Top
Image Alt

Author: Jennifer Hanly

  /  Articles posted by Jennifer Hanly (Page 6)

Fortinet partnered with Cybersecurity Insiders to produce the 2022 Cloud Security Report. More that 800 cybersecurity professionals from a range of industries around the world were surveyed. The results provide insights into how the cloud is being used, the challenges it poses and how threats are being responded to. Key insights from the report include - 39% of organisations are pursuing a hybrid strategy with 33% opting for multi-cloud to integrate multiple services Organisations continue to transition to the cloud with 39% of respondents having more than half of their workload

The State of the Cyber Security Sector in Ireland 2022 report outlines the size and make-up of Ireland’s cyber security sector. By assessing its economic contribution to the economy, the key findings in the report form the basis of future recommendations and policies within Cyber Ireland. The key findings include – There are 7,351 professionals employed in the cybersecurity in Ireland 489 firms in Ireland offer cybersecurity products or services or employ staff in internal cyber security operations One third of the firms offer dedicated cybersecurity services (not part of a

The entry-level cybersecurity certification enables students, incoming professionals and career changers to build confidence and enter their first cybersecurity role prepared for what’s next.   Why is (ISC)² developing an entry-level certification? Research from (ISC)² and others continues to conclude that there is a global shortage of qualified cybersecurity professionals. While there are many contributing factors, we believe one solution is to create a certification that enables candidates – including students, young professionals and career-changers – to demonstrate to employers their familiarity with foundational cybersecurity concepts as determined by cybersecurity professionals and practitioners

Further boost your CISSP training with free access to 3 (ISC)² PDI courses Cycubix is exited to announce that when you register for our Official (ISC)² CISSP  public or private training seminar, you will receive free access to three (ISC)² Professional Development Institute (PDI) courses. You will be able to select three courses  from the list of Bonus (ISC)² PDI Courses - see list below. Each course complements the knowledge gained from the CISSP training.  CISSP Bonus PDI Courses     Read more and register for (ISC)² Official Certified Information Systems Security Professional (CISSP)

Effective June 1, 2022, the CISSP exam in the Computerized Adaptive Testing (CAT) format will contain 50 pretest (unscored) items, which will increase the minimum and maximum number of items you will need to respond to from 100-150 to 125-175 items during your exam. To allow for these additional items, the maximum exam time will increase from three to four hours. The additional 25 pretest items are evaluated for inclusion as operational (scored) items in future exams, however, as these pretest items are indistinguishable from operational (scored) items, you should consider each item carefully and select the best possible

Name: Martina Costelloe Title: SVP Information Security Employer: SMBC Aviation Capital Location: Dublin Years in IT: 39 Years in cybersecurity: 28 Cybersecurity certifications: CCSP, CISSP, CISA, CISM 1) What made you decide to become CCSP certified? It had been several years since I attained my Information Security certifications. My role had changed, and the organisation was starting to look at moving some on-premises activities to the cloud. I needed to develop the skills to support this technology strategy. I was looking for a certification that would provide me with the core principles of cloud security but with a

Global Cybersecurity Outlook 2022 Digitalization has driven the growth of global use of online services, driving higher levels of data creation and internet traffic. As businesses become more interconnected, a cyberattack can have even greater impact. Considering these challenges, the World Economic Forum's Global Cybersecurity Outlook 2022 presents critical insights about the state of cyber and perceptions about the current path of cyber resilience. The research identifies three perception gaps between security-focused and business executives - how highly cyber is prioritized in business decisions, support for cybersecurity and cybersecurity talent. 1. Prioritizing cyber

ISO/IEC27002:2022 (the new version of good practice security controls) was released last month. I’ve began to think about why companies and organisations DON’T already use the security standards to follow good practice. Here is the case for using ISO27002 to align security controls. My late father’s favourite saying was “If you’re going to do it, then do it right!”.  It’s only recently that I began to accept the truth in that.  Conventional thinking might lean towards, “Sure it’ll do”, or “Maybe later”. As the security community already knows “It’s much easier

CCSP Domain Refresh FAQ Effective August 1, 2022 Why are changes being made to the CCSP exam? (ISC)² has an obligation to its membership to maintain the relevancy of its credentials. These enhancements are the result of a rigorous, methodical process that (ISC)² follows to routinely update its credential exams. This process ensures that the examinations and subsequent continuing professional education requirements encompass the topic areas relevant to the roles and responsibilities of today's practicing cloud security professional. How is the CCSP exam changing? The content of the CCSP has been refreshed to reflect the

Certified Cloud Security Professional (CCSP)  certification     Many cybersecurity professionals have questions about the Certified Cloud Security Professional CCSP certification – what it is, why should I consider it, what is involved and lots more. If you are thinking about becoming CCSP certified and are interested in learning more about the process and requirements, the Certified Cloud Security Professional CCSP - FAQ may give you some answers. If you do not find what you are looking for, please contact us and we would be delighted to answer your questions.      What is the Certified