Tag: (ISC)² Blog

2022 (ISC)² Member Bloggers

The success of our membership-driven organization is closely linked to the effort that each certification holder puts into the organization. At (ISC)², we are fortunate to have a highly engaged membership that actively contributes to our success through volunteer opportunities.…

Calling All CISSPs! Help Shape the CISSP Exam

As you know, cybersecurity is a constantly changing field. In order to maintain the accuracy, relevance and excellence of (ISC)² exams, we regularly conduct Job Task Analysis (JTA) studies to review and update exam outlines. JTAs are a methodical process…

Level Up Your Cloud Security Skills and Your Career Options

As organizations, applications, and users alike continue their journey toward the cloud, the demand for cybersecurity professionals with experience in cloud security increases. The knowledge and skills gap are the biggest concerns for all cloud-first organizations. According to the 2022…

Latest Cyberthreats and Advisories – December 9, 2022

Chinese actors attack North America, Cuba ransomware and vendors start their predictions for 2023…. Here are the latest threats and advisories for the week of December 9, 2022. Threat Advisories and Alerts CISA Sounds the Alarm on Cuba Ransomware The…

(ISC)² Board of Directors Election Results

The following individuals were elected to the Board and will begin their three-year term in January 2023: Laurie-Anne Bourdain, CISSP – Belgium Edward Farrell, SSCP, CISSP – Australia Nalneesh Gaur, CISSP-ISSAP – United States Guy Ngambeket, CISSP – United Arab…

Latest Cyberthreats and Advisories – November 18, 2022

Beware the BatLoader, the NSA calls for more memory-safe programming language use and ransomware causes more trouble in Australia….Here are the latest threats and advisories for the week of November 18, 2022. Threat Advisories and Alerts Researchers Sound Alarm on…

LATEST CYBERTHREATS AND ADVISORIES – NOVEMBER 18, 2022

Beware the BatLoader, The NSA calls for more memory safe programming language use and ransomware causes more trouble in Australia….Here are the latest threats and advisories for the week of November 18, 2022. Threat Advisories and Alerts Researchers Sound Alarm…

Build Your Network with (ISC)² and BUiLT

(ISC)² recently announced an expansion of its diversity, equity and inclusion (DEI) initiative through partnerships with several organizations around the world. “It’s no secret that the cybersecurity industry isn’t nearly as diverse as it should be,” said Dwan Jones, director…

Build Your Network with (ISC)² and BUiLT

(ISC)² recently announced an expansion of its diversity, equity and inclusion (DEI) initiative through partnerships with several organizations around the world. “It’s no secret that the cybersecurity industry isn’t nearly as diverse as it should be,” said Dwan Jones, director…

LATEST CYBERTHREATS AND ADVISORIES – NOVEMBER 11, 2022

Microsoft security updates, Trojans attack Google and the SEC announces enforcement action for SolarWinds….Here are the latest threats and advisories for the week of November 11, 2022. Threat Advisories and Alerts FBI Announces That Hacktivist DDoS Attacks Can Have Minimal…

LATEST CYBERTHREATS AND ADVISORIES – November 4, 2022

Cyberattacks on Dropbox, Europe’s biggest copper producer and another Australian business make this week’s headlines. Here are the latest threats and advisories for the week of November 4, 2022. Threat Advisories and Alerts Google Chrome Suffers Seventh Zero-Day Vulnerability of…

Cloud Security and The Portable Career

Over the past two years, the workforce has changed in unimaginable ways. Hybrid work is now the norm, leadership strategies have evolved to encompass the new way of work, and workers are taking the time to decide if they actually…

Proposed Bylaws Amendments – What They Mean

(ISC)² has added additional insights to the Bylaws amendment documentation to address specific questions raised by our members. You can review the entire Bylaws packet here, and we are sharing the added rationale for changes below. All members are encouraged…

Cloud Security and The Portable Career

Over the past two years, the workforce has changed in unimaginable ways. Hybrid work is now the norm, leadership strategies have evolved to encompass the new way of work, and workers are taking the time to decide if they actually…

Proposed Bylaws Amendments – What They Mean

(ISC)² has added additional insights to the Bylaws amendment documentation to address specific questions raised by our members. You can review the entire Bylaws packet here, and we are sharing the added rationale for changes below. All members are encouraged…

