Fast Track Your Cybersecurity Career
 ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌

Click here to see a web copy of this email

Add resources.email@computer.org to your address book

IEEE Computer Society: Career Accelerator

SEPTEMBER 2024

Cybersecurity

Cybersecurity in the digital age is crucial for businesses and individuals. As technology powers and connects different aspects of our daily lives, cybersecurity has become a top priority. The risks of sophistcated cyberattacks, privacy violations, and breaches have increased in the past few years. Staying informed about the latest threats, and ensuring a secured digital environment is important for businesses to thrive. 

1

Artificial Intelligence for Cybersecurity

Cybersecurity attacks are increasing due to widespread connectivity and software vulnerabilities. Many organizations still neglect proper defenses and face issues, weak protocols, and social engineering risks

2

Data Driven Skill Assessment for Cybersecurity Exercises

Measuring cybersecurity competence is complex and challenging. The authors present a deep learning based diffusion model that can assess individual skills during exercises. 

3

Physics-Informed Satellite Cybersecurity

The New Space era increases cybersecurity risks for complex interconnected space systems. Researchers from Cornell University present a new, efficient strategy using spacecraft physics to defend against cyberthreats. 

Upcoming Conference

IEEE Secure Development Conference & IEEE Digital Privacy Workshop

7 October –  9 October, 2024
Carnegie Mellon University Software Engineering Institute

Pittsburgh, PA, USA


SecDev is a venue for presenting ideas, research, and experience about how to develop secure systems. It focuses on theory, techniques, and tools to “build security in” to existing and new computing systems, and does not focus on simply discovering the absence of security.

LEARN MORE ABOUT SECDEV

Videos

The New U.S. Cyber Disclosure Regime: Tell it Early, Tell it All, Tell it Yourself?

The New U.S. Cyber Disclosure Regime: Tell it Early, Tell it All, Tell it Yourself?

Covers the U.S. Securities & Exchange Commission’s new rules for cybersecurity reporting, including how companies must quickly report major incidents and detail their cyber practices. These rules affect businesses and offers advice for handling new requirements. 

DevOps for Building Reliable &
Secure Systems including Application Build, Package, and Deployment

DevOps for Building Reliable & Secure Systems including Application Build, Package, and Deployment

This webinar explores how to use IEEE and ISO standards to overcome the challenges of implementing DevOps practices in regulated industries. These standards can help accelerate delivery while ensuring compliance and integrate key practices for security. 

Dealing with a Cyberattack

Dealing with a Cyberattack

Strategies for preparing for and recovering from cyberattacks. Cyberattacks can be avoided with proper planning, stronger operations, and utilizing cyber forensics to learn from incidents. 

Additional Resources

[Guide] What Makes a Great Cybersecurity Consultant?

Advice and insights from top CISOs and security experts on the latest techniques and technologies essential for distinguishing yourself as a cybersecurity consultant.

[Webinar] The Top Soft Skills to Develop

3 October 2024 at 11am ET --  Thrive in dynamic work environments and learn essential soft skills to future-proof your career during this webinar. Focusing on techniques to boost emotional intelligence, adaptability, communication, cultural awareness, and creativity. 

SE Radio 584: Charles Weir on Ruthless Security for Busy Developers

Charles Weir is a security researcher and Research Fellow at Security Lancaster. Throughout this episode, Charles and Giovanni Asproni discuss how development teams can build secure systems efficiently using his research based approach and his free Developer Security Essentials workshop. Going over real world examples, the impact of AI, and security strategies for various projects. 

Logo: IEEE Computer Society

© 2024 IEEE Computer Society | Contact Us | Privacy Policy

This message was intended for: newsletter@newslettercollector.com

Unsubscribe from Career Accelerator | Unsubscribe from all emails

Note to Members: Unsubscribing from all emails will also unsubscribe you from membership updates. Edit your email preferences if you would like to continue receiving membership notices.

IEEE Computer Society, 10662 Los Vaqueros Circle, Los Alamitos, California 90720-1314, United States