Everything about
Real estate market in Saudi Arabia

GCF2022: Inclusion of women in cybersecurity workforce is the need of the hour

RIYADH: Around 94 percent of women in the Middle East would be interested in studying cybersecurity, but a small percentage of women worldwide are active in that field, according to a global report by the Global Cybersecurity Forum.

Women make up only 25 percent of the global cybersecurity workforce, according to the report.

There has been a surge in cyberattacks in the Middle East and North African region in recent years, with many companies suffering larger losses than in other parts of the world. The problem is compounded by the fact that 57 percent of organizations report unfilled cybersecurity positions.

A weak line of defense increases a company’s vulnerability to major damage, the report added.

Speaking to Arab News, Laila bin Hareb Al-Mheiri, founder and president of Alive Group, Alive Medical, Alive Labs, and Alive consulting and education, said that 90 percent of successful cyberattacks are a result of human error.

“That means someone fell for a phishing attack without knowing they were scammed or became a victim of a social engineering scheme,” Al-Mheiri added.

GCF2022: Inclusion of women in cybersecurity workforce is the need of the hour
Laila bin Hareb Al-Mheiri, founder and president of Alive Group. (Supplied)

She said that women have a high level of emotional intelligence, and they have a unique perspective on problems and cybersecurity benefits from this extra flair.

Increasing the number of women in cybersecurity is a smart way to enhance the field’s capabilities and numbers. However, why hasn’t this been done? Science, technology, engineering, and mathematics disciplines, including cybersecurity, have long been perceived as a stumbling block for women.

Historically, cybersecurity has attracted males who specialize in threat response, offensive tactics, and white-hat hacking. Yet the question that remains is: to what extent are women included in the cybersecurity sector in the Middle East?

Women to the fore

Speaking to Arab News, Mary O’Brien, the International Business Machines Corp. general manager, said that throughout her journey, she was met with opportunity, respect, and inclusion. However, as a woman, she said, “I am very aware of the lack of women around the table and the lack of diverse thought that comes with that.”

Al-Mheiri also added that there is a misconception that women aren’t qualified to succeed in a male-dominated society.

“I’ve received praise and support from my male counterparts in Saudi Arabia and the UAE. It’s been nothing but positivity for me,” she said.

Role models and allies are critical to creating change, O’Brien said. The report stated that over 70 percent of respondents said a role model encouraged them to learn more about the industry and pursue a degree in cybersecurity.

Many women feel more confident about pushing forward when they see another woman moving through the ranks, she added.

Ultimately, O’Brien suggested engaging young females in STEM early on and helping break some of the stigmas that limit their progress.

The GCF’s global report found that 88 percent of women in the region are aware of cybersecurity programs at their institutions, making the region a leader in cybersecurity awareness.

Speaking to Arab News, Alaa Al-Faadhel, GCF’s head of initiatives and partnerships, said: “In Saudi Arabia, a high number of the cybersecurity sector is female with the government placing significant emphasis on education and training in the field.”

She also said that in the MENA region, interest in cybersecurity is high among women.

Al-Faadhel added that the report showed that 91 percent of women in this part of the world are the most likely to take part in cybersecurity programs relative to the rest of the world.

The importance of teaching cybersecurity to women early in their education was also stressed by Al-Mheiri.

“Women need to know that they don’t always have to rely on their brothers or fathers for technical answers – they have more than what it takes to do it,” she added.

Women can become confident and lead successful careers in cybersecurity by empowering and instilling confidence at an early age before stereotypes form, O’Brien said.

Support from males

“Women supporting women is critical, but we also need the people currently sitting at the table to help,” O’Brien explained, stressing that male intervention is necessary at all times. Having male allies can be a true accelerator for women, she said.

O’Brien added that she had personally seen the benefits of strong male allies in helping women advance to leadership positions.

In a balanced gender discussion, she said people see a broader range of ideas and solutions.

“That’s an ongoing consideration for me whenever I arrange meetings or events,” O’Brien added.

As far as gender diversity in the cybersecurity industry is concerned, some progress has been made, but more can be done by companies and organizations, she said.

Al-Mheiri pointed out that the current global cybersecurity workforce is not a true representation of the talent that exists in the market.

“That said, we’ve come a long way, and we still have quite a way to go in ensuring equity of opportunity,” Al-Mheiri added.

Organizations must assume unconscious bias when it comes to recruitment and retention. In addition, they should set up and track metrics that reflect diversity in their hiring and promotion processes, O’Brien said.

According to Al-Mheiri, more than 70 percent of Alive Group’s employees are women, and many continue to excel outside the workplace, both personally and professionally.

“We found that success across various spheres of life can be achieved when systemic and historical biases are set aside,” Al-Mheiri added.

In addition, Al-Mheiri reported that the system is changing and she has seen progress toward involving women in decision-making.

“Several role models have risen in the field and left footprints in the sand for others to follow. The time has come to educate, mentor, encourage, empower, network, and provide agency to those women who aspire to enter the field,” she added.

Al-Faadhel said that the report proves women are ready to close the cybersecurity skill gap.

“To encourage women to choose cybersecurity as a profession, they need greater support during school, higher education and through their careers. To ensure retention, it is important to implement policies that cater to women, such as family-friendly workplace measures, mentoring, networking, and development opportunities,” Faadhel concluded.

اترك تعليقاً

لن يتم نشر عنوان بريدك الإلكتروني. الحقول الإلزامية مشار إليها بـ *

Other Posts

Follow us

You may also like

خصوصيتك أولويتنا.

تستخدم لاند ستيرلينغ | المملكة العربية السعودية، ملفات تعريف الارتباط والتقنيات المماثلة لفهم كيفية استخدامك لموقعنا الإلكتروني ولتمكيننا من تحسين تجربتك معنا باستمرار. لمعرفة المزيد حول استخدامنا لملفات تعريف الارتباط وطريقة تعاملنا مع خصوصية البيانات، اضغط هنا.
من خلال الاستمرار في استخدام موقعنا، فإنك توافق على استخدامنا لملفات تعريف الارتباط.