CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
Trustwave Blog

Empowering Women in Cybersecurity

Every woman in cybersecurity should be empowered. Cybersecurity innovation thrives on diversity of thought and background. And the cyber community needs more of both. We recognize every woman who continues to pave the way for change.

Why The Cyber Industry Needs Women

The percentage of women in cybersecurity is roughly 24%, according to ISC2. Some of the barriers to increasing the number of women in cyber include:

  • Lack of cybersecurity field awareness in schools
  • Preconceived notions that this is a male-dominated industry / not viable for women
  • Inherited biases from the old-school IT industry
  • Lack of opportunities to join male-dominated teams
  • Organizations with rigid cyber position hiring policies that require candidates to hold traditional degrees in IT (an already male-skewed education path)

The gender imbalance in cybersecurity is to our detriment. Cyber defense and security innovation thrive on diversity of thought and background. A greater representation of women can help the industry take new approaches to cyber thinking. Together, we can form new strategies and tactics to help defend against malicious hackers and nation-state threats.

How We Can Empower Women as a Cyber Community

As a cybersecurity community, we have to empower women to join and grow in the industry. Here are some initiatives that we can take:

  • More education in schools about the field and what it means to be a cyber defender
  • Women leaders brought in to speak to young women and share their stories/mentor
  • Support non-profits like WiCyS (Women in CyberSecurity) and WoSEC (Women of Cybersecurity) that have a mission to elevate women in cyber and provide key resources and career guidance
  • Encourage senior year college women to jump-start their careers with cyber training (i.e., SANS Women’s Immersion Academy)
  • Break down hiring barriers for cybersecurity roles – encourage candidates with a diversity of thought and background without the need for traditional IT degrees
  • Offer training to in-house employees that want to make the switch to cybersecurity from an adjacent field
  • Invest in deep learning internships and the young women eager to test the waters of the cyber workforce
  • Provide strong mentors to women

Guidance from the Women of Trustwave

We are thrilled to have such talented and driven women at Trustwave. The women of Trustwave make the cyber community a better place and make our own team here at Trustwave even more powerful.

Here is some guidance for women looking to enter or grow in the cyber field from around our organization.

Joanne Fisher, Principal Security Advisor, Trustwave:

“I encourage all young women looking to move forward in their STEM careers to seek out caring and positive role models – both women and men – to empower and enable them to make their own path regardless of what obstacles could be in their way. I have been fortunate enough to have a wide variety of role models in my personal and professional life, and they’ve made such a positive difference in my success.”

Theresa Banks, Cyber Client Success Manager, Trustwave:

“Through the years, I’ve learned it’s important to exude confidence, be assertive when necessary, be open to constructive criticism, be brave enough to suggest improvements, and remain talented enough to help solve them.”

Selam Gebreananeya, Database Security Researcher, Trustwave SpiderLabs:

"Don't kill off your childlike curiosity. Cybersecurity is always changing. You have to be able to learn every day and be open to change. Learn something new from everyone you can, whether that person is senior or junior to you. There is always something to learn.

The other important thing to remember when looking for a job in cybersecurity is to develop connections with people. That helped me get into cybersecurity. They don’t even have to be in cybersecurity. Also, women in cybersecurity forums are a good place to make connections."

Lourdes Johnson, Senior Director, Global Industry Analyst Relations, Trustwave:

“Security is a team sport, and when you are up against a deadline, a diversity of perspectives helps. My most successful projects have been those that required cross-functional teams with different points of view.

There have been many times in my career where I've had to tactfully insert myself into a project. And while I admit it is difficult sometimes, you can't wait for change to come to you. You have to assertively pursue change and be an active participant."

Let’s continue to celebrate and empower women in cybersecurity, not just on #IWD2022, but every day.

Latest Trustwave Blogs

Unlocking the Power of Offensive Security: Trustwave's Proactive Approach to Cyber Defense

Clients often conflate Offensive Security with penetration testing, yet they serve distinct purposes within cybersecurity. Offensive Security is a broad term encompassing strategies to protect...

Read More

Behind the Scenes of the Change Healthcare Ransomware Attack Cyber Gang Dispute

Editor’s Note – The situation with the Change Healthcare cyberattack is changing frequently. The information in this blog is current as of April 16. We will update the blog as needed. April 16, 2024:...

Read More

Law Enforcement Must Keep up the Pressure on Cybergangs

The (apparent) takedown of major ransomware players like Blackcat/ALPHV and LockBit and the threat groups’ (apparent) revival is a prime example of the Whack-a-Mole nature of combating ransomware...

Read More