Tag: (ISC)² Blog

Submit Your Comments to NIST Regarding HIPAA Security

On July 21, The National Institute of Standards and Technology (NIST) published revised Special Publication 800-66, “Implementing the [HIPAA] Security Rule: A Cybersecurity Resource Guide,” and is accepting comments on the revised draft guidance until September 21. (ISC)² is encouraging…

#ISC2Congress Theme: EMPOWER

The (ISC)² Security Congress 2022 theme is EMPOWER and together, we intend to do just that! Empower your future by joining thousands of leading cybersecurity experts from around the world October 10-12 to collaborate in- person at Caesars Palace in…

Latest Cyberthreats and Advisories – August 5, 2022

High profile ransomware attacks, vulnerabilities in popular technology products and a widespread investment scam in Europe. Here are the latest cybersecurity threats and advisories for the week of August 5, 2022. Threat Advisories and Alerts Critical Vulnerability Found in VMware…

#ISC2CONGRESS – Why you won’t want to miss it!

(ISC)² Security Congress is the must-attend cybersecurity conference delivering high-value education, training and networking to attendees for over a decade. “The grown-up version of Black Hat”, according to IT Pro, cybersecurity experts from all over the supply chain gather at…

State Policymakers Tackling Cyber Issues Including Ransomware

In 2021, North Carolina became the first state to prohibit state agencies and local government entities from paying a ransom following a ransomware attack. This, first-of-its-kind, state law also prohibits public entities from communicating with a malicious actor following a…

SSCP Exam – Changes on the Way!

On November 1, several changes will be made to the SSCP exam. We are excited to share that the SSCP exam will be available in four more languages. Currently, the SSCP exam is available in English and Japanese, but come…

Latest Cyberthreats and Advisories – July 29, 2022

Tech giants, major cybersecurity companies, cryptocurrency scams, and remote work fraud are in the news this week. Here are the latest cybersecurity threats and advisories for the week of July 28, 2022. Threat Advisories and Alerts Liquidity Miner Scam Robs…

Latest Cyberthreats and Advisories – July 21, 2022

Cryptocurrency risks, Russian cyberattacks, and North Korean ransomware make headlines this week. Here are the latest cybersecurity threats and advisories for the week of July 21, 2022. Threat Advisories and Alerts Cybercriminals Defraud US Investors with Fake Cryptocurrency Apps Mobile…

APAC Security Leaders Come Together at SECURE Singapore

We held our first-ever (ISC)² SECURE Singapore event earlier this month. The in-person event saw leading cybersecurity experts from around the region engaging in discussions around cybersecurity amid profound changes and disruption around the world, and a global workforce gap.…

(ISC)² Pledges 1 Million Certified in Cybersecurity

At (ISC)² we are committed to positively impacting the cybersecurity industry in a big way. The board of directors and (ISC)² leadership is pleased to announce that we will provide free entry-level cybersecurity certification exams and self-paced educational program courses…

Latest Cyberthreats and Advisories – July 15, 2022

Callback scams, ransomware, Windows attacks and phishing … here are the latest cybersecurity threats and advisories for the week of July 15, 2022. Threat Advisories and Alerts North Korea State-Sponsored Cybercriminals Target U.S. Healthcare Organizations North Korea state-sponsored cyber actors…

How I Prepared for the CISSP Exam

By Joseph Montes, CISSP In 2021, I decided to pursue the CISSP. I was looking for a certification that would help me to stand out and prove to myself and my peers that I know my field. I had experience…

CISSP Recognized as Top Cybersecurity Certification

The CISSP (Certified Information Systems Security Professional) certification got a few thumbs-up in a recent Dice article about whether cybersecurity jobseekers need certifications to land a position. Several cybersecurity professionals quoted in the article named the CISSP as a valuable…

How can you find and retain new cybersecurity talent?

In the latest (ISC)² Think Tank webinar “How to Hire and Develop Entry- and Junior-Level Cybersecurity Practitioners” three hiring managers tackled the question of how to fill the workforce gap by sharing their insights and firsthand experiences. Jon France, (ISC)²…

Four Steps to Using Metrics to Defend Your Security Budget

By Diana-Lynn Contesti (Chief Architect, CISSP-ISSAP, ISSMP, CSSLP, SSCP), and Richard Nealon (Senior Security Consultant, CISSP-ISSMP, SSCP, SABSA SCF) Ever find yourself in a struggle to defend your security budget or to introduce a change? This guide is a baseline…

How to Create Successful CISSP and CCSP Study Groups

The (ISC)² Pittsburgh Chapter is seeing great success by providing study sessions for both the CISSP and CCSP exams. While participating in a study group does not guarantee passing the exam, it does; however, help to connect with others, put…

Unconscious Bias: How to Understand, Identify and Manage It

We all have unconscious bias. In fact, our ability to use pattern recognition and informed judgement can be a benefit in many professions, especially cybersecurity. However, unconscious biases in areas of hiring, mentoring, promoting or developing staff could hamper efforts…

ENTRY-LEVEL CYBERSECURITY JOBS KEY TO SOLVING WORKFORCE GAP

This article has been indexed from (ISC)² Blog Facing an acute shortage of qualified cybersecurity professionals, hiring managers are recruiting entry- and junior-level practitioners to their teams. The latest (ISC)² research captured in our Cybersecurity Hiring Managers Guide reveals this…

How can mentorship help the cybersecurity workforce gap?

