Redefining CyberSecurity

Diversity in Depth: From FBI Special Agent to Corporate Leader to Cybersecurity Advocate | A Minorities in Cybersecurity Conference Coverage Conversation with Mary N. Chaney

Episode Summary

Join hosts Sean Martin and Marco Ciappelli for this new On Location event coverage episode along with Mary Chaney, a seasoned professional in the cybersecurity field. Explore their discussion on diversity, inclusion, and leadership within the industry, focusing on the significance of the annual Minorities in Cybersecurity conference and its impact on empowering underrepresented groups and fostering a more inclusive cybersecurity environment for all professionals.

Episode Notes

Guest: Mary N. Chaney, Chairwoman, CEO and President, Minorities in Cybersecurity

On LinkedIn | https://www.linkedin.com/in/marynchaney/

____________________________

Hosts: 

Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

____________________________

Episode Notes

Join hosts Sean Martin and Marco Ciappelli for this new On Location event coverage episode along with Mary Chaney, a lawyer and seasoned professional in the cybersecurity field, as they focus on the pivotal topic of diversity and inclusion in the cybersecurity industry. Chaney highlights the creation and purpose of the Minorities in Cybersecurity organization and annual conference, emphasizing leadership development, empowerment, and creating safe spaces for professional growth.

The episode explicitly explores the importance of diversity in depth, promoting tangible actions to support retention and advancement of minority leaders. It also discusses the diverse range of topics covered in the conference, sessions on crisis management, financial planning, and cultural change within organizations. The episode concludes with a call to action for listeners to participate in the conference and support the mission of minorities in cybersecurity. During the discussion, Mary Chaney clearly demonstrates a commitment to fostering a more inclusive and diverse cybersecurity landscape.

Top 3 Questions Addressed

____________________________

Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage

Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

Redefining Society Podcast with Marco Ciappelli playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9

ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine

Be sure to share and subscribe!

____________________________

Resources

Learn more about Minorities in Cybersecurity: https://www.mincybsec.org/

Annual Conference: https://www.mincybsec.org/annual-conference

____________________________

To see and hear more Redefining Society stories on ITSPmagazine, visit:
https://www.itspmagazine.com/redefining-society-podcast

To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

https://www.itspmagazine.com/redefining-cybersecurity-podcast

Are you interested in sponsoring our event coverage with an ad placement in the podcast?

Learn More 👉 https://itspm.ag/podadplc

Episode Transcription

Diversity in Depth: From FBI Special Agent to Corporate Leader to Cybersecurity Advocate | A Minorities in Cybersecurity Conference Coverage Conversation with Mary N. Chaney

Please note that this transcript was created using AI technology and may contain inaccuracies or deviations from the original audio file. The transcript is provided for informational purposes only and should not be relied upon as a substitute for the original recording, as errors may exist. At this time, we provide it “as it is,” and we hope it can be helpful for our audience.

_________________________________________

Marco Ciappelli: [00:00:00] Marco.  
 

Sean Martin: Sean. We're, we're heading to a place you just drove through, I think.  
 

Marco Ciappelli: Yeah, I drove through a lot of places a couple of weeks ago, so you're gonna have to give me more than that.  
 

Sean Martin: I don't think you actually drove this far down, though. You drove, you drove above it.  
 

Marco Ciappelli: I could have. There is another route that goes a little south. 
 

Yeah, we're doing like a geographic  
 

Sean Martin: little quiz. I don't think you did the loop though. Maybe that's Houston. Anyway, we want to be in Texas, Dallas, Texas. A lot of people will be in Dallas, Texas soon for an event. That, uh, caught my attention. Um, the, it's a bike annual conference, minorities in cyber annual conference. 
 

And, uh, shout out to Melanie Ensign, who's one of the speakers there. Um, I saw as many things that, uh, prompt conversations for me. I saw a post on LinkedIn that Melanie was going to be at this event. And I looked at the agenda and I was like, I want to know [00:01:00] more. And there's some really cool conversations. 
 

So Melanie connected me with Mary Cheney, Mary. Thank you so much for being part of this.  
 

Mary Chaney: Oh, I'm happy to be here.  
 

