top of page

Security

Ronin

Security Ronin with Text (600x315)_edite
ronin's silhouette

CONSULTING
SERVICES

CYBER FORENSICS & LITIGATION SUPPORT

 

Examine computers, mobile phones / tablets, and network equipments for dispute resolution and criminal defence.

FRAUD INVESTIGATIONS

 

Uncover frauds through forensic accounting and data analytics.

SECURITY
INCIDENT RESPONSE

 

Quickly contain and recover from security breaches.

RISK ASSESSMENT &
ADVISORY

 

Assess IT, operational and fraud risks and provide mitigation advisories.

Services

SUCCESS CASES

名醫陸宏隆 脫撞車頂包罪
Success Cases

Don't worry.

I'll show them the truth,

the whole truth.

Albert Hui

Interview

OUR EXPERTS

Albert Hui's profile picture

Security and risk strategist with solid incident response, cyber forensics,
fraud investigations, technical risk management and regulatory compliance background — able to talk “risk” to senior executives, “control” to auditors, and “code” to developers. Held positions in or otherwise performed works for multinational banks, government and national critical infrastructures

ALBERT HUI
GREM, GCIA, GCIH, GCFA, GCFE, GNFA, GPEN,
GXPN, GAWN, GSNA, GSEC, CISA, CISM, CRISC
Asia-Pacific Information Security
Leadership Awards (ISLA) Honoree
PRINCIPAL CONSULTANT

 ☎︎ +852 9814 3692

 ✉ albert@securityronin.com

  • LinkedIn Social Icon
  • Twitter Social Icon
  • Facebook Social Icon

Biography

Albert Hui is a security expert with over twenty years of experience in the industry. Having spent years breaking and protecting IT systems for multinational banks, government and national critical infrastructures, he is most adept in securing sensitive mission-critical systems. As a testament to his versatility and ability to present technical risks in business terms, he has served in a technical advisory capacity at the group level during the RBS-ABN AMRO merger, as well as managed Asia-Pacific cyber threat response at Morgan Stanley.

Ever a thought leader, Albert has spoken at Black Hat, ACFE Fraud Conference, HTCIA Forensics Conference, GIR Live Hong Kong and Economist Corporate Network. He takes great pride in having co-designed the original cyber forensics curriculum for the Hong Kong Police Force and other law enforcement agencies, organized by Hong Kong University of Science and Technology. Having conducted numerous forensic examinations and fraud investigations on both civil and criminal matters over the years, Albert is a cyber forensics expert witness recognized by courts of law in multiple jurisdictions.

Albert is an advisory board member of the SANS GIAC Program, standing committee member of the Hong Kong University of Science and Technology Convocation, and executive committee member of IEEE Computer Society Hong Kong Chapter. On top of professional qualifications GREM, GCIH, GCIA, GNFA, GCFA, GCFE, GPEN, GXPN, GAWN, GSNA, GSEC, CISA, CISM, and CRISC, Albert holds a Master of Philosophy in Computer Science from the Hong Kong University of Science and Technology, where he is a former lecturer.

Notable Invited Speeches

  • Keynote Speaker at ACFE (Association of Certified Fraud Examiner)
    Asia-Pacific Fraud Conference 2014

  • Speaker at Black Hat Conference 2013

  • Speaker at HTCIA (High Technology Crime Investigation Association)
    Asia-Pacific Conference 2011
     and 2014

  • Speaker at ISACA China Hong Kong Chapter Seminar Series 2012

CONTACT US

OUR ADDRESS

Unit 1528, 15/F, Nexxus Building,
41 Connaught Road Central,
Central, Hong Kong​

☎︎ +852 9814 3692

☎︎ +1 650 800 3731

      WhatsApp Security Ronin

 info@securityronin.com

 

Click Here to Find Us

 
 

For any general inquiries, please fill in the following contact form:

Success! Message received.

Contact
Experts

OUR EXPERTS

Albert Hui's profile picture
ALBERT HUI 許君泰
GREM, GCIA, GCIH, GCFA, GCFE, GNFA, GPEN,
GXPN, GAWN, GSNA, GSEC, CISA, CISM, CRISC
Asia-Pacific Information Security
Leadership Awards (ISLA) Honoree
PRINCIPAL CONSULTANT

 ☎︎ +852 9814 3692

 ✉ albert@securityronin.com

  • LinkedIn Social Icon
  • Twitter Social Icon
  • Facebook Social Icon

Security and risk strategist with solid incident response, cyber forensics,
fraud investigations, technical risk management and regulatory compliance background — able to talk “risk” to senior executives, “control” to auditors, and “code” to developers. Held positions in or otherwise performed works for multinational banks, government and national critical infrastructures

Biography

Albert Hui is a security expert with over twenty years of experience in the industry. Having spent years breaking and protecting IT systems for multinational banks, government and national critical infrastructures, he is most adept in securing sensitive mission-critical systems. As a testament to his versatility and ability to present technical risks in business terms, he has served in a technical advisory capacity at the group level during the RBS-ABN AMRO merger, as well as managed Asia-Pacific cyber threat response at Morgan Stanley.

