Women in CyberSecurity (WiCyS) announces 5th annual Security Training Scholarship

Aug. 6, 2024
By incorporating a wide range of experiences and viewpoints, the program significantly advances DEI in cybersecurity, providing a vital contribution to the field.

Women in CyberSecurity (WiCyS) is proud to announce the 5th annual Security Training Scholarship (STS) Program in partnership with the SANS Institute. This initiative, made possible by WiCyS Tier 1 Partners and Premier Supporters such as Craig Newmark Philanthropies, the Center for Internet Security (CIS), and Bloomberg, aligns to the Office of the National Cyber Director’s (ONCD) National Cyber Workforce and Education Strategy by addressing the cybersecurity workforce shortage and increasing diversity, equity, and inclusion in the industry.

According to ONCD, the cybersecurity industry faces nearly half a million unfilled jobs in the U.S. alone and almost 4 million globally. This shortage presents a critical risk to national and global security. Over the past four years, the WiCyS Security Training Scholarship has made a substantial impact, producing exceptional results and demonstrating a reliable pathway for underrepresented communities into cybersecurity careers.

WiCyS Security Training Scholarship Highlights:

  • Ecosystem of Strategic Partners: The program is developed in collaboration with the SANS Institute and supported by WiCyS Tier 1 Partners and Premier Supporters such as CIS, Bloomberg and Craig Newmark Philanthropies. .
  • Multi-Tiered Scholarship Opportunity: Designed for students and career changers, this program offers a reliable pathway to launch and advance in cybersecurity careers through skills development. Participants will engage in a multi-tiered process, with each stage building on the previous one. Advancement is based upon performance and application data.
  • Focus on Cybersecurity Employment: The scholarship targets WiCyS members seeking cybersecurity employment within the next 18 months.
  • Inclusive Community Building: During each stage of the scholarship, a cohort is established with mentors and peers to guide and support recipients.
  • Open to All WiCyS Members: All WiCyS members over the age of 18 are invited to apply for this transformative training program.
  • Proven Results: Over the past four years, the program has introduced more than 3,000 participants to new cyber skills. Of these, 183 have received advanced training scholarships, earning over 360 GIAC certifications. Impressively, all advanced training scholars seeking jobs have found employment within 12 months of completing the program successfully.

The WiCyS Security Training Scholarship program is unique because it identifies hidden cybersecurity talent, nurturing those with aptitude, grit and determination. It empowers participants with real-world skills they can continue to build upon, transforming lives by enabling final-stage participants to start cybersecurity jobs within a year of graduation.

This program directly impacts the cybersecurity workforce by launching careers and enhancing diversity and inclusion in the industry. By incorporating a wide range of experiences and viewpoints, it significantly advances DEI in cybersecurity, providing a vital contribution to the field.

WiCyS Executive Director, Lynn Dohm, stated, “It is a security risk not to have the diverse perspective that women and underrepresented individuals can bring to the cybersecurity workforce. This program offers individuals the chance to enter lucrative, life-changing careers while helping to mitigate current and future security risks.”

Christine Morency, STS alumnus and now a Senior Cloud Security Specialist at Merck, shared her experience: “WiCyS provided the bridge I needed to transition from physical therapy to the dynamic world of cybersecurity. Through the Security Training Scholarship Program and the supportive WiCyS community, I discovered an exciting new career path. WiCyS paved the way for me to find fulfillment and success beyond my wildest dreams.” Christine, an HBCU graduate with no technical skills prior to program entry, exemplifies the transformative impact of the WiCyS Security Training Scholarship.

WiCyS recognizes and celebrates its partners and supporters, whose brands are profiled and shared with an engaged community of over 10,000 global members, 283 student chapters, 70 professional affiliates, and more.

WiCyS is seeking premier supporters to continue funding and scaling this impactful program. For more information or to become a supporter, please fill out the form at https://forms.zohopublic.com/zohodocs1545/form/SponsorWiCyS2020/formperma/fL6DcbApU6RJnzoCUuzgWidoZO1bclxwZGagxtLt24s.

Applications are open until August 30, 2024. Apply today at https://www.wicys.org/benefits/security-training-scholarship/.