Sean Martin: And, uh, we're excited to chat about what, uh, what you've done. The second year for the conference, um, hosted by Mike. And, uh, you get all the fun of bringing everybody together to make this happen. 
 

I'm sure there's a, there's a team involved. Um, We're going to get into what some of the topics are, the themes, who's speaking. Before we get there, though, I'd like to know a little bit more about who Mary is. We have some common friends. Um, so maybe a brief, brief view of some of the things you've done in the past and, uh, where you are today and what you're up to, and then, then we'll get into. 
 

Yeah, the organization.  
 

Mary Chaney: Oh, absolutely. So, um, yeah, as you pointed out, my name is Mary chain. You have about 30 plus years of experience in cybersecurity, privacy, risk management, um, started [00:02:00] my journey as an I. T. geek. So I have, um, my undergraduate degree is information systems. And then I went to law school. 
 

So I, I'm born and raised in Cincinnati, Ohio, came to Houston, Texas, went to Texas Southern University, Thurgood Marshall School of Law, where I graduated a number two of my class and, um, promptly shelled the degree and the bar license and went into the FBI. So I was a special agent for the FBI and I was out in LA for a while investigating cyber crime. 
 

So I, you know, spent my time out there. Chasing down bad guys. They were doing bad things back then. It was auction fraud. It was eBay was big and you know, all of those other things and, and intellectual property rights, infringement cases and things like that. And, and then I took an, um, a collateral duty where I was the associate chief security officer and information security officer for the Los Angeles field office. 
 

And that entails a whole lot of different stuff. And that was the beginning of, I would [00:03:00] say, my, uh, cyber security, information security career journey. And, and, and so, um, physical security was the aspect of all of that stuff. But after, uh, leaving the Bureau, I went into, well, had my first stint as an entrepreneur. 
 

And I was doing consulting, um, information security consulting for, uh, small. Organizations back then it was, uh, HIPAA and it was HIPAA compliance that was starting to apply to business associates. This was around 2009 or so. And, you know, as I, I jokingly say, but not jokingly say as an entrepreneur, I ran out of money and I had to go get a real job. 
 

And so I went, um, I went and, um, it started my corporate journey with GE capital. I was the director of incident response for them. Then I, um, stood up and ran a Johnson and Johnson security operations center there after had a short stint at Comcast and a global CISOs office as a senior director. [00:04:00] And then I said, I was, I was leaving corporate America for good. 
 

And I came back down to Dallas and I, that law degree and that, that, that I, that I figured out that I still had that license. I started my own cybersecurity and privacy law practice and I was doing fine, um, doing some virtual, uh, CPL, CISO, VCISO types of opportunities until COVID. I was servicing small and midsize organizations. 
 

Those small and midsize organizations could no longer pay my invoice. So I went back into corporate America where I was the director of information, security, and privacy for a small therapeutic organization called Sphereon. And I was doing a little bit of everything, you know, was a startup. And then I stepped back out in 20. 
 

22 and, uh, went full time into minorities and cyber security. Currently, I am, um, an attorney, and I have, I practice exclusively out of a law firm here locally called [00:05:00] FBFK, and we, uh, do cyber security and privacy work. Essentially, every, every aspect of cyber security and privacy, I've looked at it and from the technical perspective from the law enforcement perspective from the legal perspective, but it's all the same. 
 

And it is. It is, uh, my passion.  
 

Marco Ciappelli: Well, you sound passionate and I kind of, you know, it's kind of funny because I look a lot in the past. You know, even when I talk about the future about society, technology and cyber security, I'd like to start from the past that you mentioned eBay, like you were mentioning the, I don't know, the pyramids, the Egyptians, and I'm like, it's not that long ago, but time goes so fast in this industry that it sounded like that. 
 

But, but there is a thing. And the reason why I'm making this observation is because there is one thing that is still. Recurring and this is since even when Sean and I started ITSP magazine 2015, there was this thing about the gap in [00:06:00] cybersecurity, the minority, the inclusion, diversity was one of the first episode that we recorded about, about this. 
 

So, um, Why is this still fashionable?  
 

