Qasim Ijaz progressive experience has led to demonstrated success in identifying and helping remediate major security concerns, with the capacity to build out specialized strategies and quickly react to new threat scenarios at an enterprise level. Easily able to move from hands-on project management to guiding large, cross-organizational initiatives, Qasim ensures that companies and clients alike enjoy the best possible results. Qasim is experienced in penetration test and red team execution in compliance with a multitude of frameworks, including but not limited to HIPAA, HITRUST, PCI-DSS, and FedRAMP.
Bolstering Qasim’s professional attainments are his exceptional academic qualifications and continued community engagement through Alpharetta Pentest Meetup and cybersecurity instruction. Qasim has presented and taught at cybersecurity conferences including BSides and Blackhat on offensive security topics. He currently teaches a bootcamp on Offensive Security Certified Professional (OSCP) certification.
Qasim possesses both a Master of Science in Cyber Security as well as a Master of Business Administration from the University of Maryland Global Campus. Qasim also possesses Offensive Security Certified Professional (OSCP) and Certified Red Team Professional (CRTP) certifications. In his free time, he enjoys playing PayDay2, hiking, and learning new penetration testing tools, techniques, and processes.
You can contact Qasim at qijaz at pm d0t me.
© 2022 TexasCyber, All Rights Reserved.