Award categories

Best Volunteer

Outstanding Contribution to Cybersecurity Awareness and Safety Award

This award acknowledges individuals who make exceptional, voluntary contributions to the cybersecurity and safety of Australian businesses, governments, and the public. These contributions may involve raising awareness about the risks and dangers of cyberattacks and data thefts, educating others, or actively engaging in cybersecurity defense or offense in the public, private, or government sectors.

Nomination Questions:

  • Describe the nominee’s outstanding contributions to the cybersecurity and safety of Australian businesses, governments, and the public. Highlight specific actions, initiatives, or projects that showcase their dedication.
  • Explain how the nominee is involved in educating public or private sector agencies, as well as the general public, on improving cybersecurity postures and reducing risks associated with inadequate technical security controls.
  • Provide examples of how the nominee has promoted best practices for cybersecurity, such as enhancing security assurance within cloud computing or improving the security readiness and response of public and private sector entities.
  • Detail the nominee’s efforts in raising public awareness about internet security. Discuss any campaigns, events, or initiatives they have undertaken to educate and inform the broader community.
  • Discuss how the nominee actively contributes to cybersecurity defense or offense in the public, private, or government sectors. Highlight specific achievements or actions that have made a positive impact.
  • Describe the nominee’s engagement with the community in the context of cybersecurity. Include any outreach programs, partnerships, or collaborative efforts that demonstrate their commitment to promoting cybersecurity awareness and safety.
  • Share the nominee’s plans for future initiatives in the cybersecurity space. How do they envision continuing their outstanding contributions to cybersecurity awareness and safety?

Award categories

The One to Watch in IT Security

This award recognises a ‘rising star’ of the IT security industry: someone early in their career who has already made a significant contribution to the industry and shows promise they will go on to greater achievement. They should have already demonstrated excellence and innovation in IT security, and the submission should highlight the talents and achievements that mark them out as having potential for greatness in the industry.

 

Please answer the questions below to the best of your knowledge. Remember, entries are judged solely on the answers to these questions. So give your nominee the best chance you can. Self-nominations are acceptable. Please limit each answer to 300 words.

 

Q1  Please detail their accomplishments to date that you believe demonstrate unrealised and unique potential.

Q2  What challenges have they overcome to achieve those outcomes?

Q3  What impact have they had on the wider industry, beyond the environment in which they work/study?

Q4  How are they demonstrating excellence and innovation in the industry?

Q5  What plans do they have for the future that will support their continued commitment and dedications to the security industry. Eg, personal career goals, education and personal development, vision for the industry? (Mainly for self-nominations)

Q6 What do they love about the security industry?

Award categories

Cybersecurity Champion

Cybersecurity Advocacy and Rising Star Achievement Award

This award marks the convergence of two prestigious distinctions: ‘IT Security Champion’ and ‘The One to Watch in IT Security.’ Designed to shine a spotlight on an individual who transcends the conventional expectations of their role, this recognition honors those actively supporting, championing, and empowering women and non-binary individuals in the dynamic realm of Cybersecurity. In addition, this accolade extends to someone deemed a rising star, symbolising significant contributions to the industry with the promise of even more remarkable achievements in the future. Nominees for this category are celebrated for their exceptional contributions and achievements, showcasing diverse talents that position them as true advocates for Cybersecurity.

Nomination Questions:

  • How does your nominee exhibit leadership in advocating for cybersecurity, either within the industry or your organization? In what ways have they actively championed and empowered women and non-binary individuals in Cybersecurity?
  • Share the achievements of your nominee that exemplify unrealized and unique potential or have significantly influenced the industry or your organization. Provide specific examples of their accomplishments that stand out.
  • Describe the most significant outcomes resulting from your nominee’s actions. Provide specific instances where their efforts have led to positive transformations or advancements.
  • Highlight the challenges your nominee had to overcome in achieving these outcomes. Discuss their strategies for navigating and surmounting these challenges.
  • How is your nominee demonstrating innovation and excellence in the cybersecurity industry? Offer specific examples showcasing their creative and forward-thinking contributions.
  • Why do you believe this champion deserves the award? Consider aspects such as the quality, scale, and difficulty of their achievements. What distinguishes them as an outstanding Cybersecurity Advocate?

Award categories

Best Secure Coder proudly sponsored by CyberCX

Excellence in Secure Coding Award 

This award recognises an outstanding individual, regardless of gender identity (female or non-binary), who has demonstrated exceptional expertise in the development of software for security applications. Whether in protection or detection, serving as a team leader or a hands-on coder, their achievements must be applied and demonstrable.

Nomination Questions:

  • Provide details of the project(s) that, in your view, qualify the candidate for this award. Highlight the significance of their contributions to secure coding.
  • Describe the candidate’s role in the nominated project. Whether as a team leader or hands-on coder, explain their specific responsibilities and contributions.
  • Share the main benefits and outcomes achieved through the candidate’s involvement in the project. Discuss the positive impact of their secure coding expertise.
  • Outline the main challenges faced during the project and how the candidate navigated these obstacles to achieve the desired outcomes.
  • Explore what the candidate loves most about coding in the security industry. What motivates and inspires them in their work within the realm of secure coding?
  • How does the organisation/company plan to build on the candidate’s project/projects? Discuss future initiatives or developments inspired by the nominee’s contributions.
  • Summarise what sets the candidate apart and makes them truly deserving of the Excellence in Secure Coding Award. Highlight the unique qualities that distinguish them as a leader in secure coding.

Award categories

New Zealand’s Most Outstanding in IT Security

New Zealand’s IT Security Trailblazer Award

This prestigious award celebrates an exceptional female or non-binary individual who stands at the forefront of the IT security industry, serving as a trailblazer and inspiration for others. The recipient’s achievements span diverse domains, showcasing exceptional technical skills, pivotal roles in delivering market-leading products or services, widely recognised leadership, meaningful community contributions, and a passionate approach to overcoming industry challenges. The awardee is expected to leave a lasting impact on the IT security industry.

Nomination Questions:

  • Provide details of the nominee’s remarkable achievements, emphasising excellence, innovation, leadership, or any combination thereof that positions them as a deserving candidate for this award.
  • Describe how the nominee has demonstrated leadership or fostered collaboration in their achievements. Explain the ways in which these collaborative efforts have benefited others within the IT security industry.
  • Discuss the barriers or challenges the nominee has faced on their journey to outstanding achievement. Outline how they navigated and surmounted these obstacles.
  • Share information on the recognition the nominee’s achievements have received to date. Highlight any awards, accolades, or acknowledgments they have earned.
  • Explore why the nominee is so passionate about the work or projects they tackle. What inspires them to engage fervently in their endeavors within the IT security field?
  • Summarise what sets the nominee apart and makes them truly deserving of the New Zealand’s IT Security Trailblazer Award. Highlight the unique qualities that distinguish them in their role as an industry leader.