NextExec - EWF

Season 3 Episode 1: Wise Women: A Chat with Ariel Weintraub

January 08, 2021 Season 2 Episode 1
NextExec - EWF
Season 3 Episode 1: Wise Women: A Chat with Ariel Weintraub
Show Notes

In this episode, Ashley sat down for a chat with Ariel about her career path, experience and transition to leadership.  Ashley and Ariel discuss topics such as career influence, time management, leading a team, and the impacts of the pandemic.

Guest - Ariel Weintraub: Ariel Weintraub joined MassMutual in the fall of 2019 as the Head of Security Operations & Engineering, where she is responsible for the Global Security Operations Center, Security Engineering, Security Intelligence and Identity & Access Management. Prior to joining MassMutual, Ariel served as Senior Director of Data & Access Security within Cybersecurity Operations at TIAA where she led a three-year business transformation program to position IAM as a digital business enabler. Prior to TIAA, Ariel held the position of Global Head of Vulnerability Management at BNY Mellon and was part of the Threat & Vulnerability Management practice at PricewaterhouseCoopers (PwC).

Ariel holds a Masters of Science in Cybersecurity from New York University (NYU) Tandon School of Engineering and a Bachelors of Science in Business Administration from the University of Southern California (USC) Marshall School of Business. Ariel has a passion for empowering women, especially the next generation of female cybersecurity leaders and serves on the Board for the Executive Women’s Forum (EWF) and the ISACA One in Tech Foundation.

Host - Ashley McArthur: Ashley McArthur is a Cyber Risk Senior Consultant within the Deloitte Risk & Financial Advisory practice with a focus on Data Privacy. Ashley has a wide array of experience from over 11 years in the healthcare industry with a background in privacy monitoring, data governance, compliance and privacy programs, to information security, data analytics, and risk management. She has experience with regulations such as the Health Insurance Portability and Accountability Act (HIPAA) and the California Consumer Privacy Act (CCPA). She has coordinated training, workflow and operational readiness during acquisitions, led and supported enterprise-wide compliance and privacy initiatives including audit readiness, program maturity and process controls. Ashley also analyzed large data sets to direct corporate strategy initiatives, implemented Artificial Intelligence (AI) software and process controls for data governance and data classification.

Support the show (https://www.ewf-usa.com/)





Support the Show.