Akashdeep Bhardwaj

Akashdeep Bhardwaj

Professor

Profile Summary

Akashdeep Bhardwaj is an experienced Cybersecurity and Digital Forensics professional. He also holds Post Doctoral from Majmaah University, Saudi Arabia and Ph.D from UPES Dehradun. He is instrumental in mentoring and training students for the IT industry with live industry projects and Cyber labs. Akashdeep leads the Cybersecurity industry collaborations for UPES. He is part of the university mentor team and on the Board of Studies for Sri Sri University, Odisha and Sanjivani Education Society, Maharashtra. Akashdeep is also on the advisory board of EC-Council USA for Computer Hacking Forensic Investigator (CHFI) and the Subject Matter Expert for CompTIA Chicago, USA for Security+.

Work Experience

Before joining UPES, Akashdeep had around 24 years of IT industry experience having worked with global multinationals like British Telecom, Fiserv, Cvent, Motricity, SafeNet, delivering Cybersecurity and IT Operations service delivery for global multinational clients. Akashdeep has been working with UPES in the School of Computer Science in the Cybersecurity & Digital Forensics domain.

Research Interests

Akashdeep publishes research papers in the areas of Cybersecurity, Digital Forensics and IoT security. In the last seven years, he has published over 120 SCI, Scopus, and WoS research along with authored and edited books each and book chapters. Akashdeep also holds the first Computer Science patent for UPES and has several copyrights. He is an Associate Editor for International Journal of Information Security and Privacy (IJISP), the International Journal of Fog Computing (IJFC) and the International Journal of Cloud Applications and Computing (IJCAC).

Teaching Philosophy

Akashdeep’s teaching philosophy is grounded in the understanding that it is his responsibility to create an environment that supports and encourages live learning in Cybersecurity domain. He has incorporated elements of live scanning, enumeration, and hacking of live vulnerable targets in his classes. The students are encouraged to perform live work in classes and provided with the latest course material, learning notes having real-world use case studies and situations to help connect them with the latest cyber trends and attacks. Using authentic problems helps students move from novice to expert thinking.

Courses Taught

Akashdeep teaches all subjects and labs related to Cybersecurity and Digital Forensics such as IT Network security, IT Systems & Physical Security, Forensics Computing, IT Application & Data Security, IT Security Evaluation Criteria, Internet Security Protocols, Ethical Hacking & Penetration Testing (EHPT).

Scholarly Activities

Akashdeep has worked with multidisciplinary teams on an international collaborative project for his post-doctoral. He has also worked on IoT Forensics and is in the process of delivering consulting and guidance to IoT manufacturers and vendors. His work has a strong approach to innovation where impact is a key factor.

Contact

abhardwaj@ddn.upes.ac.in