23 minute read

WHAT’S HER JOURNEY?

Lydia Kretschmer

Lydia Kretschmer is a security operations manager and blue teamer with European Commodity Clearing (ECC), the leading clearing house for energy and commodity products in Europe. It is a role far removed from those she held earlier in her career: in the fashion industry.

“I was actively looking for a profession in which I would never get bored or stuck,” she says, adding “That’s why I try to become comfortable with feeling uncomfortable because without struggle there is no progress.”

Her interest in cybersecurity was first piqued when studying for a bachelor of science in Wirtschaftsinformatik (business information systems) at Leipzig University in Germany.

“I read a lot of articles and books about digitalisation and the impact it has on society,” she says. “I was particularly interested in privacy and its limitations in the digital world. Eventually I decided I wanted to make an impact in society’s digital transformation by protecting human rights in the digital space.”

A Multipotentialite

Her first steps to a career in cybersecurity were through self-learning. She read a lot of research papers, books and articles, followed NGOs that focused on human rights in the digital space and trained herself in information technology with selfpaced learning courses, mostly Udemy.

Although Kretschmer knew she wanted a career in cybersecurity she had no clear vision of the roles she wanted to play and describes herself as a multipotentialite: someone with many interests and creative pursuits. She arrived at her current role serendipitously: she was contacted by a recruiter and “thought it might be a good opportunity to grow my skillset.”

She says she is still trying “to better understand what working conditions fit me best and how to benefit from previously gained knowledge in my current position.”

Kretschmer describes herself as a well-organised person who needs a clear structure in her work environment. “Work visualisation is as important as team management. Additionally, I need a clear vision and guidance on how being successful at my job is defined by the company.”

Her preference is to work remotely with social gettogethers on rare occasions, but she says “having the opportunity to work in an office from time to time would be awesome.”

The Challenge Of Motivation

She finds the most challenging aspect of her role to be not its technical aspects but “motivating all stakeholders to participate in cybersecurity instead of developing security-averse behaviour, because better security often comes with a downside in usability and practicability, eg getting things done quickly, especially in a highly regulated environment like the banking industry.”

She aims to overcome these challenges by “always trying to enact a smart and inclusive work environment to create win-win situations while improving the overall security posture,” and adds “I make an impact by improving the overall security posture of the company. That is making me proud.”

For anyone contemplating a radical career shift into cybersecurity, Kretschmer’s advice is that success is a state of mind. “If you want success, start thinking of yourself as a success. Love yourself, know your worth and accept growth. Appreciate life. These things will help you through any situation.”

She says, in cybersecurity, success depends also on persistent learning and a can-do attitude. “Every expert was once a beginner, so the best time to start is now. Apply for the roles you want while constantly improving yourself.”

Aspects of cybersecurity that Kretschmer sees coming to the fore in the near future include the use of artificial intelligence (or more precisely machine learning) to detect threats and anomalies. “In SIEM/ SOC, it is called predictive maintenance. In automated security assessment, it is called breach and attack simulation.”

For her own role as a blue teamer, Kretschmer says she needs a profound understanding of attack types and methods and wants to enhance her offensive security skills. “If I’m able to analyse an asset like an attacker, I can provide better security recommendations as well.” www.linkedin.com/in/lydia-kretschmer-4b3090132

Mandeep Kaur

Consultant - Cyber Security Architect at EY

Cybersecurity Consultant With Ey

Mandeep Kaur gained a bachelor’s degree in information technology from Guru Tegh Bahadur Institute Of Technology in New Delhi in 2018. She soon realised coding was not for her but became fascinated by communication networks and how businesses are dependent on routers, switches, etc.

However, she was unable to secure a role in communications and instead joined EY GDS (India) as a consultant data analyst in the audit department. She was responsible for financial year data transformation solutions for various big firms, using the Alteryx data science and analytics software.

She held that role for only six months before following her passion for networking by signing up for a master’s degree in information technology in networking from Macquarie University. It was there she discovered cybersecurity.

“I had a few units related to cybersecurity that took my interest and I started reading more about them,” she recalls. Each semester, when presented with a choice of study units, she opted for those focussed on network security.

After graduation, in mid 2022, she joined EY in Sydney as a consultant cybersecurity architect. “As this is my very first job in cybersecurity, the most challenging aspect was to understand the practicality of any process and implement what I had learnt in my postgraduate studies,” she says.