Reminder – (ISC)² Bylaw Voting is Open

A reminder to all (ISC)² certified members in good standing as of October 2, voting is now open for the amendments to the (ISC)² Bylaws. Any individual who has earned an (ISC)² certification and is an active member in good…

Reminder – (ISC)² Bylaw Voting is Open

A reminder to all (ISC)² certified members in good standing as of October 2, voting is now open for the amendments to the (ISC)² Bylaws. Any individual who has earned an (ISC)² certification and is an active member in good…

LATEST CYBERTHREATS AND ADVISORIES – OCTOBER 21, 2022

Ransomware derails big businesses as the Australian cyberattack spree and student loan forgiveness scam highlight a disturbing week in the cybersecurity world. Here are the latest threats and advisories for the week of October 21, 2022. Threat Advisories and Alerts…

#ISC2Congress 2022: Approach Cybersecurity as a Science

In a thought-provoking presentation during Security Congress, Walmart’s chief security architect challenged cybersecurity professionals to take a more scientific approach to their work. Ira Winkler urged organizations to implement comprehensive behavioral cybersecurity programs that use statistical analysis to understand human…

#ISC2Congress 2022: Lessons from a Ransomware Attack

When an organization suffers a ransomware attack, how well they can respond comes down to preparedness. An up-to-date, comprehensive incident response plan (IRP) can make a big difference, said Joseph Carson, Chief Security Scientist and Advisory CISO at Delinea. Joseph…

#ISC2Congress 2022: Effective Cybersecurity Takes Collaboration

The approach to cybersecurity historically has revolved around self-interest. It’s time to change that to think about the collective, according to Ciaran Martin, founder of the U.K.’s National Cyber Security Centre. “We’re all interested in cybersecurity because we’re professionals, but…

#ISC2CONGRESS 2022: Effective Cybersecurity Takes Collaboration

The approach to cybersecurity historically has revolved around self-interest. It’s time to change that to think about the collective, according to Ciaran Martin, founder of the U.K.’s National Cyber Security Centre. “We’re all interested in cybersecurity because we’re professionals, but…

#ISC2Congress 2022: Approach Cybersecurity as a Science

In a thought-provoking presentation during Security Congress, Walmart’s chief security architect challenged cybersecurity professionals to take a more scientific approach to their work. Ira Winkler urged organizations to implement comprehensive behavioral cybersecurity programs that use statistical analysis to understand human…

#ISC2CONGRESS 2022: Lessons from a Ransomware Attack

When an organization suffers a ransomware attack, how well they can respond comes down to preparedness. An up-to-date, comprehensive incident response plan (IRP) can make a big difference, said Joseph Carson, Chief Security Scientist and Advisory CISO at Delinea. Joseph…

#ISC2Congress 2022: Empowering the Cyber Community

(ISC)² CEO Clar Rosso opened Security Congress in Las Vegas today by revealing this year’s event theme – EMPOWER. “Security Congress is about (ISC)² helping to empower you to strengthen your efforts against the bad guys, helping you to more…

Latest Cyberthreats and Advisories – October 7, 2022

U.S. government cyber alerts, updates on major data breaches and U.K. privacy crime…. Here are the latest threats and advisories for the week of October 7, 2022. Threat Advisories and Alerts Voters Should Remain Vigilant of Cyber-tampering Ahead of U.S.…

Latest Cyberthreats and Advisories – September 30, 2022

Russian cybercrime, social media corruption and a tidal wave of malicious app downloads…. ​​Here are the latest threats and advisories for the week of September 30, 2022. Threat Advisories and Alerts CISA Issues Warning to OT/ICS Owners and Operators Operational…

LATEST CYBERTHREATS AND ADVISORIES – SEPTEMBER 23, 2022

Cyberattacks on the video game industry, big-name brand data breaches and the Tea Pot gangster make headlines this week. Here are the latest threats and advisories for the week of September 23, 2022. Threat Advisories and Alerts Iranian Cybercriminals Target…

#ISC2CONGRESS – EMPOWERING NEW CONNECTIONS

This year’s (ISC)² Security Congress will feature increased opportunities to network with your peers and will be engaging whether you are joining in-person or virtually. We are looking forward to our first ever hybrid Security Congress where we will be…

#ISC2CONGRESS – EMPOWERING NEW CONNECTIONS

This year’s (ISC)² Security Congress will feature increased opportunities to network with your peers and will be engaging whether you are joining in-person or virtually. We are looking forward to our first ever hybrid Security Congress where we will be…

