognised cybersecurity strategist, data protection expert, and policy advisor. He chairs the African Union Cyber Security Expert Group (AUCSEG) and serves as Executive Chairman of Consultancy Support Services (CS2) Ltd., Nigeria. With over 30 years of leadership in cybersecurity, privacy, and capacity building, he has advised the African Union, United Nations, ECOWAS, OIC, and GFCE. Mr Ajijola co-drafted Nigeria's National Cybersecurity Policy & Strategy (2021) and the NDPC Strategic Roadmap & Action Plan (2023–2027) and contributes to the African Continental Cybersecurity Strategy (2025–2030). His current focus lies in data governance, privacy integration, and workforce development to create Africa's cybersecurity economic sub-sector. Guided by the African proverb, "Wisdom is like fire, people take it from one another," he continues to share knowledge that strengthens Africa's digital sovereignty and trust architecture.
December 4, 2025 10:45-11:15
Charli Hoarau (Réunion THD, RE)
CSIRT La Réunion was launched as no regional structure existed to coordinate cyber defense efforts on the island. Beyond emergency response, the team delivers proactive cybersecurity services, including exposure surface monitoring, automated vulnerability detection, domain name surveillance, weekly cyber alerts, and monthly awareness webinars. The presentation will cover the methodology to bootstrap the CSIRT, based on SIM3 maturity model, defining and delivering services, fostering the local cyber ecosystem, and monitoring the .re domain space.
Charli Hoarau is the operational lead of CSIRT La Réunion, the regional Cyber Incident Response Center on the island of Réunion.
December 4, 2025 12:15-12:45
 Sithembile SongoSithembile Songo (Individual Contributor, ZA)
Sithembile SongoSithembile Songo (Individual Contributor, ZA)
The rapid expansion of digital technologies is redefining the interface between Information Technology (IT) and Operational Technology (OT) systems. Historically, these domains functioned independently, resulting in isolated architectures and complex management challenges. However, increasing customer expectations and the necessity for efficient, personalized production workflows have placed digital innovation at the forefront of manufacturing strategies. While these developments pave the way for enhanced operational efficiencies, they also introduce new cybersecurity concerns. Effectively securing these interconnected environments from cyber threats represents a critical concern for Chief Information Security Officers (CISOs) globally.
As industries increasingly embrace digitization, critical infrastructure is now woven into unified digital ecosystems, thereby expanding the potential attack surface. The fundamental differences between OT and IT systems often mean that IT-centric security approaches are insufficient for OT settings.
Focus areas.
Target Audience: CISOs, CIOs, OT professionals, and Critical infrastructure teams from Energy, Manufacturing, Health industries, and so forth.
Sithembile Songo has been crowned as the Cyber leader of the year 2024 in Africa, CISO of the year 2024, one of the 50 Top of Mind Global Executives, Top 50 cyber professionals, Top 50 manufacturing leaders, Top 100 global women in cybersecurity, international speaker, Top 100 influential women, mentor and is serving as a member of the board and advisory board member. She holds a Master of Science in Information Security from the University of London. She has spoken at major local, national and global IT and cyber security conferences. She has been specializing in information security for more than 20 years now and her experience is augmented by several executive leadership roles in both public and private sectors, including Financial, Telecom, Public Sector, Consulting firm, Energy sector and other State-owned entities.
Sithembile currently works as the Chief Information Security Officer, CISO, heading the information security pillar at the state-owned energy entity, which produce 95% of South Africa’s electricity. Her strategic role primarily focuses on protecting the national critical infrastructure from potential cyber-attacks, thus preventing a negative impact on the economy. She also enables secure business operations, including secure generation, transmission, and distribution of electricity, which depend on operational technology (OT) that largely depends on secured computer networks and systems to produce electricity.
December 4, 2025 11:45-12:15
Linda Oueidat (Presidency of the Council of Ministers, LB)
The rapid evolution of technologies, AI-driven systems, cloud dependencies, quantum readiness, and automation, has outpaced traditional cybersecurity and incident response policies in many countries. This session is designed for policymakers, CSIRT members, and cybersecurity coordinators who seek to align national IR policies, critical infrastructure protection frameworks, and capacity-building programs with the realities of fast-moving technology cycles. The session will explore: How to conduct strategic policy reviews under technological uncertainty; Integrating operational intelligence (MITRE ATT&CK, MISP, NetFlow analytics) into policy frameworks; Developing adaptable incident response policies that evolve with AI and automation; Building sustainable capacity building and governance mechanisms across government and private sectors; Case examples from high-vulnerability environments and lessons on multi-axis resilience. Participants will leave with a policy review checklist, a model for continuous adaptation, and practical insights into how technology foresight can be institutionalized within national and sectoral cybersecurity strategies.
Dr. Lina Oueidat is an electronic and communication engineer, graduate of USJ (Lebanon) and ENSTA (France), with dual PhDs in Electronic Engineering and Biomedical Engineering from SUPELEC and Paris XI. Master in Philosophy Since 1995, she has served as senior advisor on ICT, Cybersecurity, and AI across multiple ministries and institutions, including Public Health, Interior, Energy & Water, Education, Defense, and the Presidency of the Council of Ministers, where she has been ICT advisor since 2012. She is National Coordinator for Lebanon's Cybersecurity Strategy, Counter-Terrorism Strategy, Cybersecurity Compendium, and Auditor for the Digital Transformation Strategy. LebCIRT Coordinator Internationally, Dr. Oueidat is a member of the International Cloud Computing Working Group and participates in the ITU-T Group on Security Standards validation (2025). She has advised organizations such as the EU, UNESCO, WHO, World Bank, UNODA, and KFAED, and currently serves as CT expert in an EU-funded project at the Presidency of the Council of Ministers. Dr. OUEIDAT is member of the Lebanese Committee of Professor that drafted the AI Ethics and Governance Guidelines. Professor at the Lebanese University (Faculties of Engineering and Law), teaching AI, modern telecommunications, real-time embedded systems, modern physics, and decision-making. She has published extensively in cyber sciences, supervised doctoral research, and founded two consulting firms (ECS Consulting and EDITRA).
December 3, 2025 09:00-10:45, December 3, 2025 11:00-13:00