This article has been indexed from (ISC)² Blog The 2021 (ISC)² Cybersecurity Workforce Study suggested that the global cybersecurity workforce needs to grow 65% to effectively defend organizations’ critical assets. To protect their systems, employees and data organizations need creative…

Just Released: 2022 (ISC)² Security Congress Agenda!

This article has been indexed from (ISC)² Blog Ready. Set. Vegas and Beyond! We are looking forward to our first-ever hybrid (ISC)² Security Congress on October 10-12. This year’s event will have something for everyone, whether you decide to attend…

Report: Cybersecurity Skills Gap Creates Vulnerabilities

This article has been indexed from (ISC)² Blog Finding qualified cybersecurity personnel is never easy. Recruitment has become an even bigger challenge in the last two years as workforce shortages intensified and corporate networks expanded into employees’ homes. Worldwide, 60%…

You Can Join the (ISC)² Board of Directors

This article has been indexed from (ISC)² Blog Have you ever considered joining the (ISC)² Board of Directors? Our all-member and all-volunteer Board of Directors give their time and expertise to help guide our association forward and lead us in…

HOT CYBERSECURITY TECHNOLOGIES

This article has been indexed from (ISC)² Blog By Ruchika Sachdeva, CISSP, Certified Lead Auditor ISO 27001, Partner Trainer ISO 27001 with PECB. With the advent of the pandemic, the plethora of enterprises has turned inside out. The accelerated digital…

Board, (Dash)board and Bored

This article has been indexed from (ISC)² Blog By Jon France, CISSP, CISO at (ISC)². Following our last quarterly meeting with our Board of Directors, Jon began to think about what a CISO should present, how to present it and,…

CCSP Exam – Many Changes on the Way!

This article has been indexed from (ISC)² Blog On August 1, several changes will be made to the CCSP exam. We are excited to share that the CCSP exam will be available in four more languages. Currently, the CCSP exam…

CLOUD: A SHAKESPEAREAN DRAMA?

This article has been indexed from (ISC)² Blog By John Iliadis, PhD, CISSP-ISSMP, CMgr MCMI, CRISC. John is an IT Infrastructure Manager; he also serves as a Board Member of (ISC)² Hellenic Chapter. Opinions expressed herein do not express the…

Quantum Cybersecurity: Addressing the Boogeyman in the Room

This article has been indexed from (ISC)² Blog Duncan Jones, Head of Cybersecurity for Cambridge Quantum, recently spoke with Fierce Electronics about quantum cybersecurity and where it’s headed. In the interview, Duncan referred to quantum as “a boogeyman for cyber,”…

Associate of (ISC)² Spotlight: Angel Sayani

This article has been indexed from (ISC)² Blog Angel Sayani is making her mark in the cybersecurity world at just 19 years of age. She already holds several industry certifications including Associate of (ISC)², Cloud Security Alliance’s CCSK and eight…

Summary of March Inside (ISC)2 Webinar: Stay Vigilant

This article has been indexed from (ISC)² Blog As the war in Ukraine rages on, (ISC)² leaders took the opportunity to remind cybersecurity practitioners in the most recent Inside (ISC)² webinar of a simple but essential message: Be vigilant. As…

Report: U.S. Workers Worry About Cyberattacks

This article has been indexed from (ISC)² Blog Safety is the top priority for employees in the American workplace, and one of the issues they worry about most is cyber threats. With COVID-19 still fresh on everyone’s mind, only public…

Tips from a CISO: How to Create a Security Program

This article has been indexed from (ISC)² Blog By Marco Túlio Moraes, CISSP, Director of Information Security, CISO at OITI. Marco is an executive with +20 years of experience in technology, risks and infosec, with 10 years of international experience.…

What Concerns Cyber Pros Most About the Invasion of Ukraine

This article has been indexed from (ISC)² Blog As the invasion of Ukraine continues alongside a pronounced increase in online disruption aimed at the main sanction-imposing economies, speculation is rampant that a barrage of related cyberattacks on Western allies will…

How is the CISSP-ISSMP Exam Changing?

This article has been indexed from (ISC)² Blog The CISSP-ISSMP exam will be changing on November 15, 2022. This exam is the most recent of the (ISC)² examinations to be updated as part of the Job Task Analysis (JTA) process.…

What Can Flexible Work Conditions Do for Cyber?