“I am enjoying what interests me – learning the roots of cybersecurity and how it is applied to architecture frameworks. Everything I do in my current role is rewarding. Anyone choosing this path will continually be learning new skills and working to understand new technologies.”

Looking forward a few years, Kaur wants to gain security certifications such as CompTIA A+ and experience different areas of cybersecurity. “No matter what your end goal or the job title you desire in cybersecurity, the well-rounded practitioner has to spend time in general security areas such as InfoSec, CyberSec and AppSec or DevSecOps,” she says.

She is also keen to develop skill in penetration testing and sees people who have come to cyber from other specialisations as providing valuable role models. “In my experience they teach us the value of a career goal and how this can be found after experiencing different roles and learning from them.” www.linkedin.com/in/mandeep-kaur29

Jacinta Hayward

disability sector she started her cybersecurity journey with some TryHackMe exercises. These teach cybersecurity and pentesting fundamentals. She also took some online courses and began watching YouTube videos and listening to podcasts such as The Darknet Diaries.

Jacinta Hayward is today a customer support consultant and aspiring cybersecurity professional in Perth with a healthcare tech company. She hopes to gain a cybersecurity role within a year after being turned on to the discipline by watching a TV program, Mr. Robot. The main character, Mr Robot, was an insurrectionary anarchist who joined a group of hacktivists that set out to destroy all debt records by encrypting the financial data of E Corp, the world’s largest conglomerate.

The program struck a chord with Hayward. “There is a scene where someone comes home from work and essentially all of the common devices in their home have been hacked: the temperature of the shower, the lights, the television and security system,” she recalls.

“It was a very uncomfortable scene to watch, but even more so when I found out that every hack in that tv show was realistic and something that could be accomplished today. I’ve always had a lot of smart home devices, so I began to learn about what kind of measures could be put in place to secure them.”

From Disability Support To Cybersecurity

After a number of years in various roles in the

She is now undertaking Security Blue Team’s level 1 course and aims to pass its 24 hour exam. Students have access to a cloud lab via an in-browser session for up to 24 hours and must answer 20 task-based questions by using different tools, investigating different systems, and identifying activity across multiple tactics in MITRE ATT&CK, a globallyaccessible knowledge base of adversary tactics and techniques based on real-world observations.

“The course and exercises are teaching me practical skills in subjects such as phishing, digital forensics, incident response and using SIEMs, which I feel are the most important subjects to enable me to pursue a technical role,” Hayward says.

She also participated in an Incident Response Challenge in November 2022 organised by the Australian Women in Security Network (AWSN) and Retrospect Labs that gave her cybersecurity aspirations a significant boost: her team came in sixth.

“This was a one-week practical exercise where I worked with a team of four other women. It required skills in digital forensics, communication/PR and governance/risk,” Hayward says.

“This was so important to me because I would have described myself as non-technical when I went into this challenge and after teaching myself how to use various tools, I left the challenge feeling very accomplished and excited about digital forensics. Through this challenge I also met some incredible women on my team and ended up forming another team with some of them to compete in the WA Capture the Flag challenge later the next month.”

In addition to being a member of AWSN, Hayward has joined the Australian Information Security Association (AISA). “Both these organisations provide the opportunities to meet like-minded people within the cybersecurity space and there are many events where I can learn new things,” she says. “I am thrilled to have attended some of the AWSN events.”

Future Challenges

Looking forward, Hayward sees plenty of challenges for her future cybersecurity career. “I am really interested to see how biometrics will advance and be used for authentication, particularly as we see that it is becoming quicker to crack passwords. There is a lot of research into keystroke dynamics and how they could be used to identify a user based upon how they type.

“I’ve also been reading about ChatGPT and although it sounds like there will be some incredible opportunities for good with this, I am concerned that this interface could be used to create malware or assist scammers in creating better phishing campaigns. My main concern is it is so accessible and easy to use that news outlets are already reporting it being used in malicious attacks by people with minimal technical skills.” www.linkedin.com/in/jacintah5155a5a9

(ChatGPT is a large language model developed by OpenAI. One of its key features is its ability to generate human-like text responses to prompts, making it useful for a wide range of applications, such as creating chatbots for customer service, generating responses to questions in online forums and personalised content for social media posts).

