Top
Image Alt

ISC2 Courses

  /  ISC2 Courses (Page 3)

SSCP Domain Refresh FAQ Why are changes being made to the SSCP exam? (ISC)² has an obligation to its membership to maintain the relevancy of its credentials and follows a rigorous, methodical process to routinely update its credential exams. This SSCP Domain Refresh FAQ details the updates. These ensure that the examinations and subsequent continuing professional education requirements encompass the topic areas relevant to the roles and responsibilities of today's practicing information security practitioner. How is the SSCP exam changing? The content of the SSCP has been refreshed to reflect the most pertinent issues

Cycubix is delighted to welcome Richard Nealon as a Senior Information Security Consultant. With extensive experience in Information Security and Risk Management, Richard’s expertise in the implementation of security frameworks and standards will help support our client's journey to compliance and enhanced security. About Richard Richard Nealon, CISSP-ISSMP, SSCP, SCF, CISM, CISA Richard is a seasoned Information Security and Risk Management professional with over 35 years experience.  He was one of the first certified information security professionals in Ireland and has worked for most of his career in the information technology area (Security,

How to Reap the Benefits of DevSecOps  DevSecOps looks to merge “speed of delivery” and “secure code” to address security during the development process and not after an attack. Insecure DevOps creates risks for business. By detecting and fixing security issues during the development phases teams can create secure software and processes.  This paper was developed by (ISC)². Download the white paper to reap the benefits of DevSecOps in your organization. (ISC)² CSSLP certification demonstrates that IT professionals have the skills and knowledge to better incorporate security practices into each phase of the software

Use the CSSLP Mind Map to help you prepare for the CSSLP Exam We have developed a Mind Map based on the latest CSSLP Exam Outline from September 2020, to help students when studying for the (ISC)² Official Certified Secure Software Lifecycle Professional (CSSLP) exam.  Use this visual guide when reviewing the CSSLP domains. The Certified Secure Software Lifecycle Professional (CSSLP) validates that software professionals have the expertise to incorporate security practices into each phase of the software development lifecycle (SDLC). If you are interested in becoming CSSLP certified find out more about how

Cyber Ireland, Ireland's Cyber Security Cluster, conducted a Skills Survey in 2020 among its members. This was a starting point to better understand the Cyber Security skills landscape in Ireland. This research provides insight into the types of cyber security roles, the challenges that organisations face in recruiting, training, development and gender diversity. Similar to other reports  that have highlighted a shortage of Cyber Security professionals internationally, this survey also identified skills shortages and challenges that impact organisations of all sizes (micro, small, medium and large), across a range of sectors in

Learn about the Certified Information Systems Security Professional (CISSP) certification   Many cybersecurity professionals have questions about the Certified Information Systems Security Professional CISSP certification – what is it, why should I consider it, what is involved and lots more. If you are thinking about becoming CISSP certified and are interested in learning more about the process and requirements, the Certified Information Systems Security Professional CISSP - FAQ may give you some answers. If you do not find what you are looking for, please contact us and we would be delighted to answer your

The Information Security Careers Network (ISCN) asked a 90,000-member LinkedIn community of cybersecurity professionals to rate their top certifications in order to compile a list of the top 10 most desirable certifications for 2021. The list included certifications from other associations and vendors, as well as the (ISC)2 Certified Cloud Security Professional (CCSP). Nearly three quarters of respondents (72%) identified the CISSP as the certification with the greatest demand in cybersecurity. Why is the CISSP the Most Valuable Cybersecurity Certification? CISSP validates skills and knowhow to design, implement and manage best-in-class cybersecurity programs.

When evaluating certification courses to advance their careers, cyber security professionals (or aspiring cybersecurity professionals) frequently consider both the SSCP and the CISSP. Both are a means to develop skills and expand knowledge. On first look, these two certifications seem to be similar. We are often asked to clarify what the differences are between the two, to assist candidates with selecting the one that is best placed to suit their goals. Read on to find the answer to the question - CISSP or SSCP - Which One Is Right For

  The (ISC)² Cybersecurity Workforce Study is conducted annually to assess the size of the current cybersecurity workforce as well as the existing talent shortage. 3,790 respondents, all of whom dedicate at least 25% of their time to cybersecurity tasks, across 14 geographies were surveyed to accurately assess the size of the workforce and the challenges and opportunities they face.   Key findings:  The cybersecurity profession experienced substantial growth, increasing to 3.5 million individuals currently working in the field, an addition of 700,000 professionals or 25% more than last year’s workforce estimate. The

Effective May 1st 2021 Updating the CISSP exam ensures the certification remains current and relevant in a rapidly changing profession. This helps ensure that CISSPs demonstrate their expertise across the latest cybersecurity processes and best practices no matter when they earned their certification. The refreshed content of the CISSP reflects the most pertinent issues that cybersecurity professionals currently face, along with the best practices for mitigating those issues. The exam reflects the technical and managerial competence required from an experienced information security professional to effectively design, engineer, implement and manage an organization's