Visit SWE.org

Frequently Asked Questions

The business case for achieving gender and racial parity and equality in the workforce is well documented. Yet, despite accounting for the majority of bachelor’s degrees conferred in the U.S. since 1980 and now the majority of the U.S workforce, women continue to be paid less than men and be underrepresented in top management. Women are only 32% of board directors, 8% of CEOs, and 29% of executives (Catalyst, 2023). Women in engineering and technology are even more underrepresented in the workforce than women in other STEM occupations. In the last 30 years, the percentage of women has only increased from 9% to 16% in engineering and it has decreased from 35% to 27% in technology.

Among 25- to 34-year-olds with a STEM bachelor’s degree, the proportions of women employed in engineering and technology occupations are also lower than that of men of the same racial/ethnic background. SWE A4E is designed to provide companies with recognitions and actionable information to both motivate and assist them with eliminating gender and racial disparities in the workforce.

SWE A4E is unique in its:

  • Focus on diverse women in engineering and technology, with particular attention to the intersection of race and gender.
  • Goal of achieving parity and equality in the workforce and in top management specifically.
  • Comprehensive approach to providing organizations with actionable information to attract and retain more diverse women in engineering and technology and advance them into top management.
  • Criterion-based assessment that recognizes all organizations that participate, not just the top scoring ones.
  • Promotion of participating organizations to SWE’s 46,000+ members and stakeholder – direct to women in engineering and technology from a non-profit that they trust and support!

It takes time to see change. SWE encourages organizations to participate at least once every three years, but organizations are welcome to complete the online application more often.

Key SWE A4E dates are listed below. 

  • January 2, 2024: Registration opens.
  • April 1, 2024: Application opens (registered organizations are given access).
  • June 15, 2024: Registration closes.
  • July 1, 2024: Application closes.
  • October 1, 2024: Participants are notified of their results.
  • October 24-26, 2024: WE24 Annual Conference and career fair is held in Chicago, IL.

No, organizations may only enter data about their representation, programs, policies and practices, and corporate culture in the United States, including U.S. territories. This is to ensure that SWE A4E’s findings, benchmarks, best practices, and insights are valid, comparable, and valuable.

No, not at this time. Additional SWE A4E programs may be added in the future for organizations in other sectors and countries.

Both the registration and application are administered on-line by Qualtrics. After you submit the online portion of the registration, you will be contacted by SWE A4E to complete the process if your organization is eligible to participate in the program. SWE A4E will then send you a link to the application when it opens on April 1, 2024. 

SWE A4E offers two participation packages to deliver the level of performance results and analysis that is best for your organization. Learn more about the package levels and associated benefits here.

To complete the application, your organization will need to provide data on board directors and employees across six levels of its U.S.-based top management and engineering and technology workforce. Workforce definitions to map your organization's job codes to the specific positions and levels are provided in the SWE A4E Participant Instructions.

The data requested by SWE A4E 2024 includes information on your organization as of December 31, 2023 as well as yearly totals and averages for the prior 12-month period (January 1, 2023 to December 31, 2023).

We estimate that it will take your organization 8 to 12 hours to complete the application the first year (6-10 hours to gather the data and 2 hours to enter it into the application). The time and resources required to submit the application in subsequent years should be significantly reduced after your organization has initially sourced and formatted the data. While other programs may take less time and effort to complete, they may not provide your organization with the comprehensive benchmarks, best practices, and insights that SWE A4E will.

We recommend that one person from your organization's HR or strategy department be designated to oversee the SWE A4E submission process. Ideally, that person will be familiar with your organization's diversity and inclusion efforts and have experience with providing data to research studies or recognition programs and with coordinating data collection across the organization. Departments and resources that may need to provide data include: 

  • Data Analytics
  • Diversity and Inclusion
  • Finance
  • Governance
  • HR
  • Internal Consulting/Project Management
  • Legal
  • Offices of the CEO and Board of Directors
  • Strategy

More detailed information about the data required to complete the application will be made available to all registered organizations once the data collection phase begins.

No, all data does not have to be provided to participate. But, to be eligible for recognition as an A4E participating organization, you must submit all demographic data for your engineering and technology employees, manager, and leadership, and at least 50% of the data requested under the remaining scored sections.

SWE A4E uses rigorous methodology to analyze data from participating organizations. To learn more about how this works, visit the About A4E page.

The best way to understand culture within an organization is to gather feedback from employees. The SWE A4E application collects data an an organization level. This survey instrument cannot provide the necessary insights into culture at a level that would be of use to an organization. The application can only ask about the methods being used by the organization to understand climate and culture.

Reasonable steps will be taken by SWE to maintain data confidentiality and security as described in the SWE A4E Non-Disclosure Agreement. Data provided by participants will be anonymized and aggregated. Organization and benchmarking data will not be shared nor linked to organization identifiers either publicly or in the confidential individual organization reports provided to participants. Moreover, SWE A4E will only release individual organization reports to contacts designated by the organizations. Participating organizations will be listed alphabetically in any publicly available reports, announcements, and press releases.

The online SWE A4E registration and application are hosted by Qualtrics. Qualtrics’ Security Statement is as follows:

Qualtrics’ most important concern is the protection and reliability of customer data. Our servers are protected by high-end firewall systems and scans are performed regularly to ensure that any vulnerabilities are quickly found and patched. Application penetration tests are performed annually by an independent third-party. All services have quick failover points and redundant hardware, with backups performed daily.

Access to systems is restricted to specific individuals who have a need-to-know such information and who are bound by confidentiality obligations. Access is monitored and audited for compliance.

Qualtrics uses Transport Layer Security (TLS) encryption (also known as HTTPS) for all transmitted data. Surveys may be protected with passwords. Our services are hosted by trusted data centers that are independently audited using the industry standard SSAE-18 method.

Qualtrics obtained a SOC 2 Type II report for the trust principles of Security, Availability, and Confidentiality. The report can be provided by Qualtrics upon request. Qualtrics achieved ISO 27001, 27017, and 27018 certifications. A copy of the certificates can be provided upon request.

Qualtrics is FedRamp Authorized. FedRAMP is the standard of U.S. government security compliance, with over 300 controls based on the highly-regarded NIST 800-53 that requires constant monitoring and periodic independent assessments. More information is found at https://www.fedramp.gov.

SWE hosted a virtual information session on Thursday, December 8,2022. You can view the recordings on specific areas of interest by selecting from the topics below:

  1. What is the A4E Program and Why is it Needed?
  2. How is A4E Different from Other Programs?
  3. How was the A4E Program Developed?
  4. How was the A4E Program piloted?
  5. How does the A4E Program work?
  6. What are the A4E Packages and associated fees?

Contact strategicpartnerships@swe.org if you have any questions or need more information about SWE A4E.