Cairo Malet Trust Leader

It was an accident. This is the usual answer I give when asked how I ended up working in cybersecurity. And while that answer is somewhat accurate, it does not really tell the whole story. The truth is, I never actually intended to work in cybersecurity. I had never heard of it, and I did not study anything remotely related to security or technology. So, you may be asking - how did I end up here?

The Dream

My dream job was to be a diplomat. I loved politics and international relations. I believed in collaboration and social justice, and I had visions of traveling the world, meeting people and making the world a better place. To turn this dream into reality, I embarked on a degree in politics and international relations at university.

The Reality

While studying, I was also working in hospitality to support myself. Unexpectedly, this experience transformed me from a shy, anxious kid who hated talking to strangers into a confident, extrovert adult (or, at least, a very close approximation).

The people skills I learnt there landed me my first job in technology.

Baby Steps Into Tech

Driven initially by a desire to stop working on weekends, I quit hospitality and found a tech support job with a company that valued people skills and was willing to teach the tech. This was where I first learnt how the internet actually worked, and applied my natural problem-solving skills to troubleshooting networking issues. I learned to support all kinds of internet access technologies from dialup to NBN, as well as a bunch of related services like mobile and IPTV. I do not think I am being dramatic when I say the first six months were a baptism of fire, given I once had to handle hardware that was actually on fire.

And while I did not love being yelled at by customers, which happened often, I definitely loved learning how all the pieces of the technology puzzle fitted together. And being able to fix things was a little exhilarating. I also had a lot of opportunities to fix processes and policies and provide training to my fellow customer service reps; activities I strongly believe solved a variety of problems before they even occurred.

CYBER WHAT?

It was there I had my first opportunity to move into a cybersecurity role. To be honest, the job description was a little intimidating. “What in the world is vulnerability scanning?” I remember asking myself. But once I got past the strange new terms, I recognised the role had a strong focus on policy, process and people. I knew I could do about 80 percent of it and learn the rest. Fortunately, the security manager agreed with me, and I landed my first cybersecurity role. For two years I learnt everything I could, performed my first vulnerability scans, figured out how to do risk assessments, worked on security policy and rolled with the changes that a PCI-DSS audit, an ISO27001 audit and new mandatory data retention regulations brought to our company.

I learnt a lot in that first role and, since then, I have made job choices driven by the desire to keep learning. This is why I have switched between internal roles and consulting roles and worked in security teams across telecommunications, software vendors and mining companies. I will not lie, it can be difficult adjusting to the changes, because everyone does security differently. But for me that is part of the interest, whether I am implementing ISO27001 for a software vendor or doing a deep dive risk assessment of a copper mine in Mongolia, the most important part is understanding why they do things differently and then figuring out how to make security actually work in that context.

Back To That Dream

Unsurprisingly, I still have not made it into the Department of Foreign Affairs and Trade and I have never been on any kind of diplomatic mission. But when I look at my career so far, the main things that stick out for me are the intelligent and often weird people I have had the privilege of working with, and the positive changes I have managed to make to the security of the companies I have worked for and (I hope) the industry overall. That really is what I dreamt of doing.

If I have learnt anything it is that most careers are not meticulously planned and mapped out. Nor should they be. People are constantly changing, and so is the world around us. Our career trajectories should be similarly fluid. Who knows, we may actually find ourselves doing the things we always wanted to do all along (just with a few more computers than expected).

www.linkedin.com/in/cairo-m-137590b9

Jelena Zelenovic Matone CISO, EU Institution

Jelena Zelenovic Matone’s day job is as CISO for a EU Institution in Luxembourg, but on the side she plays roles championing the cause of women in cybersecurity. She is president of Women Cyber Force, a Luxembourg organisation that brings together cybersecurity professionals with different nationalities, education and backgrounds who want to inspire and help future generations to better understand the importance of women in the sector.

Women Cyber Force, Matone says, has set an ambitious yet urgent goal to leverage the role of girls and women in the sector and support them in choosing a career in ICT that aligns with their interests. “We aim to create long-lasting career opportunities for women through mentoring and empowerment, as well as maintaining a network for future work opportunities within the field and helping each other,” she says.

She is also president of the Luxembourg chapter of Women4Cyber, a non-profit private European foundation that aims to promote, encourage and support the participation of women in cybersecurity. Women Cyber Force is supported by the Luxembourg

Government and Women4Cyber by the European Cyber Security Organisation (ECSO).

