Remove category women-in-it
article thumbnail

Groundbreaking Report Exposes Stark Exclusion of Women in Cybersecurity

SecureWorld News

A first-of-its-kind study by Women in CyberSecurity (WiCyS) has revealed sobering findings about the lack of inclusion and barriers faced by women in the cybersecurity industry. When averaged across all experience categories such as respect, career growth, access, and recognition, women faced exclusion at twice the rate of men.

article thumbnail

Cybersecurity’s Future: Women at the Forefront

IT Security Guru

The cybersecurity landscape is always changing, and women are increasingly being given a platform to break down barriers and advance in an area that has traditionally been dominated by men. are assisting in this change and providing that platform to champion for women in cyber whilst paving the way for a brighter and better future.

Education 120
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Magnificent Seven: Celebrating Great Women in Cybersecurity and Data Protection

BH Consulting

We’ve chosen only some of these women to profile today. Women in cybersecurity are not only excelling in their roles but also actively empowering others to join the industry. On International Women’s Day, we believe that’s worth celebrating. And the percentage is even lower when it comes to senior leadership roles.

article thumbnail

China-linked TA413 group actively exploits Microsoft Follina zero-day flaw

Security Affairs

The attackers impersonate the “Women Empowerments Desk” of the Central Tibetan Administration and use the domain tibet-gov.web[.]app Campaigns impersonate the "Women Empowerments Desk" of the Central Tibetan Administration and use the domain tibet-gov.web[.]app in Microsoft Office in attacks in the wild.

Malware 102
article thumbnail

The Top 10 Cyber Vulnerabilities for 2021

SecureWorld News

With more shifts into highly configurable software, it's not surprising to see this category move up,” said OWASP. This was an interesting tidbit by presenter Elizabeth Schweinsberg, an engineer with the United States Digital Service department, at this year’s Women in Cybersecurity Conference. “Do

article thumbnail

Another nation-state actor exploits Microsoft Follina to attack European and US entities

Security Affairs

The attackers impersonate the “Women Empowerments Desk” of the Central Tibetan Administration and use the domain tibet-gov.web[.]app A nation-state actor is attempting to exploit the Follina flaw in a recent wave of attacks against government entities in Europe and the U.S. reads the advisory published by Microsoft. “A app for the attacks.

Phishing 100
article thumbnail

WiCyS and NICE Develop Workforce Video Album

SecureWorld News

While it may be daunting to imagine what will happen when the talent shortage begins to broaden, Women in Cybersecurity (WiCyS) is aiming to solve this dilemma by compiling a video album of the many diverse branches of cybersecurity. million globally. If recruiting for these roles does not start young, how will the positions be filled?