Latest Cyberthreats and Advisories – September 16, 2022

Vulnerabilities in popular tech, major WordPress plugin attacks and phishing, highlight this week’s cybersecurity news. Here are the latest threats and advisories for the week of September 16, 2022. Threat Advisories and Alerts Security Updates Released for Apple Zero-Day Vulnerabilities…

#ISC2Congress: Empowering Partnerships

We look forward to seeing you in the Expo Hall, the heart of Security Congress. On-site, we will be filling up the Octavius Ballroom at Caesars Palace with 30+ partners, sponsors and exhibitors and can’t miss events. Kick off your…

So You’re Certified in Cybersecurity – Now what?

Congratulations to the more than 1,500 individuals who passed the (ISC)² Certified in Cybersecurity℠ during our pilot program. They are now on their path to full certification! If you’ve passed the Certified in Cybersecurity exam, our entry-level certification, you have…

Latest Cyberthreats and Advisories – September 2, 2022

Cryptocurrency crime, tech vulnerabilities and high-profile breaches rock the cybersecurity world this week. Here are the latest threats and advisories for the week of September 2, 2022. Threat Advisories and Alerts Over $1 Billion Stolen in Cryptocurrency on Decentralized Finance…

The Cybersecurity Workforce Climate in Asia

“The unfilled demand of cybersecurity positions is 2.72 million, down from 2020. However, it is primarily coming from Asia because every region around the globe went up, demand outpacing supply, except for in Asia,” Clar Rosso said in discussing the…

(ISC)² Closing the Cybersecurity Workforce Gap

The following letter was sent by (ISC)² CEO Clar Rosso to all (ISC)² members and associates, sharing insights into several developments at (ISC)² focused on addressing the workforce gap and creating cybersecurity career opportunities for more people worldwide. Dear Members,…

#ISC2Congress: Empower Your Career

The Career Center is back at (ISC)² Security Congress, and this year it’s hybrid! Open October 10-12, the Career Center will offer on-site and virtual events on the first two days, with the final day reserved exclusively for virtual sessions.…

Latest Cyberthreats and Advisories – August 26, 2022

IT fiascos in healthcare, a dramatic rise in cyberattacks and an FBI warning highlight this week’s cybersecurity news. Here are the latest cybersecurity threats and advisories for the week of August 26, 2022. Threat Advisories and Alerts Credential Stuffing Attacks…

Poll: Cybersecurity Professionals Want Remote Work Options

As organizations consider recalling workers back to the office, many are finding resistance – and in some cases, open revolt. Employees have become accustomed to the work-from-home (WFH) lifestyle and they aren’t necessarily willing to trade it for commutes and…

The ‘Hottest’ IT Security Technologies in 2022

Did you catch The ‘Hottest’ IT Security Technologies in 2022 webinar? If not, we are here to share the key takeaways. Steve Piper, CISSP, CEO and Founder of CyberEdge Group joined moderator Brandon Dunlap in this initial kickoff of a…

LATEST CYBERTHREATS AND ADVISORIES – AUGUST 19, 2022

Big tech breaches, the rise of callback phishing and joint advisories issued by CISA…here are the latest cybersecurity threats and advisories for the week of August 19, 2022. Threat Advisories and Alerts Cybercriminals Exploit Zimbra Vulnerabilities CISA and MS-ISAC have…

Effective Security Using Zero Trust Architecture

By Jagadish Paranthaman, CISSP, Global Cybersecurity Solutions Architect at Avanade Zero Trust is a cybersecurity model centered around an end-to-end approach for resource and data protection with a principle not to trust completely but conduct continual verification. Zero Trust assumes…

LATEST CYBERTHREATS AND ADVISORIES – AUGUST 12, 2022

Cyberattacks hit global companies, critical vulnerabilities discovered in top tech products and the top malware strains of 2021 make headlines this week. Here are the latest cybersecurity threats and advisories for the week of August 12, 2022. Threat Advisories and…

#ISC2Congress: Empower Your Weekend with Training

Build confidence for exam day or expand your knowledge by attending Official (ISC)² Pre-Conference Training the weekend ahead of (ISC)² Security Congress. Participate by arriving in Las Vegas a couple of days early or maximize your time by joining in…