“I firmly believe that women are gifted with a natural ability to plan, prepare and deliver in times of crisis or significant events,” Matone says. “We have the innate ability to ‘roll with the punches’ while maintaining our credibility and integrity, no matter what work or life throws our way. I am a strong proponent of the idea that ‘an ounce of prevention is worth a pound of cure’ and it is crucial for us as women to recognise the strengths that we possess beyond our intelligence.”

Wanting More Women In Cybersecurity

She is very keen to get more women into cybersecurity. “It is crucial for us as women to recognise the strengths that we possess beyond our intelligence. With the right opportunities and support, we can achieve great things.

“I believe in the potential of future generations, in their diversity, newly acquired skills, capacities, abilities and competencies. I believe that, if new generations of women believe in themselves and acquire selfconfidence then the sky is the limit and the gender gap in the cybersecurity world will be a thing of the past. Only by working together can we make a difference.”

Matone has spent her entire career in cybersecurity. “It really came naturally to me, and I went into it from day one. I have spent my studies and my whole career in this field, and having a passion for what you do is the key to drive you forward to success.,” she says.

Career Doubts Are Normal

However, she says it is normal for individuals to have doubts about their career choices, and for these and for others with less clarity of career vision: “It is important to continuously evaluate and reassess one’s career path and goals to ensure they align with one’s values, interests and aspirations. If someone is considering a career in cybersecurity and has doubts, they may want to speak with individuals already working in the field or gain more experience through internships or other opportunities to gain a better understanding of the field before making a decision.”

Matone started as a consultant in the early stages of the US Sarbanes-Oxley Act, passed by Congress in 2002. “I was fortunate enough to have the much-needed experience at that time. I was then supported by excellent managers who helped me pursue it further and obtain my CISA [ISACA Certified Information Systems Auditor] certification,” she says.

“From then on, I continued in the field, advancing as time passed. From one global organisation to another. I kept acquiring more knowledge and skills, which was (and still is) crucial to continue in this fast-paced environment where things change almost daily.”

“I find that the good, the bad and the ugly aspects of the job are all worth it if you truly love what you do. I am constantly challenged and learning in this field, which I find extremely rewarding. I enjoy working with both technology and people to solve problems while also educating others about potential risks.

“The field of information security is constantly evolving and presents new challenges, but the sense of accomplishment and satisfaction it brings is unparalleled. I believe having a sense of purpose and being challenged in one’s work is essential for job satisfaction. As Steve Jobs once said, ‘Your work is going to fill a large part of your life, and the only way to be truly satisfied is to do what you believe is great work. And the only way to do great work is to love what you do’.”

For a CISO role such as hers, Matone says no specific degree or field of study is required, but having a background in computer science, engineering, information technology or a related field can be beneficial.

“Many CISOs have a combination of education and experience in both technology and business. There is no specific degree or field of study that is required to become a CISO, but having a background in computer science, engineering, information technology, or a related field can be beneficial. Many CISOs have a combination of education and experience in both technology and business. In addition to formal education, many CISOs also have relevant industry certifications such as CISSP, CISM, CISA and others.”

The Multiskilled Ciso

However, she says a successful CISO needs many skills other than those demonstrated by cybersecurity certifications. “Roughly half of the skills needed are technical in nature, while the others are related to people and business. As a CISO, our role is very crossfunctional and requires collaboration with all areas of the organisation, regardless of the projects or initiatives that come our way.” management. Our recommendations may not always be well-received, so we must be able to effectively communicate the reasons for our actions.

“At the same time, we must be understanding of others and their priorities. This is where the challenge lies, because we must know how to efficiently identify areas of critical importance, establish partnerships with key stakeholders, identify the organisation’s ‘crown jewels’, map business risks to technology risks and develop a sound information security strategy that enables the business rather than hindering it. The role of a CISO is not just about managing technology, but also managing the risks that could prevent the organisation and its people from getting value out of information, which is the true ‘crown jewel’.”

Hers is a challenging role and Matone says achieving a good life balance can also be challenging. Her strategy is to maintain clear boundaries between work and personal life, such as by not checking work emails after a certain time, or not working on weekends unless it is essential, and setting and maintaining a schedule that allocates time for regular social activities.

