Home Page

Geraint Williams

Information Risk Consultant & Trainer.



Talks

Bio

Geraint Williams is the Head of Technical Services for IT Governance Ltd. and a Honorary Visiting Fellow at the University of Bedfordshire. Geraint is a knowledgeable and experienced Information Security consultant with experience including vulnerability testing, digital forensics, secure networking, and wireless security issues. Geraint has a strong technical knowledge of security and IT infrastructure including high performance computing. Geraint has a number of certifications in security and digital forensics including CISSP, CISA, CEH & CHFI.

New Talk

I am putting together a presentation on cookies and the PECR directive, would any branch or section of the BCS, IET or professional institute bodies in the UK be interested in having this presentation given to their members. The presentation covers what are cookies, how web sites use them, how the “The Privacy and Electronic Communications (EC Directive) Regulations 2003” affect cookies and what is happening in the UK about cookies. Will include what the ICO has been saying about implementation of the cookie directive. If you are interested please contact me through LinkedIn or this website.

Forthcoming Engagements

2015

  • "Demystifying Phone Hacking", Bedford BCS, 7th Oct 2015
  • "Hacking the Internet of Things", Hertfordshire BCS Branch Meeting, 14th May 2015
  • "Ethical hacking and Computer Security", UoB student chapter BCS, 25th Feb 2015

Previous Engagements

2014

  • "Ethical Hacking Webinar", IT Governance Free Webinar series, 9th July 2014
  • "PCI DSS v3 Toolkit Webinar", IT Governance Free Webinar series, 19th June 2014
  • "PCI DSS and Secure Applications", OWASP AppSec EU 2014, 25-26th June 2014
  • "Hacking the Internet of Things", Bedfordshire BCS Branch Meeting, 13th May 2014
  • "PCI DSS v3", Churchill War Rooms, London, 8th May 2014
  • "Penetration Testing Webinar", IT Governance Free Webinar series, 24th April 2014
  • "Web Application Security", Bedford College Evening Students, 21st Jan 2014

2013

  • "Ethical Hacking", Bedford College Day Students, 26th Mar 2013
  • "WiFi Networks: The practicalities of Implementation", Essex Branch IET, 27th Feb 2013
  • "WiFi Networks: The practicalities of Implementation", Bedford Branch BCS, 26th Feb 2013
  • "Web Application Security", Bedford College Evening Students, 25th Jan 2013

2012

  • "Hollywood Forensics", Bedford Branch BCS, 28th June 2012
  • "Hollywood Forensics", Herts Branch BCS, 24th April 2012
  • "WiFi Networks: The practicalities of Implementation", Herts Branch INSTMC, 18th April 2012
  • "Ethical Hacking", Bedford College Day Students, 6th Mar 2012
  • "Hack the Server",Herts Branch BCST, 22nd Feb 2012
  • "Hack the Server",Essex Branch IET, 8th Feb 2012
  • "Web Application Security", Bedford College Evening Students, 25th Jan 2012

2011

  • "Web Application Security, Bedford College Evening Students, 15th Jun 2011
  • "Ethical Hacking", Bedford College Day Students, 3rd Mar 2011
  • "Computer Security: Protecting Yourself", Herts Branch INSTMC, 30th Mar 2011
  • "Hollywood Forensics", Essex Branch IET, 9th Feb 2011

2010

  • "Hollywood Forensics", Herts Branch INSTMC & IET, 27th Jan 2010
  • "Computer Security: Protecting Yourself", The Knowledge Network,
    University of Bedfordshire, 24th Mar 2010

2008

  • "Biometrics: Physical Identification", Herts BCS Branch Meeting, 30th Sept 2008

Content © 2015 Geraint Williams | Last updated 15th March 2015
Disclaimer: all opinions expressed here are my own personal views, and do not represent the views of any company or organisation with which I may be affiliated with. I offer no guarantee that any information published here is accurate, either at the time of publishing or at any time in the future, if you spot a mistake – let me know!