A Major Skills Training Initiative From (ISC)2

Finding experienced candidates for cyber security positions remains a top challenge for many organisations. Now, (ISC)2, the world’s largest non-profit association of certified cyber security professionals, has announced the (ISC)2 One Million Certified in Cybersecurity program.

They are pledging to put one million people through its foundational Certified in Cybersecurity entry-level certification exam and education program for free. 

The program builds upon the success of the100k in the UK (ISC)2 initiative, which pledged 100,000 free exams and course enrollments for UK residents earlier this year. Announced during the Cyber Workforce and Education Summit at the White House today, the program builds upon (ISC)2 leadership in delivering solutions to our global cybersecurity workforce challenges.

Organisations that focus on recruiting and developing entry-level cyber security staff, including those with little or no technical experience, accelerate the invaluable hands-on training that the next generation of cyber professionals need to start a successful cybersecurity career.  

Those who earn the (ISC)2 Certified in Cybersecurity certification, currently in the final stages of a global pilot program, will demonstrate to employers that they have the foundational knowledge, skills and abilities necessary for an entry-level cyber security role. “For more than 30 years, (ISC)2 has advocated for the advancement, expansion and enablement of the cybersecurity workforce. Our ‘100K in the UK’ program garnered more than 10,000 applicants in its first two months...  It is a resounding call to action for organisations serious about expanding the cybersecurity workforce to make the necessary investments now to break down barriers and clear obstacles for anyone interested in a cybersecurity career,” said Clar Rosso, CEO of (ISC)2. “We support the aims of the Biden Administration, the US National Cyber Director and administrations around the world focused on this critical issue. 

How The Program Will Work

Starting September 2022, (ISC)2 will open registration. Qualified individuals will receive a free exam, as well as access to the (ISC)2 Certified in Cybersecurity online self-paced education course. The course provides a review of the subject matter published in the Certified in Cybersecurity exam outline, which shares the security concepts on which certification candidates will be evaluated, including:  

  • Security Principles

  • Business Continuity (BC), Disaster Recovery (DR) & Incident Response Concepts

  • Access Controls Concepts 

  • Network Security 

  • Security Operations

University students, recent graduates, career changers and other professionals wishing to expand their skills and opportunities are encouraged to participate, especially individuals employed or seeking employment within small and midsized businesses.  

(ISC)2 will work closely with new and existing partner organizations to reach historically under-represented populations and encourage greater diversity within the cyber security community and has pledged that half of the expanded commitment, 500,000 course enrollments and exams, will be directed toward students of historically black colleges and universities (HBCUs), minority-serving institutions (MSIs), tribal organisations and women’s organisations across the U.S. and the globe. 

After successfully completing the exam, candidates will become (ISC)² members with access to a wide array of professional development resources to help them throughout their careers. 

The (ISC)² entry-level cybersecurity certification is the first step on a career-long journey that will help cybersecurity professionals gain experience and work towards advanced qualifications such as the (ISC)² CISSP and (ISC)² CCSP.

A Global Skills Challenge  

There is a worldwide shortage of cyber security staff to adequately defend their networks from increasingly prevalent and sophisticated cyberattacks. (ISC)2 estimates a global cybersecurity workforce gap of more than 2.7 million. While the US cyber security workforce is comprised of more than 1.14 million people, according to (ISC)2, the federal government estimates the country has more than 700,000 cyber security job vacancies. 

(ISC)2 has created the Certified in Cybersecurity entry-level certification as part of a broad strategy to support and nurture a new generation of cyber security professionals entering the field.

For more information on the (ISC)2 Certified in Cybersecurity go to: www.isc2.org/certified-in-cybersecurity.

You Might Also Read: 

Fixing The Cyber Security Workforce Gap:

 

« Phishing - The Game Is Changing
Is Your Anti-Virus Doing Its Job? »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

Lastline

Lastline

Lastline is the leader in advanced malware protection.

CSIS Security Group

CSIS Security Group

CSIS provide actionable threat intelligence, prevention, incident response and 24/7 managed security services.

Crossword Cybersecurity

Crossword Cybersecurity

We work with research intensive European university partners to identify promising cyber security intellectual property from research that meets emerging real-world challenges.

Privitar

Privitar

Privitar is leading the development and adoption of privacy engineering technology enabling our customers to innovate and leverage data with an uncompromising approach to data privacy.

Scientific Cyber Security Association (SCSA)

Scientific Cyber Security Association (SCSA)

The main goal of Scientific Cyber Security Association is the development of scientific and practical directions of cyber security.

German Israeli Partnership Accelerator (GIPA)

German Israeli Partnership Accelerator (GIPA)

GIPA is based on two pillars: it is an incubator aimed at young academics and a program to transfer cybersecurity expertise to corporate partners.

Startupbootcamp Fintech & Cybersecurity

Startupbootcamp Fintech & Cybersecurity

Startupbootcamp is the world’s largest network of multi-corporate backed accelerators helping startups scale internationally.

Jump Capital

Jump Capital

Jump provides series A and B capital to data-driven tech companies within the FinTech, IT & Data Infrastructure, B2B SaaS and Media sectors.

Keyavi Data

Keyavi Data

With Keyavi’s evolutionary data protection technology, your data stays within the bounds of your control in perpetuity.

Axxum Technologies

Axxum Technologies

Axxum Technologies is a premier provider of Network Communications and Information Technology Security Solutions.

eSec Forte Technologies

eSec Forte Technologies

eSec Forte Technologies is a CMMI Level-3 ISO 9001-2008, 27001-2013 certified global consulting and implementation company focused on Information Security and Cyber Security.

DataFleets

DataFleets

DataFleets is a privacy-preserving data engine that unifies distributed data for rapid access, agile analytics, and automated compliance.

Think|Stack

Think|Stack

Think|Stack is a managed IT services company specializing in cloud and cybersecurity with human-centered design.

Rootshell Security

Rootshell Security

Rootshell Security is transforming vulnerability management with its vendor-agnostic Prism Platform and industry-leading offensive security assessments.

Descope

Descope

Descope is a service that helps every developer build secure, frictionless authentication and user journeys for any application.

SecureWeb3

SecureWeb3

SecureWeb3 helps businesses and brands to secure their Web3 presence by offering a full suite of security services including training, consultancy & brand protection solutions.