She offers a very good summary of what a CISO role entails. “We must understand the business and its needs as well as the security requirements. We must also maintain good relationships with all stakeholders, including DPOs, IT security, various business units, CFOs, CEOs and senior

However, she says it is also important to not be too rigid. “I am open to change, and I am adaptable in my lifestyle as I go through different phases of my life. It is important to be flexible and adjust work-life balance as needs change.”

She adds, “Remember that work-life balance is different for everyone and what works for one person may not work for another. It is important to find a balance that works for you and your lifestyle.” www.linkedin.com/in/jelenazelenovic

Amy Dehner

CSO and Director of Global Corporate Security with Steelcase

In mid 2022 Amy Dehner took on the role of CSO and Director of Global Corporate Security with Steelcase, the leading furniture manufacturer of furniture for offices, hospitals, and classrooms, based in Michigan USA. The move marked her transition to the private sector after 18 years with Michigan State Police in multiple roles and, before that, eight years in the Michigan National Guard.

She says, as a law enforcement executive in a state-level agency, “it seemed a natural transition to seek opportunities in global settings where my skillset would best support operations across a diverse enterprise.”

Dehner knew she wanted to work in physical security and executive protection and says an important aspect of finding the right role was to work with a company to assist her to put together a resumé and LinkedIn profile that translated her public sector experience into private sector language.

“I didn’t place a great deal of focus on my exact role and how it might unfold in my new seat. Instead, I looked for a company that matched my professional values and placed a strong emphasis on employee engagement and development,” she says. “I knew the rest would fall into place if I found an opportunity that met those needs.”

In any career move Dehner says the primary factors she would consider would be a company’s values, as manifested through its words, products and the behaviours of its employees. “If those core components don’t match what I want to be a part of it’s probably not a position I would ultimately accept.”

The Importance Of Company Values

For Dehner the ‘life’ part of work/life balance is not something that can be achieved entirely separate from the ‘work’ part. She says a good work/life balance is best achieved when “working for a company that truly values those same things,” adding: “having an employer set that tone makes replicating those things on a personal level incredibly easy to implement and embrace.”

At Steelcase she says, “the most rewarding part of my work is to be part of a company that understands the importance of governance, employee engagement and being at the leading edge of product innovation.”

These criteria are very similar to those she would advise any school leaver aspiring to a corporate security career to seek out. “Find the right company, one that values professional development, and the rest will take care of itself.”

And to prepare themselves for a corporate security career through university study, Dehner recommends aspiring corporate security professionals to “diversify your learning portfolio with cyber, digital forensics and intelligence analysis courses that allow you to cast a very wide net of academic experience.”

She did find the move into the private sector challenging because the policies and processes in a global private sector company were new. “But I’ve quickly found the organisational dynamics with culture, progress and employee engagement are nearly identical to the experiences I had in my public sector work.”

Challenges Ahead

However she sees no shortage of external challenges for all security professionals in the months and years ahead. “I think both cyber and corporate security will be challenged by geopolitical unrest and the associated ripple effects those events can cause. And continued widespread misinformation campaigns being waged across social media platforms and their impact to radicalisation (both domestically and foreign) will continue to dominate cyber and corporate strategies.” www.linkedin.com/in/amydehner46

Isabel María Gómez

Global Chief Information Security Officer at Atento

Isabel María Gómez, Global CISO and Senior advisor, has long tested experience in security and information technologies, and in the course of her career has specialized in several areas related to security. Some of them are Risk Management, Cybersecurity, Continuity and Resilience IT, Privacy, Compliance and Digital Transformation.

She has also a widespread legal, regulatory, technical, and financial background let her manage and coordinate efficiently different legal and technical areas Previously, Isabel has had various executive roles reporting direct to CEO in information security in leading companies in their respective lines of business, such as Atento, SegurCaixa, Bankia, and Medtronic.

Atento operates 100 contact centres in 14 countries with more than 90,000 workstations: a potentially massive attack surface.

Working for companies that operate all around the world Gómez sees the limitations of technology, rather than people issues as the biggest security challenge.

“We often hear that one of the main challenges is the lack of qualified personnel for some security disciplines. However, I think some security designs within technology (including software and hardware) are more challenging,” she says.

“Much progress has been made in the last decade, but the underlying problem remains that architectures that have not been cemented with security parameters will remain vulnerable. These small cracks in protection are a clear target for increasingly imaginative and innovative cyber attacks.