Ever a thought leader, Albert has spoken at Black Hat, ACFE Fraud Conference, HTCIA Forensics Conference, GIR Live Hong Kong and Economist Corporate Network. He takes great pride in having co-designed the original cyber forensics curriculum for the Hong Kong Police Force and other law enforcement agencies, organized by Hong Kong University of Science and Technology. Having conducted numerous forensic examinations and fraud investigations on both civil and criminal matters over the years, Albert is a cyber forensics expert witness recognized by courts of law in multiple jurisdictions.

 

Albert is an advisory board member of the SANS GIAC Program, standing committee member of the Hong Kong University of Science and Technology Convocation, and executive committee member of IEEE Computer Society Hong Kong Chapter. On top of professional qualifications GREM, GCIH, GCIA, GNFA, GCFA, GCFE, GPEN, GXPN, GAWN, GSNA, GSEC, CISA, CISM, and CRISC, Albert holds a Master of Philosophy in Computer Science from the Hong Kong University of Science and Technology, where he is a former lecturer.

Notable Invited Speeches
  • Keynote Speaker at ACFE (Association of Certified Fraud Examiner)
    Asia-Pacific Fraud Conference 2014

  • Speaker at Black Hat Conference 2013

  • Speaker at HTCIA (High Technology Crime Investigation Association)
    Asia-Pacific Conference 2011 and 2014

  • Speaker at ISACA China Hong Kong Chapter Seminar Series 2012

As a Cyber Forensic Examiner, Fraud Investigator and Expert Witness

Albert was one of the original four cyber forensics trainer and curriculum designers behind the first cyber forensic courses offered to Hong Kong Police Force and other law enforcement agencies, organized by Hong Kong University of Science and Technology back in 2001. Over the years he has expanded his practice to cover not only technical examination, but also the broader scope of fraud investigation leading to his reputation as a high-tech crime detective. Albert was invited to give the keynote speech for the 2014 ACFE (Association of Certified Fraud Examiner) Asia-Pacific Fraud Conference and spoke at the 2011 and 2014 HTCIA (High Technology Crime Investigation Association) Asia-Pacific Conference.

 

Albert’s view on fraud examination data analytics with machine learning has been quoted in HKICPA (Hong Kong Institute of Certified Public Accountants)’s magazine issue Nov 2016 (http://app1.hkicpa.org.hk/APLUS/2016/11/pdf/10_Fraud.pdf, p.14–15).

In addition, Albert has conducted a good number of cyber forensic examination or otherwise cyber-related litigation support for both civil litigations and criminal defences. He is often called upon to perform forensic cross- examination, investigation and incident response services (primarily for law firms, financial institutions, and utility companies). Engagement highlights include:

  • fraud big data analytics for a global pharmaceutical company

  • fraud investigation for a multinational hospitality group

  • video forensic analysis for criminal defense, case won (Hong Kong court case KTCC 6663/13)

  • computer and network forensic cross examination against a multinational financial institution, case settled to the satisfaction of client

  • cyber security expert witness against a multinational financial institution regarding its handling of a purported fraud case, case settled to the satisfaction of client (expert witness for a case of the High Court of Malaya).

 

Albert is particularly proficient with cyber forensics & e-discovery due to his background in text and data mining / information retrieval, Bayesian inference / predictive coding, pattern matching / regular expression programming / lexical analysis / parsing, and native-level mastery of the Chinese languages (traditional and simplified Chinese characters), the jargons and slangs used by fraudsters and in the underground. This diverse skill set allows Albert to work effectively with a wide range of tools and platforms each with their own idiosyncrasies and derive significant insights from textual materials (particularly where Chinese languages are used).

 

 

As an Incident Response Specialist

At Morgan Stanley, Albert has served in the global MSCERT (Morgan Stanley Computer Emergency Response Team), where he improved the group-wide standard operating procedures for incident response, assisted in the design of the Asia-Pacific investigations labs, and managed cyber incident response in Asia-Pacific. He was the center of excellence for malware-related incidents.

After leaving Morgan Stanley to run his own consulting practice, Albert continued to deliver incident response services for clients ranging from multinational natural resources company to spacecraft company.

 

 
As a Technology Risk Consultant

Albert has performed risk assessment and TRM (technology risk management) advisory services within ABN AMRO and later RBS (after M&A) at group level before, during and after the RBS M&A era where the need for sound risk assessment on “uncharted water” issues was paramount to the business especially for the Asia-Pacific region, where multi-jurisdiction regulatory compliance has always been a challenge. He was the center of excellence for malware and cyber-physical security.

Before that, Albert has conducted information security risk assessments and audits for a number of Hong Kong government bureaux and departments including Department of Justice, Department of Health and Civil Service Bureau.

After leaving Morgan Stanley, Albert started running his own consulting practice and has managed the delivery of a good number of information security risk assessment and advisory for clients ranging from multinational insurance group to multinational utility company, establishing his credential as a risk expert for the financial services industry as well as critical infrastructure.

bottom of page