1. About us
  2. Our people
  3. Staff profiles
  4. Farid Yavari Dizjikan

Senior Lecturer in Cyber Security Farid Yavari Dizjikan

Senior Lecturer in Cyber Security


Summary

Farid Yavari Dizjikan is a Senior Lecturer in Cyber Security at Sheffield Hallam University with over a decade of academic and industry experience. He specialises in penetration testing, secure systems design, and server hardening aligned with frameworks like CIS Benchmarks. Farid holds multiple industry certifications (CEH, CHFI, CySA+, LPIC-1, LPIC-2, LPIC-3 Security, etc) and delivers modules in ethical hacking, intrusion detection, and secure application development. His current research interests focus on cybersecurity in Industry 4.0, penetration testing in education, and secure infrastructure automation.

About

Farid Yavari Dizjikan is a Senior Lecturer in Cyber Security at Sheffield Hallam University, where he brings over ten years of combined academic and practical cybersecurity experience. He holds two Master’s degrees — one in Internet, Computer and System Security from the University of Bradford and another in Cloud Computing with Industry from the University of Leicester. His qualifications are supported by a broad portfolio of certifications, including CEH, CHFI, CySA+, , LPIC-1, LPIC-2, LPIC-3 Security, and ISO/IEC 27001 Lead Auditor to name but a few.

At Sheffield Hallam, Farid leads teaching in a variety of undergraduate cybersecurity modules, including Ethical Hacking and Intrusion Detection, Digital Forensics, System and Application Security, and Information Security Concepts and Principles. He designs his delivery to include practical, hands-on learning using tools like Metasploit, TryHackMe, Hack The Box, Wireshark, Burp Suite, etc empowering students to explore real-world penetration testing and red-team scenarios in a controlled learning environment.

Farid’s professional experience spans academic cybersecurity, secure DevOps, and digital health environments. He previously worked on security assurance for genomic data analysis platforms at the University of Leicester, contributing to EU-funded research on rare diseases. His responsibilities included secure container deployment, IAM implementation (Keycloak), static code analysis, and compliance with security standards for high-assurance systems.

His research spans both the offensive and defensive domains of cybersecurity, with a strong emphasis on:

Penetration testing in education

Server and infrastructure hardening

Security for Industry 4.0 environments

Secure CI/CD pipelines and static code analysis

SIEM and threat detection in real-time monitoring

He is a co-author on several collaborative publications across institutions including Sorbonne University, Sheffield Hallam, and the University of Leicester, focused on the intersection of data science, cybersecurity, and biomedical computing.

Farid actively promotes student engagement through guided lab environments and learning platforms and integrates TryHackMe and Hack The Box exercises into his curriculum to help bridge the gap between theory and practice. He is passionate about developing future-ready cybersecurity talent with a solid foundation in both red and blue team operations.

Teaching

School of Computing and Digital Technologies

College of Business, Technology and Engineering

Cyber Security

MSc Cyber Security

BSc (Honours) Cyber Security

INFORMATION SECURITY CONCEPTS AND PRINCIPLES

ETHICAL HACKING AND INTRUSION DETECTION

INTRODUCTION TO COMPUTER NETWORKS AND SECURITY

SYSTEMS AND APPLICATION SECURITY

WEB-BASED APPLICATIONS AND E-COMMERCE SECURITY

Research

  • Industry and Innovation Research Institute

Cancel event

Are you sure you want to cancel your place on Saturday 12 November?

}