Georgi Nikolov

Researcher

georgi-nikolov-09867a99

Georgi Nikolov attained a Masters Degree from the Vrije Universiteit Brussels (VUB), Belgium in Applied Infomatics in 2015 and since then has been an integral part of the “Cyber Defence Lab” at the Royal Military Academy, Brussels, Belgium. His domains of expertise are analysis and detection of Advanced Persistent Threats and Windows Forensics.

Georgi Nikolov is part of two “Cyber Defence Lab” projects, responsible for the design, development and implementation of the Multi-agent System for Advanced Persistent Threat detection (MASFAD). Both projects were part of a CAT-A and CAT-B projects organized by the European Defence Agency, together with a consortium of European countries. The development of MASFAD has led to multiple publications in the field of threat detection.

He has followed multiple courses on Windows Forensics, leading to certifications as GIAC Certified Forensic Analyst and GIAC Defending Advanced Threats as part of Purple Team.

Georgi Nikolov has also participated in lectures at the European Space Agency, where the “Cyber Defence Lab” was tasked to give training courses on Cyber Awareness and Cyber Security. Part of the trainings consisted in discussing the skills necessary to be able to quickly identify a problem as a cyber-incident and react appropriately while correctly preparing for a forensic analysis.

Furthermore, he is active in NATO, where he is a Belgian representative in the Information Systems Technology (IST) research group IST-184, focusing on Cybersecurity and Visual Analytics.

Projects

Publications

View more

This website uses cookies. More information about the use of cookies is available in the cookies policy.
Accept