September 18-20, 2024 | DoubleTree by Hilton, San Jose, California

Nik Azura

Technical Manager, CyberSecurity Malaysia MyCEL

Nik Azura

Technical Manager, CyberSecurity Malaysia MyCEL

Biography

Nik Azura Nik Abdullah is a Senior Analyst for the Cryptography Development Department, Cyber Security Proactive Services Division of CyberSecurity Malaysia. She is also the Technical Manager
for CyberSecurity Malaysia Cryptographic Evaluation Lab (MyCEL), which holds the responsibility for the technical operations and the provision of the resources needed to ensure the laboratory operations. She has also taken the responsibility to assist in implementing, maintaining, and improving MyCEL’s Quality Management System. During the Malaysian Cryptographic Validation (MyCV) Scheme’s initial development, Nik Azura has contributed her knowledge and experience. She was also involved on a steering committee in developing National Trusted Cryptographic Algorithm List (MySEAL) to be adopted in MyCV Scheme.