This article has been indexed from (ISC)² Blog Flexible work conditions can help decrease the cybersecurity workforce gap by creating more inclusive environments. Practices like work from home and flexible office hours allow companies to widen their recruitment pool. The…

Changes to the CISSP Exam Length Coming Soon

This article has been indexed from (ISC)² Blog Beginning June 1, 2022, additional pretest items and time will be added to the CISSP exam for the Computerized Adaptive Testing (CAT) format. The current CISSP CAT exam contains 25 pretest (unscored)…

The Dilemma of Defense in Depth

This article has been indexed from (ISC)² Blog By Ala’ F. Wrikat, MSc, CISSP, CISM. Ala’ is currently a specialist in policies and strategic studies at the Financial-sector’s CERT of Jordan. Defense in depth strategy has proven its effectiveness in…

Celebrating the Black History of Cybersecurity

This article has been indexed from (ISC)² Blog In honor of Black History Month, we celebrate and acknowledge black pioneers in computer science and cybersecurity. Without their incredible contributions to technology, the cyberworld in which we live may not have…

Elevating the Risk Discussion – Quantitative Analytics

This article has been indexed from (ISC)² Blog By Charlene Deaver-Vazquez, CISSP, CISA. Charlene is the developer of Probabilistic Risk Modeling for Cyber (P-RMOD4Cyber) a framework of mathematical models for quantifying risk. There is a tendency to view the effectiveness…

Online CISSP Exam Coming Soon

This article has been indexed from (ISC)² Blog If you are a CISSP exam candidate interested in taking the exam online, please consider participating in our next online proctor pilot program. Our exams team began working with Pearson VUE to…

Security Through Obscurity. It Doesn’t Work.

This article has been indexed from (ISC)² Blog By Keith Bruce, CISSP and IT Security Compliance Analyst. Keith’s primary focus is on ISO 27001 compliance and team analytics, but also manages vulnerability, policy, penetration testing and client audit review programs,…

A Cybersecurity Role Has Topped List of Best Jobs

This article has been indexed from (ISC)² Blog “Information security analyst” tops the U.S. News & World Report 2022 Best Jobs list. The list ranks the 100 best jobs across 17 sectors including business, healthcare and technology, taking into account…

Help Shape The CSSLP Exam

This article has been indexed from (ISC)² Blog (ISC)² regularly conducts Job Task Analysis (JTA) studies to review and update the content outline (or exam blueprint) of its credentialing examinations. A JTA is the methodical process used to determine tasks…

The Future of Work without Workers

This article has been indexed from (ISC)² Blog Many people are talking about the future-of-work, but how can that even be calculated when the primary element – workers – appears to be in short supply? There has been much focus…

New Opportunity: Join (ISC)² Regional Event Committees

This article has been indexed from (ISC)² Blog As we expand our events in 2022, we look forward to offering increased opportunities for education and networking among cybersecurity professionals within their regions. To ensure that each event makes a significant…

What’s Next for Cybersecurity in 2022?

This article has been indexed from (ISC)² Blog What does next year have in store for the cybersecurity industry? The “Top Five Cybersecurity Predictions for 2022” webinar presented by Steve Piper, CISSP, Founder & CEO of CyberEdge overdelivers and gives…

Looking Back at 2021 and Forward to 2022

This article has been indexed from (ISC)² Blog As 2021 draws to a close, it provides an opportunity to reflect on the past year, and the success and growth we have achieved together. Under the backdrop of escalating cyber threats…

2021 (ISC)² Leadership Webinars On-Demand

This article has been indexed from (ISC)² Blog (ISC)² leadership is dedicated to keeping you informed and responding to your inquiries throughout the year. In 2021, we launched quarterly board updates and department-specific deep dives where (ISC)² CEO Clar Rosso…

What do cybersecurity experts predict in 2022?

This article has been indexed from (ISC)² Blog 2022 Predictions for the Cybersecurity Industry and Advice for Newcomers or Those Working for Small to Medium-Sized Businesses By Diana-Lynn Contesti, CISSP-ISSAP, ISSMP, CSSLP, SSCP, John Martin, CISSP-ISSAP, CISM, BCS CITP, and…

Decisions, Decisions and the Role of Authorization

This article has been indexed from (ISC)² Blog Technology and cybersecurity cannot be thought of as the responsibility of a siloed IT department – it is the lifeblood of the organization. In day-to-day operations, as well as during moments of…

Find A New Cybersecurity Job in 2022

This article has been indexed from (ISC)² Blog The 2021 (ISC)² Cybersecurity Workforce Study revealed that the global cybersecurity workforce gap is 2.72 million. This is the number of jobs within the industry that are necessary to fill to defend…