Mary Chaney: What? The diversity or the lack of diversity? 
 

Marco Ciappelli: Yeah. And I'm being sarcastic, of course. The diversity and inclusion, but also the gap. Yeah.  
 

Mary Chaney: Well, okay. So that gets into why I started Minorities in Cybersecurity. So again, uh, I have this long Corporate career and every, and then I've been a speaker on the speaking circuit since 2009, there abouts or so. 
 

And what would happen really was I would get out there on stage and individuals will come up to me afterwards and wanting me to be their mentor. So by the time 2019 rolled around, I had massed upwards of 30 to 40 people that I was individually mentoring. And what I found was that. They, um, [00:07:00] didn't have any issues in regards to their technical capability. 
 

They had problems with unconscious bias, um, not being treated fairly, uh, all the other things. And so I founded Minorities in Cybersecurity. At its core, we are a leadership development organization, and we're broken down into four individual groups. We have our Those that are looking to get into cyber security. 
 

We have our builders, which are those that are in their first role in looking to build out their subject matter expertise. We have our communicators, those that are making the jump from individual contributor to people leader. And then we have our directors who are. Um, director level, um, talent and then trying to get to the sea level ultimately to boards of directors. 
 

So we have leadership development opportunities for each one of those groups of folks. Um, the builders. sessions are on our YouTube channel, [00:08:00] the builders, there's a five month course that they take, and then there's a, uh, the communicators, there's a six month course that they take. So essentially we are a fundamentally leadership development, and that was what was missing when I was a mentor. 
 

I was leading people and telling them how to deal with these challenges that they're facing in their career. And I think getting back to your original question, Marco, why is this still a problem? I mean, we could tackle the lack of diversity in cybersecurity from multiple different angles. I mean, essentially the cybersecurity profession, information security professions, a child of it, right? 
 

And so you have a lot of individuals that are in the space that may not know how to lead. Thank you. minority individuals, oftentimes in corporate environments. As a senior director, as an executive, I entered into my career in corporate as an executive. I was often the only one in the room, right? And and still the only one [00:09:00] that my boss had ever, you know, had to manage. 
 

Right. And so we're losing core capabilities in wanting to build up diverse teams. And so the challenge is people hire people that they're comfortable with. If you have a product of I. T. Which is predominantly white male, you have a white male that's in a leadership capacity. He's hiring people that look and think like him. 
 

And that ends up to be because, you know, that may be underrepresented groups. And when I say minorities, I'm not just talking about women. I'm not just talking about people of color. I'm talking about newer diverse. I'm talking about LBGTQIA. I'm talking about all the diversity, different thinking people that don't look like some, uh, you know, a, a heterosexual white male. 
 

That that's essentially what we're talking about here. So that's why I found it, Mike. And those are the types of things we do. We're trying, we're, we're giving them that leadership [00:10:00] ability to be able to navigate these spaces.  
 

Sean Martin: Yeah, I, I, I really appreciate the, the, the structure of the organization and that it's, it's not just bringing. 
 

People in and giving them that first step, but helping them grow and expand and succeed and give back right and lead and bring hopefully bring others in as well and So thank you for sharing all that and I'm curious how much of that and what you just described in terms of some of the challenges kind of lines up with the conference that you've put together. 
 

Yeah. Can you share a little bit about what, what that's all about?  
 

Mary Chaney: Yeah. So our conference is here in Dallas, Texas for March 24th through 28th and the content itself is about corporate survival skills. So the theme of the conference is showing up. Right. Because oftentimes we, you know, even as underrepresented groups, we [00:11:00] don't feel comfortable at times in other, other spaces. 
 

We want to, we have created a safe and inclusive space for everyone to feel comfortable and confident. And it's a family type of environment. You can go up to somebody and chat with them and you know, and then the topics that we talk about are things. Based on our aspirers, builders, communicators, directors, we have different workshops or different talks depending upon where they are in their career. 
 

So breaking into cybersecurity is a cyber is a, is an aspirers conversation, you know, uh, leading diverse cultures. That's an, that's an executive, that's a director level conversation. So we, we broke down our organization, our content for the conference is broken down into how are, um, the, the, the. Uh, membership, um, structure that we have. 
 

