Skip to main content

International Women’s Day Spotlight: Marina Liang and Her Journey to the World of Cyber

Share Article:

It is well-documented that women are underrepresented in the technology field, and even more so in the cybersecurity sector. While we have made progress, we are far from finished.

In fact, according to ISC2’s 2023 Cybersecurity Workforce Study, women represent only 26% of cybersecurity professionals under 30, and that percentage drops as the age range increases. In the US, Canada, UK and Ireland, 18% of cybersecurity professionals under 30 are non-white women, which drops to 13% in the 30-38 age range.

As the fight for equity continues, Interpres Security would like to recognize all women and their contributions to the cybersecurity, and greater technology sectors, especially our very own, Marina Liang.

Marina joined Interpres Security in November 2023 as a Threat Intelligence Engineer, following multiple stops at renowned cybersecurity companies, such as CrowdStrike and VMware. However, what makes Marina’s journey in cybersecurity so special is that she took a non-linear path into information security.

Marina graduated from the University of California, Berkeley with degrees in psychology and business. Her first foray into cybersecurity was as a sales engineer for Carbon Black before she was called to the “detective work” that threat analysts take on. After some time as a threat analyst, she eventually moved into threat research. As she was continuing to grow her skills and take on new roles and responsibilities, she faced a steep learning curve that called for deep critical thinking skills and handy use of the ol’ reliable Google search.

This learning curve didn’t dissuade Marina, though, as she continued to increase the number of tools in her toolbox, going to work for Automox and CrowdStrike before landing her current role as Threat Intelligence Engineer at Interpres, and we’re so lucky to have her with us. 

“In the evolving realm of cybersecurity, where complex challenges demand innovative solutions, Marina has proven to be an indispensable member of our team. Her exceptional work not only allows us to advance our platform forward for our customers, but enriches our strategies with a diversity of thought that is crucial for success. On International Women’s Day, we celebrate Marina for her contributions and for exemplifying the strength that diversity brings to our field.”

IAN ROTH,  Co-founder & Head of Product

She has proven to be a tried and true leader on the Interpres threat intelligence team, working closely with our Head of Threat Intelligence Scott Roberts to provide that extra layer of value and deep industry knowledge to our customers and the broader security community.

“Marina is easily one of the most insightful and driven analysts I’ve worked with,” Scott said. “Her deep technical understanding doesn’t just stay in technical blog posts or code. She knows how to translate that into the intelligence her customers need to defend themselves effectively. Marina makes others around her better and is relentless in driving all our products forward.”

As part of the security community, Marina has become an active MITRE contributor and has presented at MITRE ATT&CKcon on the unique discovery of the nation-state adversary Lazarus Group targeting macOS, a relatively unobserved and unknown activity until she conducted her research.

Marina is consistently setting examples for her peers and other folks with similar backgrounds looking to get into cybersecurity. With the diversity gap in cybersecurity so wide, she hopes to inspire other women, minorities and POC to get into cybersecurity and excel as she has. She also hopes that her non-traditional pathway into cyber will inspire others to join the field.

Her advice?

“If you have a passion for technology and information security, don’t hesitate to dive right in, regardless of your background,” she said. “It may seem intimidating to break into the InfoSec industry, but there are many free resources online from videos, blogs, webinars, etc. that you can use to get your feet wet. Don’t be afraid to ask questions! Ask for mentors, shadow SMEs and peers and learn from them. Attend security conferences and make connections. As a woman – and a lot of the time, the only woman in the room – at times the imposter syndrome hits hard, but don’t be afraid to speak up and take up space. Your opinions are just as valid, and your perspective is valuable.”

Want to Learn More?

Watch the session Exploring the Labyrinth of MacOS Intrusions: A Deep Dive Into State-nexus Adversarial Capabilities
Presented by: Marina Liang @ ATT&CKcon 4.1