Top
Image Alt

Events

  /  Events

    Many cybersecurity professionals have questions about the Certified Cloud Security Professional CCSP certification – what is it, why should I consider it, what is involved and lots more. If you are thinking about ISC2 CCSP Certification and are interested in learning more about the process and requirements, the Certified Cloud Security Professional CCSP - FAQ may give you some answers. If you do not find what you are looking for, please contact us and we would be delighted to answer your questions. What is the Certified Cloud Security Professional CCSP

“AI in Cyber 2024: Is the Cybersecurity Profession Ready?” is a survey of 1,123 ISC2 members with security responsibilities. The results provide insight into what is the impact of AI on the cybersecurity industry. The development and capabilities of AI have accelerated in recent years. What was once the stuff of movies is very much a reality. Here are some of the key insights from the AI in Cyber 2024 survey.   AI is having an impact on the cybersecurity industry. This impact is expected to increase as professionals utilise AI-based tool and in responding

Web application vulnerabilities can be exploited to access critical and confidential data. Join Fabio Cerullo at OWASP 2024 Global AppSec Lisbon for a highly interactive session on Web Application Security Essentials Web applications play a key role in the success of an organisation, from streamlining business processes to creating online interactions that ensure a positive customer experience. However, web applications do allow access to critical and confidential resources. But, without understanding web application vulnerabilities and addressing them, organisations risk their data, their operations and their reputation. At OWASP 2024 Global AppSec

Aon's 2023 Global Risk Management Survey: Navigating Cybersecurity and AI in a Transforming World In an era where digital transformation is accelerating, cybersecurity and artificial intelligence (AI) related risks are evolving rapidly and therefore it’s crucial for business leaders to adapt and respond proactively. Aon's 2023 Global Risk Management Survey provides a comprehensive overview of the risk landscape facing organizations today and in the near future. Key themes include the interconnectedness of various risks and the increasing importance of human capital in risk management. The insights are drawn from a wide

Cyber Ireland commissioned a report to assess the recent, current, and upcoming demand for cyber security talent in Ireland.  The Cyber Labour Market Report offers clear evidence of the increasing demand for cyber security talent in across all Irish regions. The demand for cyber security expertise in Ireland offers significant opportunities for supporting regional employment growth. According to the Cyber Labour Market Report , the advertised median salary for cybersecurity professionals almost double the national median salary. The insights from the report will be used by Cyber Ireland to ensure that Ireland’s

It is Cybersecurity Awareness Month and as organisations look to safeguard confidential data and support the growth of their business, we focus on the importance of engaging all employees to play their part in bolstering the security and resilience of the organisation - and the connection between Cybersecurity Awareness and Certification. Do you wish to Minimise the chances of a cyberattack being successful? Empower your employees with the latest cybersecurity knowledge? Demonstrate to clients your commitment to protecting their information? Cybersecurity awareness and certification can help you achieve these goals. New technologies

Many cybersecurity professionals have questions about the Certified Secure Software Lifecycle Professional CSSLP certification – what is it, why should I consider it, what is involved and lots more. If you are thinking about becoming CSSLP certified and are interested in learning more about the process and requirements, the Certified Secure Software Lifecycle Professional CSSLP - FAQ may give you some answers. If you do not find what you are looking for, please contact us and we would be delighted to answer your questions.   On September 15, 2023, the CSSLP credential

On September 15, 2023, the CSSLP credential exam will see some updates and changes as was previously announced on January 18, 2023. As with all ISC2 certifications, this exam update is based on a Job Task Analysis (JTA) process which ensures the exam accurately reflects the industry.   Effective September 15, 2023 An exam that is up to date ensures that those who hold the CSSLP, such as software development and security professionals, are applying best practices during each phase of the Software Development Life Cycle (SDLC)– from software design and implementation to testing and deployment. Q: Why

Discover the critical changes, what is involved in updating to ISO 27001:2022 and act NOW to adopt the latest standards. Position your organisation as a proactive leader, boosting stakeholder confidence and increasing trust in your operations. By Richard Nealon What Has Changed with ISO 27001:2202? The 27001 Standard was so well written (along with its accompanying set of 27002 controls) in its last two iterations (2005 & 2013), that it almost remained the same up until 2022.  In February 2022 a new version of 27002 was launched and in October 2022 a new version

On August 17th 2023 the organization formerly known as (ISC)² announced a rebranding to reflect its growing global membership and expanded role in strengthening the influence, diversity and vitality of cybersecurity professionals around the world. The rebrand includes the name change from (ISC)² to ISC2 to improve global accessibility and ease translation across all languages. Originally founded to develop a program and common body of knowledge for the certification of cybersecurity professionals, ISC2 has expanded its range of offerings to meet the needs of its diverse and global community. Since 2020,