So I think that, you know, I, um, I'm still heavily involved with curating the content. So usually, you know, this, these particular [00:12:00] sessions, the thoughts that come up out of these sessions were a brainstorm of, you know, of ideas that I had that I really want to explore with our individual members and, and, and, um, Folks that are in the in the audience.  
 

Yeah, you know so excitingly what we're bringing to the community with these these these ideas and even with our last day of workshops We even have a financial planning workshop, because essentially a lot of underrepresented groupers are not used to dealing with having a six figure salary. 
 

So we want to make sure that we are giving everyone in the community what they need to build wealth, not just build a career. So we're focusing really on holistically developing, um Underrepresented talent.  
 

Marco Ciappelli: Very cool. Very cool. And let's get into what people can expect. Um, we, we started by saying that Sean was seeing the Melanie and a few other friends of, uh, of our community are going to be there. 
 

So [00:13:00] give us some, uh,  
 

Mary Chaney: Yeah, I mean, okay. So, you know, we have the first day we have several different panels that, you know, we're, we're, we're going to be discussing all different types of topics. I think the Melanie, of course, is a member of the minorities and cybersecurity board of directors. So she, she gets to do double duty. 
 

She's interviewing. We're talking about crisis management, of course, with me being an attorney and another attorney on the space and her having a communications company. She's also going to be interviewing Joe Sullivan. Joe Sullivan will be the closing keynote at our conference. And what we do really, I don't I'd like to get our leaders that go through our programs. 
 

I call this their graduation ceremony because they actually have to be able to talk right. And so what I really do with the other panels is I bring in individuals that have been graduates of one of our programs and put them on stage. It's a safe [00:14:00] space, right? And that gives them an opportunity and gives them the confidence that they need. 
 

So we don't have a lot of superstars. So to speak outside of the The folks that you, you know, may know. I mean that we, we do have Bloomberg is a great sponsor. MassMutual is going to be in the house as well as a platinum sponsor, but we really try to pull those individuals that may not have an opportunity elsewhere at other conferences to speak and get them on stage. 
 

Marco Ciappelli: Love it.  
 

Sean Martin: Right. Rising stars in the making. Yeah. Thanks. Thanks to Mike. And, um. Yeah, I think that the topics are pretty cool. I mean, there's a lot about personal branding and it looks like being comfortable and out of how to present yourself comfortably. So others are comfortable with you. I think there's some of that in there. 
 

There's about the role and how to. How to embrace the role and then be successful in the [00:15:00] role and advance in the career,  
 

Mary Chaney: developing confidence. And that, that is also very important, you know, and with our theme of showing up, how you show up as an executive at, at, even as a, as a person in corporate America, you know, we have all of these, these individual topics that are meant to guide. 
 

Um, our leaders through, right? And we even have these and what we did last year, and it's a theme now, and it's, I have to think about it. So last year we had, um, the closing keynote was black of female leadership in, in what that looks like. And then the, the morning keynote was black male leadership and what that looks like. 
 

And this year, the closing panel on the first day is Gen X perspective on leadership. And then the opening keynote is Millennials Views on Leadership. And so, trying to, again, bring in diversity and [00:16:00] understanding the, all of the, you know, from the boomers all the way to, you know, Gen X, Y, Z, Alpha, you know, those different personalities, bringing them into the space to, to share with, you know, we can learn from everybody. 
 

Sure  
 

Marco Ciappelli: can. And we're gonna take a break right here.  
 

Sean Martin: We'll be right back. Commercial break.  
 

Mary Chaney: You know, go ahead, Sean. Explain why it is that Mary is now in a, no virtual background because of, because of Google. 
 

Sean Martin: Listen, the, the reality of life is we've become reliant upon technology and It's just like humans, right? Built by humans, just like humans. It has flaws and, uh, and there we go. We, we've encountered some, uh, some browser issues that, uh, prevent you from putting your, uh, your background back on. But anyway, [00:17:00] we, we love the background. 
 

