My whole career has been in Telecommunications where I have engineered, implemented and supported various voice solutions. While exploring new challenges and career growth opportunities I realized many of the skills and experiences I’ve accumulated translate well into cybersecurity. I’m not at my end goal yet but am committed to see it through.

The beginning of my journey into cybersecurity started by attending Toronto Chapter meetings. I’ve also used the mentorship program which helped me obtain my CISSP. I feel it’s important to give back.

Making a jump into anything new can be a process, especially if you are already working full time. It’s important to network, ask questions, and discover what areas of cybersecurity interest you then just go for it!

My journey into cybersecurity began during my career as a software engineer. As I got interested in the security challenges faced by the software I was developing, I delved deeper into understanding cybersecurity principles. What started as a curiosity soon turned into a passion as I realized the critical role cybersecurity plays in safeguarding digital assets and protecting against threats. This curiosity led me to pursue further education in Cybersecurity and I embarked on an internship as a digital forensic analyst to broaden my skill set and gain hands-on experience in incident response and forensic analysis. Alongside my studies and internship, I pursued ISC2 certification in cybersecurity to validate my expertise in the field. As a member of ISC2 Toronto Chapter, I am motivated to continue serving the community as a volunteer because I believe in the importance of sharing knowledge and building a strong network of professionals. Being part of ISC2 allows me to share insights, learn from others, and collaborate on initiatives that promote awareness and education in cybersecurity while also staying updated on the latest trends and best practices.

The one piece of advice I offer to people looking to enter the field of cybersecurity is to never stop learning. The field is constantly evolving, so it is crucial to stay curious, continuously expand your knowledge, and adapt to innovative technologies and threats. Additionally, networking and building relationships with others in the industry can open valuable opportunities for learning and growth. Remember that passion and perseverance are key to success in this ever-changing landscape.