(ISC)2 Security Congress 2021 Will Encourage Attendees to Reconsider their Perceptions of Diversity, Equity and Inclusion within Cybersecurity

Clearwater, Fla. (Oct. 12, 2021) - (ISC)2 – the world's largest nonprofit association of certified cybersecurity professionals – today announced InclusionREADY, a series of special events focused on diversity, equity and inclusion (DEI) at the (ISC)2 Security Congress 2021. InclusionREADY is dedicated to igniting industry passion for diversifying the profession, celebrating diverse professionals and their voices, and increasing awareness of why DEI is essential to cybersecurity programs.

 

Taking place virtually on October 18-20, 2021, InclusionREADY is supported by an array of event activities, including numerous breakout sessions that foster open and honest discussions on the challenges and opportunities associated with creating DEI initiatives. (ISC)2 Security Congress attendees will get a first look at (ISC)2's multi-year DEI strategy and strategic priorities that will help to reduce the workforce gap and ensure the cyber workforce reflects the world we protect. A virtual DEI Booth will also provide attendees with materials needed to facilitate their DEI journey.

 

"We are committed to diversity, equity and inclusion in cybersecurity and believe that the professionals in this field should accurately reflect and value the diversity of the world they protect," said Clar Rosso, CEO, (ISC)2. "Working with our Global DEI Task Force and diverse voices in the cybersecurity community, we want to attract a more diverse talent pipeline, accelerate more inclusive and equitable workplace policies and cultures, and support full and equal participation in cybersecurity education, training and employment at all career levels. Together we can shape a profession that is a welcoming and rewarding career path for all."

 

Featured Keynote

 

On Wednesday, October 20 at 8:00 a.m. EDT, Jane Frankland, author of "IN Security: Why a Failure to Attract and Retain Women in Cybersecurity is Making Us All Less Safe", will provide a keynote address, with a Q&A session moderated by Clar Rosso.

 

Additional InclusionREADY breakout sessions include:

 

  • Tara Wisniewski, EVP of Advocacy, Global Markets and Member Engagement, (ISC)2, will present the findings of a groundbreaking new report from (ISC)2 featuring qualitative research on the experiences of diverse professionals in cybersecurity from around the world. The session will also include a panel discussion titled "In Their Own Words: Women and People of Color Detail Experiences Working in Cybersecurity" in which Wisniewski will be joined by Dwan Jones, independent diversity consultant, (ISC)2; Mary Chaney, Esq., CISSP, CEO of Minorities in Cybersecurity and (ISC)2 Global DEI Task Force member; and Lynn Dohm, Executive Director, Women in Cybersecurity (WiCyS) and Global DEI Task Force Member. It will take place on Monday, October 18 at 4:15 p.m. EDT.
  • Tony Vizza, CISSP, CCSP, director of cybersecurity advocacy, Asia-Pacific, (ISC)2, and Dr. Sanjana Mehta, advocacy director, (ISC)2, will present "Does Cybersecurity Have an Image Problem?" on Monday, October 18 at 11:00 a.m. EDT. This presentation will consider some of the potential causes for the skills shortage, what the opportunities look like and what we as cybersecurity professionals can do to create a more positive vision of our industry to attract the best and brightest to the
  • Sharon Smith, CISSP, cybersecurity strategy and advisory consultant, will moderate a panel discussion titled "Women in Cybersecurity – a Discussion of the Journey, the Challenges and the Opportunities on Tuesday, October 19 at 10:30 a.m. EDT. She will be joined by Lori Ross O'Neil, CISSP, Cyber Security Engineer, Pacific Northwest National Laboratory and (ISC)2 Board Vice Chairperson; Meg West, CISSP, X-Force Cybersecurity Incident Response Consultant, IBM; and Aanchal Gupta, CISSP, VP, Azure Security, Microsoft.
  • Kristopher Rides, CEO and founder, Tiro Security, and Jenai Marinkovic, vCISO/CTO, Tiro Security, will provide a joint presentation on Tuesday, October 19 at 4:30 p.m. EDT titled "Higher (Hire) Expectations" that will focus on how to build a team that is 'Diverse by Design.'
  • Deidre Diamond, founder and CEO, CyberSN, and Jessica Gottsleben, SD ambassador and vCSO/vCISO, Secure Diversity, will present "Diversity is a Result of Inclusive Cultures" on Wednesday, October 20 at 10:30 a.m. EDT. This session will focus on emotional intelligence and will define the standards for interactions for win-win communication.

 

For more information on DEI resources from (ISC)2, please visit: https://www.isc2.org/dei

 

Follow the conversation on social media via #InclusionREADY.

 

For more information and to register to attend (ISC)2 Security Congress virtually, please visit: https://congress.isc2.org

 

About (ISC)2

(ISC)2 is an international nonprofit membership association focused on inspiring a safe and secure cyber world. Best known for the acclaimed Certified Information Systems Security Professional (CISSP®) certification, (ISC)2 offers a portfolio of credentials that are part of a holistic, pragmatic approach to security. Our membership, more than 160,000 strong, is made up of certified cyber, information, software and infrastructure security professionals who are making a difference and helping to advance the industry. Our vision is supported by our commitment to educate and reach the general public through our charitable foundation – The Center for Cyber Safety and Education. For more information on (ISC)2, visit www.isc2.org, follow us on Twitter or connect with us on Facebook and LinkedIn.