Parisa Tabriz

Iranian computer security expert

  • Google's "Security Princess"
  • Co-founder, Our Security Advocates

Parisa Tabriz is an Iranian-American computer security expert who works for Google as a Vice President of engineering. She chose the title "Security Princess" on her business card.[1][2][3]

Early life

Parisa Tabriz was born to an Iranian father, a doctor, and an American mother, a nurse, of Polish-American descent.[1] She grew up in the suburbs of Chicago and is the older sister of two brothers.[1] Tabriz was not exposed to coding and computer science until her first year at university.[4]

Education

Tabriz initially enrolled at the University of Illinois at Urbana–Champaign to study computer engineering, but soon became interested in computer science instead.[4][5] She completed a bachelor of science and master of science degree at the university[4][6] and did research in wireless security and attacks on privacy-enhancing technologies, co-authoring papers with her advisor Nikita Borisov.[5][7][8] She was an active member of a student club interested in computer security, which she joined because her own website was hacked.[4]

Career

Tabriz was offered a summer internship with Google's security team while at college,[9] and joined the company a few months after her graduation in 2007.[1][10] While preparing to attend a conference in Tokyo with Google, she decided to use the job title "Security Princess" on her business card rather than the conventional "information security engineer" since it sounded less boring and considered it ironic.[1][2] Tabriz trained Google staff interested in learning more about security and worked with youth at DEFCON and Girl Scouts of the USA to expose a more diverse set of people to the field of computer security.[11][1][12]

In 2013, Tabriz took over responsibility for the security of Google Chrome.

In 2013, Tabriz conducted the talk "Got SSL?" at the Chrome Dev Summit.[13]

In 2014, Tabriz started an effort to drive adoption of the HTTPS protocol.[14][15] In 2015, less than 50% of traffic seen by Chrome was over HTTPS, and by 2019, the percentage of HTTPS traffic had increased to 73-95% across all platforms.[16] Tabriz has spoken out against government interception of HTTPS connections on the public Internet.[17]

In 2014 Tabriz conducted the talk "Do Know Evil" at the Chrome Developers Conference.[18]

In 2016, Tabriz took over responsibility for Project Zero, an offensive security research group.[3][19]

In 2016 Tabriz was the keynote speaker at the Python Conference (PyCon) in Portland, Oregon.[20]

In 2018, Tabriz was the keynote speaker at Black Hat Conference.[21]

In 2018, in response to the RSA Conference having only one non-male keynote speaker in a line-up of 20 keynotes, Tabriz co-founded the Our Security Advocates conference, OURSA. In only five days, Tabriz and organizers pulled together a speaker line-up consisting of expert speakers from under-represented backgrounds, 14 speakers of which were women.[22]

In 2020, Tabriz became head of product, Engineering, & UX, Chrome.[23]

Recognition

In 2012, Forbes included her in their "Top 30 People Under 30 To Watch in the Technology Industry" list.[1][24]

In 2017, Wired included her in their list of 20 Tech Visionaries.[25]

In 2018, Fortune included her in their annual "40 under 40" most influence young people in business list.[26]