“Cybercriminals have at least the same tools as companies and far fewer obligations. Companies must understand that these threats are real, and those of us responsible for cybersecurity must train resilience and responsiveness to stop attacks as quickly as possible.”

New Challenges Ahead

She sees the cybersecurity challenge likely to get worse as new technologies such as artificial intelligence and quantum computing emerge that can be employed by cyber criminals as fast, or faster, than they can be leveraged for protection.

“This is one of the key issues in cybersecurity today: these advances are already within the reach of everyone, not just companies. Cybercriminals are already using these advances to reduce the cost and time of each attack, making them an evergreater threat.

“One example, without trying to give anyone any ideas: the use of ChatGPT for the optimisation of language models to compose messages in a more effective and credible way in phishing attacks is already one of the factors that increase the risk of property loss for the company.”

Gómez’s first professional project was to manage the UCA networks of the airports of Madrid, Barcelona and Palma de Mallorca. It was, she says, a defining event in her career.

“It was an unforgettable baptism in cybersecurity. Limited resources, cutting-edge technology and, above all, a demanding reaction capacity to solve problems in an agile way and at night, when the planes were not taking off or landing.

“Since then, many events and people have influenced my cybersecurity career, both intellectually and personally. I certainly feel fortunate to have discovered my professional purpose so early.”

IKIGAI: A DEFINITION OF PURPOSE

This experience led her to an understanding of the Japanese concept of ikigai, the process of defining one’s purpose in one’s working life.

The Westernised version of ikigai says you have found your dream career when your career includes what you love, what you are good at, what you can be paid for, what the world needs.

“In Spain, we say that the path is made by walking,” Gómez says. “At first I was not clear about the specific position I wanted to take. The only thing I was able to define was the direction I wanted to take, with the belief I would make the decisions that would bring me closer to that destination.

“I tried to articulate the kind of leadership I would like to develop in the cybersecurity field and over time I found some guidelines that helped me move forward: the pursuit of excellence in all security disciplines; projecting onto others the kind of leadership I would like to find; and marrying my personal values with my professional development. It is my deep conviction that integrity, loyalty and adaptability are the best catalysts in the worst crises.”

As Gómez’s cybersecurity career progressed she realised she needed to develop other skills. “As you move up the management ladder you need a broader field of vision. I understood it was essential to have a more global perspective, one that encompasses the entire company. So last year I took a General Management Program at the IESE Business School.

The Importance Of Business Training

“Training at such a prestigious business school allows you to discover the levers that drive business management today, perfect your analytical and leadership skills, develop the ability to resolve strategic dilemmas, manage complex negotiations and align different stakeholders around a common vision. In short, after this training, I think better and with a broader perspective.”

She adds: “The message I would give to anyone interested in the world of cybersecurity is to never lose the curiosity to learn. The ability to adapt and overcome is key.

“While it is important to have a good mathematical foundation, you should not lose sight of other broader knowledge: philosophy, geopolitics, literature. You should keep on reading a lot and about many things. University is the end of the first stage of regulated knowledge that gives you access to a life full of other training that we do not even know today. As I said before, the path is made by walking.”

For Gómez that means walking with others. “What I enjoy the most and feel I make progress with is inspiring conversations. I like to surround myself with brilliant people who, each in their own field, bring new approaches and ideas, not only in those related to security, but also in fields more distant from my day-to-day life, such as philosophy, sociology or macroeconomics.”

A Source Of Personal Growth

“These readings and conversations are an inexhaustible source of personal and professional development and offer extensive room for growth. My last conversation related to cybersecurity helped me to further deepen my understanding of the monetisation of risk impacts for companies.

“Working with people with expertise in other environments outside security enriches the teams and provides complementary visions that favour excellence in the response, both internally and externally.”

As an example she cites the recent addition to her team of a lawyer specialising in personal data protection. “Although cybersecurity is not his strong point, he has other skills and qualities that make him a great asset to the organisation, providing a regulatory and legal point of view that has allowed us to improve our response in the areas of legal and data protection.

“I believe that heterogeneous teams with different and cohesive profiles bring positive points of view for everyone. The challenge is to get them to function as a neural network. Once you discover the synapses between all the components, the benefits are palpable, both personally and professionally.” www.linkedin.com/in/ismgomez

This article is from: