Usman Sikander (a.k.a Offensive-Panda) is a seasoned security professional specializing in adversary emulation, malware development, malware analysis, and red teaming.

I am passionate to identifying and researching advanced evasion techniques, as well as analyzing real-world samples to extract TTPs for validating security postures through APT emulations.

With a proven track record in developing exploits aligned with MITRE ATT&CK tactics and automating exploit processes, I excel in conducting comprehensive simulations within controlled environments that include security controls.

My primary objective is to validate the security controls, deliver detailed threat analyses for proactive threat hunting, providing adversary attack paths, indicators of attack (IOAs), indicators of compromise (IOCs), and actionable mitigation strategies to strengthen and enhance an organization’s detection engineering capabilities.

A seasoned security professional, explores the intricacies of process injection techniques—crucial methods used by adversaries to inject malicious code into legitimate processes for evasion.

With a focus on red teaming, malware analysis, and adversary emulation, Usman breaks down how these techniques align with MITRE ATT&CK tactics and help validate security defenses.

By leveraging real-world samples and threat simulations, this article provides valuable insights into identifying Indicators of Attack (IOAs) and Compromise (IOCs), while offering actionable strategies for improving detection engineering and enhancing overall security posture.

LEAVE A REPLY

Please enter your comment!
Please enter your name here