More importantly, we love you and, and, and what you're doing with this, with this conference. I want to, as we wrap here though. Um, I want to point out something, and this is what really, really struck me, which prompted me to reach out to Nani. Yes, there's a lot of this, this growth and being strong and bringing people together to, to advance the, the role and the individual and the role as a group. 
 

But you also talk about the actual things that they have to do. And so that I have two follow up conversations. You're going to be on one of those with Melanie and Sean Tuma. You mentioned it earlier about crisis management, looking at strategies when communicating, uh, with multiple stakeholders is a thing. 
 

And so that's, that's something real that people in this role have to do. So let's, let's. Prepare them for that. And the other is with the need for Latrice, Dwan Jones and Corey Kirkendall looking [00:18:00] at what executive leaders can do to change their company's culture. So this is an active role in how they participate. 
 

But again, this is an everyday. It's not just about them and their particular growth, it's about helping the organization succeed as a part of, part of that good thing that they're working on. So I don't know. Can you share any thoughts on that? Why, how that became part of the program?  
 

Mary Chaney: Well, you know, it, I call it diversity in depth, right? 
 

You know, you have the defense in depth. concept that many practitioners are understand there. It takes a multitude, takes a village, right? And it takes a multitude of areas. Just similar as I describe my, um, journey into the profession, looking at it from different lenses. It's the same concept where where their leaders need to understand our minority leaders, um, underrepresented leaders need to understand What may be [00:19:00] holding them up, but also companies need to understand that what may be holding them back in regards to retention. 
 

So it's just looking at it from multitude of areas trying to provide tangible, um, Tangible, that's the word I'm looking for, uh, activities that can be performed by the talent as well as the companies to, uh, make this, make it a little bit more easier to retain, not only attract, but retain and promote minority leaders. 
 

Marco Ciappelli: And I have to say that I really love the idea of the two panel, one with Gen X and one with Gen Z. I can only guess which one I will be part of. But, uh, because that's the thing that you get into corporate and it is a cultural difference that may seems like we forget about it sometimes. And, you know, it affect everything. 
 

It trickles down because that's, that's how you get into that. So I love that one. [00:20:00] To end, how about Call to action from you. Are you looking for people to show up? Or I know that there is a membership benefits to be part of the organization. So this is like yours, your time.  
 

Mary Chaney: Are you going to give me a, you know, my sales pitch? 
 

Marco Ciappelli: It's all yours. The mic is yours.  
 

Mary Chaney: The mic is mine. That's right. That's right. Well, it, it, it really is about showing up and, and. Uh, the theme of the conference is there you there are rooms that you need to be in as professionals that open other doors, right? There are doors behind in these rooms and you can't get where you want to go in life if you don't know how to even walk through the door. 
 

So the call to action, of course, is to come on down. Come on down to Dallas and hang out with us, uh, registration. And we still have some tickets left. Come on down and join us. You can also become a member of minorities in cybersecurity to support our efforts in our organization. We didn't really get into [00:21:00] our subsidiary and the apprentices that we have or anything like that, maybe a different podcast episode, but all that to be said, it's just about showing up and creating opportunities for those that may not have an opportunity otherwise. 
 

Sean Martin: So we'll, we'll, of course, include links to, uh, the organization, the conference and, uh, and the other conversations that we have, uh, with Melanie and, and, uh, Duann and the others. And. I don't know, I'm going to take the time now to invite you back to join me as a, as an attorney to talk about, uh, cyber conversation with you. 
 

Mary Chaney: Yes. Yes, sir. We could definitely get that on the books. I would love to.  
 

Sean Martin: We'll do that after, uh, after you catch your breath from the conference, but, uh, people can expect that about cause I'm in, I'm inviting you now and I invite everybody listening to, uh, to join Mary. In [00:22:00] Dallas in March and join the org and show up and we're all relying on you all to succeed and protect us. 
 

Right. That's the ultimate goal. Um, so thank you, Mary. And thanks everybody for listening. Thanks Marco. Uh, stay tuned, subscribe lots more of on location here on ITSP magazine with Sean and Marco coming to you soon.  
 

Mary Chaney: All right. Thank you so much.  
 

Marco Ciappelli: Thank you.