Mandiant Profile picture
Jun 8 9 tweets 8 min read
#ElevateWICS is getting started early today with a breakfast and panel featuring #cybersecurity leaders discussing their careers and the importance of supporting women in the industry. #RSAC
"Elevate is not just for women rising at the early stage of their career...women at every stage need this community's support," says Erin Joe, Mandiant SVP, Strategy and Alliances & Executive Sponsor of #ElevateWICS
Learn more: mandiant.com/elevate
“In terms of having a seat at the table, we are on our own journey wrestling with whether we belong in the room. Someone had the confidence to put you there. … You have to go with it," says @karenkaukol CMO @entrust_corp #ElevateWICS
"Don’t sit back and wait for someone to recruit you. Go for it and if you get the job, then you’re qualified," says @DawnCappelli, Director, #OT CERT for @DragosInc #ElevateWICS
"For me, the definition of confidence is gaining success over time from the steps you take," says @ekvochko, Chief Trust Officer @SAP #ElevateWICS
@christywyatt, President & CEO @absolutecorp discussing the impact of the Great Resignation: 1 in every 4 women left the workforce during the pandemic. Now we need to invest in getting that group back in. #ElevateWICS
"Taking someone who doesn’t have the technical skills but you can see they have ambition … that’s such an important quality," says @DawnCappelli, Director, #OT CERT for @DragosInc #ElevateWICS
Responding to a Q from the audience, "What do you say to couples and how to decide who puts their career on hold for the family vs. who will provide?" #ElevateWICS panel sharing their own experiences on balancing leadership while also raising families, not always perfectly. #RSAC
As the panel wraps, Erin Joe, Mandiant SVP, Strategy & Alliances & Executive Sponsor of #ElevateWICS notes, "We could have these conversations all day. This event has shown that there's value in these organizations & forums." Thank you to everyone who joined & participated! #RSAC

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Mandiant

Mandiant Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Mandiant

Jun 8
Mandiant’s Nick Bennett & Dave Wong have taken the stage at #RSAC for a discussion on multifaceted extortion. Image
“In 2022 we are seeing #ransomware attackers get very creative,” say Nick Bennett during the #RSAC presentation. “They want to create as much leverage as they can to force the victims to pay the ransom.” Image
One of the lessons we’ve learned in our work with organizations, Dave Wong shares at #RSAC, is “#ransomware detection is about the whole attacker life cycle. Defenders need to focus on both prevention and detection.” Image
Read 4 tweets
Jun 8
Happening now: Our CEO Kevin Mandia is joining a panel at #RSAC discussing lessons learned from the #SolarWinds cyber breach & how businesses can transform to face tomorrow’s cyber threats. Image
Asked about increasing sophistication in #cybersecurity, Kevin says that “in 2021 we saw over 70 zero days. Hackers are gaining capabilities & there is enough money in cybercrime that actors are buying zero days.” Image
“I don’t think the #cybersecurity landscape looks remarkably different in 2022, but we do see nations states and cyber criminals becoming more sophisticated. The lesson from this is that we have to make cyber security national security.” - @CISAJen during the #RSAC panel.
Read 8 tweets
Jun 7
Great turn out for today’s #RSAC keynote presentation from Mandiant’s @JumpforJoyce and @DAlperovitch, titled “Global Threat Brief: Hacks and Adversaries Unveiled”
This session will be an unveiling of the most novel attacks in the current global threat landscape, diving into specific, real-time examples of threat actor activity from both nation-states and criminal groups, along with strategic advice for countering them. #RSAC
They’ll begin with a deep dive on the Ukraine cyberwarfare front, covering the top cyber defender takeaways to date. Stay tuned to find out “Resiliency is Key” #RSAC
Read 21 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(