
Alessandro Bassano, Cyber Security Director at Confidential
CISA/CISM/CEH-certified Executive Director with extensive expertise in cybersecurity across OT, IoT, IIoT, and IT environments, particularly within critical infrastructure, industrial processes, telecommunications, and the aerospace sector.
Currently based in the UAE since 2021, serving as Executive Director for a confidential organisation, with full responsibility for cybersecurity operations. Previous international experience includes assignments in China, Latin America, Russia, the Middle East, and Europe, leading red teaming and advanced cybersecurity programmes across sectors such as oil&gas, telecommunications, energy and aerospace.
Proven expertise in threat intelligence, malware analysis, APT tracking, reverse engineering, and source code review. Successfully developed firmware, designed secure systems for SCADA/DCS/ICS environments, and implemented encrypted telecommunications infrastructure for sensitive installations. Strong command of the MITRE ATT&CK framework, used to model threats and map adversarial tactics and techniques.
With over 30 years of experience in the cybersecurity field, I have developed deep and structured expertise, constantly updated through research and continuous study of emerging methodologies and technologies. My knowledge spans major regulatory and strategic frameworks, including the NIST Cybersecurity Framework, NEI 08-09 defensive strategies for nuclear facilities, ISO/IEC 27001, and the latest NIS2 directive.