Dr Ayman El Hajjar

Ayman El Hajjar's profile photo

Senior Lecturer

Computer Science and Engineering

(United Kingdom) +44 20 7911 5000 ext 69993
115 New Cavendish Street
London
GB
W1W 6UW
I'm part of

About me

I am the course leader for the BSc Cyber Security and Forensics and am involved mainly in teaching security modules in the School of Computer Science and Engineering. I am also the head of the Cyber Security research group

I have been at Westminster since 2015, and I was leading the MSc Cyber Security and Forensics where I was able, with the help of the team, to obtain the NCSC certification for the course. 

Prior to Westminster, I was helping with the teaching of several cyber security modules at Birkbeck, University of London. I also taught at Middlesex University for several years and have two years of experience teaching at a university abroad. 

Teaching

I am involved in teaching several modules for both undergraduate and postgraduate level.

Undergraduate:

  • Cyber Security - (6COSC019W Level 6 Semester 2): This module examines various aspects of computer security and forensics giving a sound introduction to theoretical and practical areas such as network security, cryptography, security architecture and operations security.

Postgraduate

  • Cyber Security Applications - (7BUIS022W, term 2) The module introduces a variety of techniques and frameworks designed to support data security, with particular emphasis on various cryptography techniques. Topics covered include cyber security threats and countermeasures in the large-scale context of cyber warfare at commercial and state level; operational frameworks, cryptography and latest developments and research in the area.
  • Network Security - (7COSC007W , term 1) This module examines various aspects of network security, including theoretical and practical areas. A substantial amount of work will be laboratory based involving the deployment of network security tools, the analysis of network data, identifying security threats to networked computer and devices, their consequences and methods of dealing with such threats. It provides an overview of security issues for networked systems.

Research

My main research focuses on looking at how existing security protocols can be used on infrastructure-less decentralized networks such as blockchain networks and the Internet of Things.  

My main research activities are on the following topics:

  • Internet of Things security
  • Blockchain technologies for security

Smart cities and smart applications

  • IPv6 and security
  • Digital forensics

PhD Supervision: 

Jose Maria Alonso India,  active, topic "NFC implementation in IIoT/Cloud" role -Director of studies

Zahra Asghari, active, topic "Using blockchain to ensure integrity of data during transit in Internet of Things" role -Director of studies

Zeena Radwan, active, topic "Using blockchain to ensure integrity of data during transit in Internet of Things", role- Director of studies

I am interested to hear from potential PhD students in the domain of Cyber Security and Forensics. Feel free to contact me for an informal chat.

Publications

For details of all my research outputs, visit my WestminsterResearch profile.