Dr Ayman El Hajjar

Dr Ayman El Hajjar


I am the course leader for the BSc Cyber Security and Forensics and am involved mainly in teaching security modules in the School of Computer Science and Engineering. I am also the head of the Cyber Security research group

I have been at Westminster since 2015, and I was leading the MSc Cyber Security and Forensics where I was able, with the help of the team, to obtain the NCSC certification for the course. 

Prior to Westminster, I was helping with the teaching of several cyber security modules at Birkbeck, University of London. I also taught at Middlesex University for several years and have two years of experience teaching at a university abroad. 


My main research focuses on looking at how existing security protocols can be used on infrastructure-less decentralized networks such as blockchain networks and the Internet of Things.  

My main research activities are on the following topics:

  • Internet of Things security
  • Blockchain technologies for security

Smart cities and smart applications

  • IPv6 and security
  • Digital forensics

PhD Supervision: 

Jose Maria Alonso India,  active, topic "NFC implementation in IIoT/Cloud" role -Director of studies

Zahra Asghari, active, topic "Using blockchain to ensure integrity of data during transit in Internet of Things" role -Director of studies

Zeena Radwan, active, topic "Using blockchain to ensure integrity of data during transit in Internet of Things", role- Director of studies

I am interested to hear from potential PhD students in the domain of Cyber Security and Forensics. Feel free to contact me for an informal chat.


  • Cyber security

In brief

Research areas

Network Security, Internet of Things , Network Forensics and Cryptography

Skills / expertise

Penetration testing and Digital forensics and auditing

Supervision interests

Internet of Things Security, Network Security, Network Forensics, Key distribution and Cryptography