Profile

Qasim Ijaz

Offensive Security Lead

Bio

Qasim Ijaz is an Offensive Security Lead who specializes in risk management and offensive security. He is experienced in risk management and offensive security execution in compliance with a multitude of frameworks, including but not limited to NIST RMF & 800-53, HIPAA, HITRUST, PCI-DSS, and FedRAMP. His progressive experience has led to demonstrated success in identifying and helping remediate major security concerns, with the capacity to build out specialized strategies and quickly react to new threat scenarios at an enterprise level. His areas of interest include healthcare security, cybersecurity policy, Windows penetration testing, and the "dry" business side of hacking. Bolstering Qasim’s professional attainments are his exceptional academic qualifications and continued community engagement through local conferences and meetups. He possesses both a Master of Science in Cybersecurity as well as a Master of Business Administration from University of Maryland Global Campus. Qasim also possesses Offensive Security Certified Professional (OSCP) and Certified Red Team Professional (CRTP) certifications. Qasim is an Offensive Security Lead during the day and a teacher in the afterhours. He has delivered training at conferences such as Blackhat and BSides, as well as in college classrooms.