References

  1. ^ a b c d e f g Josie Ensor (October 4, 2014). "Google's top secret weapon – a hacker they call their Security Princess". The Daily Telegraph. Retrieved October 4, 2014. I knew I'd have to hand out my card and I thought Information Security Engineer sounded so boring. Guys in the industry all take it so seriously, so security princess felt suitably whimsical.
  2. ^ a b "Moon Walking". Click. September 1, 2018. BBC. Retrieved September 8, 2018.
  3. ^ a b Jillian d'Onfro (July 12, 2014). "Google's 'Security Princess' Leads A Team Of Hackers Paid To Think Like Criminals". Business Insider. Retrieved January 5, 2016.
  4. ^ a b c d Clare Malone (July 8, 2014). "Meet Google's Security Princess". Elle. Retrieved January 5, 2016.
  5. ^ a b "Parisa Tabriz". Google AI. Retrieved September 8, 2018.
  6. ^ "CS @ Illinois Alumna, and Google's Security Princess". Archived from the original on July 19, 2014. Retrieved July 15, 2014.
  7. ^ Jason Franklin; Damon McCoy; Parisa Tabriz (2006). "Passive Data Link Layer 802.11 Wireless Device Driver Fingerprinting". Usenix-Ss'06. Berkeley, California: USENIX: 167–178. Retrieved October 4, 2014.
  8. ^ Parisa Tabriz; Nikita Borisov (2006). "Breaking the Collusion Detection Mechanism of MorphMix". In George Danezis; Philippe Golle (eds.). Privacy Enhancing Technologies. Lecture Notes in Computer Science. Vol. 4258. Cambridge. pp. 368–383. doi:10.1007/11957454_21. ISBN 978-3-540-68790-0. Archived from the original on October 4, 2014. Retrieved October 4, 2014. {{cite book}}: |work= ignored (help)CS1 maint: location missing publisher (link)
  9. ^ Cade Metz (August 26, 2014). "With Any Luck, This Googler Will Turn More Girls Into Hackers". Wired. Retrieved January 5, 2016.
  10. ^ Peter Osterlund (October 10, 2013). "Parisa Tabriz, Google security, talks about college". 60second Recap. Retrieved August 10, 2014.
  11. ^ Sheena McKenzie (March 17, 2015). "The cyber warrior 'princess' who guards Google". CNN. Retrieved January 5, 2018.
  12. ^ Metz, Cade (August 26, 2014). "With Any Luck, This Googler Will Turn More Girls Into Hackers". Wired. ISSN 1059-1028. Retrieved January 5, 2020.
  13. ^ Got SSL? - Chrome Dev Summit 2013 (Parisa Tabriz), retrieved October 6, 2021
  14. ^ Greenberg, Andy (November 4, 2016). "Google's Chrome Hackers Are About to Upend Your Idea of Web Security". Wired. ISSN 1059-1028. Retrieved January 3, 2020.
  15. ^ Schechter, Emily (2017). "Inside "MOAR TLS:" How We Think about Encouraging External HTTPS Adoption on the Web". {{cite journal}}: Cite journal requires |journal= (help)
  16. ^ "Google Transparency Report". transparencyreport.google.com. Retrieved January 3, 2020.
  17. ^ "Google and Mozilla move to stop Kazakhstan 'snooping'". August 21, 2019. Retrieved January 5, 2020.
  18. ^ Do Know Evil - Parisa Tabriz, retrieved October 6, 2021
  19. ^ Tabriz, Parisa (September 11, 2018). "Optimistic dissatisfaction with the status quo of security".
  20. ^ Parisa Tabriz - Keynote - PyCon 2016, retrieved October 6, 2021
  21. ^ Black Hat USA 2018 Keynote: Parisa Tabriz, retrieved October 6, 2021
  22. ^ Iain Thomson (March 7, 2008). "Women of Infosec call bullsh*t on RSA's claim it could only find one female speaker". The Register. Retrieved March 8, 2018.
  23. ^ Tabriz, Parisa. "Parisa Tabriz". LinkedIn. Retrieved October 6, 2021.
  24. ^ Victoria Barret; Connie Guglielmo (July 30, 2014). "30 Under 30 — Tech". Forbes. Retrieved August 10, 2014.
  25. ^ Wired Staff (April 25, 2017). "Next List 2017: 20 Tech Visionaries You Should Have Heard of by Now". Wired. ISSN 1059-1028. Retrieved December 7, 2019.
  26. ^ "Fortune 40 under 40: Parisa Tabriz". Fortune. Retrieved December 7, 2019.

External links

  • Official website
  • Parisa Tabriz on Twitter
  • Parisa Tabriz on Google AI
Authority control databases Edit this at Wikidata
International
  • VIAF
National
  • United States