top of page
Red Hat Ruda Barar
Ruda OneTrust Vendor Risk Managment Expert
Ruda OneTrust GRC Professional
Ruda OneTrust Data Privacy Professional
CQI-IRCA ISO 27001 Lead Auditor
Certified Ethical Hacker
EC Council Security Analyst Trained
EXIN ISO 27001
IBM Cybersecurity Analyst

CQI-IRCA Registered ISO 27001 Auditor
Certified Ethical Hacker

Cyber Security Analyst

Ruda Barar

  • LinkedIn
  • Twitter
Home

Hi, I am Ruda Barar...

I am an experienced cybersecurity professional, working at the intersection of security, businesses, technology and people. I am a trained & certified ethical hacker and security analyst from the EC-Council. I have cleared the CQI-IRCA Certified ISO/IEC 27001 Lead Auditor level and am an IRCA registered Auditor. I have also completed ISO/IEC 27002 Foundation certification. Furthermore, these industry qualifications are backed up by my education inclusive of a Master's degree in information security and a Bachelor's degree in information technology.

Key areas within information security where I have specific expertise, include privileged & regular identity access management, especially in context to Thycotic & Amazon Web Services. Also trained in access control, cloud governance principles, & networking fundamentals. I have also acquired professional training to understand the National Institute of Standards and Technology (NIST) privacy framework, PCI DSS: Payment Card Industry Data Security Standard, & the HIPAA data & information security framework.

Ruda Information Security Analyst

LinkedIN

Ruda Barar

Senior Technology Risk Consultant at KPMG | ISO 27001 Auditor | Cybersecurity Analyst | Specializing in Tech Risk Management & Data Security Compliance

Who is Ruda ?
Credentials

My Credentials...

ISO 270001
IBM
CEH
ECSA

CQI and IRCA Registered ISO 27001:2013 Information Security Management Systems Auditor

CQI-IRCA ISO 27001 Lead Auditor
CQI-IRCA ISO 27001 AUDITOR
  • IRCA ISO 27001 Auditor ID - 6122687

  • Able to conduct a full audit of an organization's ISMS to assess and improve conformance with ISO/IEC 27001:2013

  • Certified by CQI and IRCA (the Chartered Quality Institute and the International Register of Certificated Auditors)

  • Experienced for the role and skills required as an auditor for planning, conducting, reporting and following up on an ISMS audit in accordance with ISO/IEC 27001:2013, ISO/IEC 27002:2013, Information technology -- Security techniques -- Code of practice for information security controls, ISO 19011:2011, Guidelines for auditing management systems and where applicable, ISO 17021:2015, Conformity assessment - Requirements for bodies providing audit and certification of management systems

CEH is trusted by Fortune 500 Companies

CEH is recognized by...

...Trusted By
InfoSec Insights
InfoSec Insights
Publications
InfoSec Insights
IoT, Smart Devices, Cybersecurity

EC-Council

The Rise of An Era: IOT & Cybersecurity

The Internet of Things (IoT) is rapidly gaining momentum in various industries. Various organizations have been introducing IoT technology to consumer electronics and home appliances, resulting in the smart kitchen, which is gaining popularity among consumers. Along with technological advancement, a corresponding advancement of consumer knowledge and awareness must also be an integral part of the IoT evolution. Currently, there seems to be a gap between where the consumers are and where they should be to effectively combat the increased onslaught of cyber-threats.

Alerts, Security Suite, Simulators

IOSR Journal of Computer Engineering (IOSR-JCE)

Security Suite for IT and Telecom Industries

Security is the biggest concern nowadays faced by various companies as security threats are more prevalent. This „openness‟ is the reason because of which protecting networks and business data is even more difficult. The solution in response to this threat is to provide a single aggregated view of all the threats observed in the network, to prioritize them so the worst are dealt first. It can happen only through “Security Suite”. It offers insight of Front-end-Perimeter protection(FEP), Advanced Breach Detection(ABD), Distributed Denial-of –Service(DDOS) protection. But, what when they are not accessed from the same simulator. This paper refers to the working of Security Suite in real time, to provide a more user friendly working and reduce the tedious task of switching between simulators. It states how the products of the organization and the Security Suite can go hand in hand.

bottom of page