X
Tech

Google, Bloomberg and Facebook pledge support for second year of Security Training Scholarship Program for women

More than 30% of women were able to find employment in direct information security roles before the program ended.
Written by Jonathan Greig, Contributor

The Security Training Scholarship Program will be expanding thanks to the success of its inaugural year and a pledge of support from Google, Facebook and Bloomberg.

The multi-stage security training program -- run by Women in Cybersecurity (WiCys) and the SANS Institute -- is designed to help women advance their careers in cybersecurity by learning fundamental cybersecurity concepts and skills. The end goal of the program is to get participants employed in cybersecurity within the next 1.5 years.

Google originally teamed up with WiCys and the SANS Institute last year to create the program as a way to address the lack of female representation in the cybersecurity industry. 

Participants took part in interactive challenges like Capture the Flag (CTF) and the SANS CyberStart Game while also covering topics ranging from forensics and web attacks to programming and Linux. 

The program gave each participant a mentor that guided them through all of the program's stages. After graduating, the top participants are given access to SANS foundational security training courses. 

On top of getting the participants employed in cybersecurity, the program's goal is to create a powerful network of women in cybersecurity that can help others join the industry down the line. 

More than 30% of students were able to find employment in direct information security roles before the program ended.

According to Lynn Dohm, executive director of WiCyS, the program's participants lauded it for providing them with a strong network of support where they can ask questions, share best practices and get insight from both SANS security experts and Google security team members. 

"You cannot put a price tag on the power of community, and last year's WiCyS Security Training Program proved just that," Dohm said. 

The program's first year was a smashing success, with 112 people receiving training-based scholarships and 15 people receiving full scholarships.

Participants took part in training that included CyberStart Game and SANS BootUp CTF, the SANS SEC275 Foundations & Exam, SANS 401 Security Essentials Bootcamp and GSEC.

There were also elective courses on SANS SEC504/GCIH, SEC488/GCLD, SEC560/GPEN, and SEC548/GWAPT. 

In total, 24 certifications were earned, and there was a 100% pass rate, with the average score on the GSEC being 90%. 

The organizations also noted that since 2014, just three people in the Cyber Immersion Academy programs had ever scored a 99% on GIAC Certified Incident Handler (GCIH), one of whom is a WiCyS Scholarship recipient.

All of the participants who received full scholarships said they intended to spend at least 15 years in the information security field. 

Elizabeth Beattie participated in the program and said she was also awarded a scholarship to attend the WiCyS 2021 conference in September. In addition to attending the conference, she will be co-authoring a panel with other participants in the program. 

"And the crowning achievement? Tonight, I passed my first GIAC certification (GSEC)!" Beattie said. 

More than 900 people applied for the program in the program's first year, and 445 participated in the first round. From there, 116 made it to the CyberStart game, and 15 received full scholarships to an Academy for advanced training and certification.

With the added support of Facebook and Bloomberg, the Security Trainings Scholarship Program will be expanded to reach even more women. Dohm said they were thrilled to scale the program this year thanks to the scholarships from Google, Bloomberg, and Facebook. 

"Now, more WiCyS members will be able to dive deep and change the trajectory of their career in less than a year, all within a cohort setting with extensive support and resources provided by mentors and colleagues," Dohm said. 

"That's what empowerment looks like, and we are thrilled that these three incredible strategic partners of WiCyS can make this happen for not only the WiCyS community but also for the sake of the cybersecurity workforce at large." 

The application process began on July 8 and will be open through August 2, 2021. Applications can be found on the WiCyS website

The program starts with the SANS Beginner-level Capture the Flag before moving to an interactive, gamified learning platform through a CyberStart game. The next stage involves the SANS CyberTalent assessment, which allows evaluators to measure a person's "technical aptitude for cybersecurity learning and fundamental skills."

"As the program advances, participants will engage in multiple training opportunities, where participants will be progressively narrowed down to a final 38 members who receive advanced technical training to launch and/or advance their careers," WiCyS explained. 

"Newcomers and career changers are welcome to participate in this program, which spans up to 9 months for those who take part in all its stages."

Those chosen will then be invited to take part in the SEC275/Foundations course + GFACT certification exam, and the final round will involve more SANS training courses. 

Editorial standards