More than 1,000 Cybersecurity Career Pursuers Complete the (ISC)² Entry-Level Cybersecurity Certification Pilot Exam

(ISC)² – the world’s largest nonprofit association of certified cybersecurity professionals – announced that more than 1,000 cybersecurity career hopefuls have taken their first step toward a professional certification by completing the (ISC)2 entry-level cybersecurity certification pilot exam since the program launched.

(ISC)created the certification to support and nurture a new generation of cybersecurity professionals entering the field – from recent university graduates to career changers to IT professionals – seeking to validate their security skills. The certification will provide employers with assurance that newcomers have the foundational knowledge, skills and abilities to succeed in entry- and junior-level roles.

“The outstanding response to our pilot program shows the pent-up need for this certification. The (ISC)entry-level cybersecurity certification satisfies a void the industry has been struggling to fill for years, and promises to be among the fastest-growing, in-demand cybersecurity certifications,” said Clar Rosso, CEO, (ISC)2. “We are facing a global cybersecurity workforce gap of more than 2.7 million people. We can only close that gap if we increase pathways into the field and make a cybersecurity career more accessible to more people. Candidates who pass our exam will show employers that they can contribute to their organizations’ missions and have the aptitude to learn and grow on the job.”

HR Technology News: Millennium Corp Unlocks The Power Of Infused Analytics With Sisense, Bolstering Accountability Across Its Businesses

How the Exam Works

The (ISC)entry-level cybersecurity certification pilot exam evaluates candidates across five domains – security principles, business continuity (BC), disaster recovery (DR) and incident response concepts, access controls concepts, network security and security operations. A pilot exam outline is available that contains more details on the content within each domain.

Candidates who pass the (ISC)entry-level cybersecurity certification pilot exam become full members of (ISC)2, with access to continuing education, thought leadership, peer support, industry events and other professional development opportunities. Membership supports cybersecurity practitioners in their immediate and future careers as they gain experience and work towards more advanced and specialized certifications, such as the globally renowned (ISC)2 CISSP.

HR Technology News: New Initiative To Advance Employment Opportunities For Youth And Adults With Criminal Records

[To share your insights with us, please write to sghosh@martechseries.com]

certified cybersecurity professionalscybersecurity careercybersecurity certificationISC2
Comments (0)
Add Comment