ISC2

Our pledge
Our pledge
ISC2 will provide 2,700 FREE Certified in Cybersecurity (CC) Online Self-Paced Training courses and exams for the Deep Tech Talent Initiative; a representative provision of 100 places for candidates from each EU Member State. By gaining an ISC2 certification and becoming a member, recipients can help Deep Tech companies manage cybersecurity risk, while building a pathway to a rewarding career in cybersecurity.

About

ISC2 is an international nonprofit membership association focused on inspiring a safe and secure cyber world. Best known for the acclaimed Certified Information Systems Security Professional (CISSP®) certification, ISC2 offers a portfolio of credentials that are part of a holistic, programmatic approach to security. Our community of more than 500,000 members, candidates and associates are leading the cybersecurity profession and safeguarding the way we live. Our vision is supported by our commitment to educate and reach the public through our charitable foundation – The Center for Cyber Safety and EducationTM. Visit www.isc2.org for more information.

At ISC2, we recognize the pressing need to address the growing shortage of cybersecurity professionals in Europe, which puts organizations at risk of cyber-attacks and breaches. As part of our commitment to help close the cybersecurity workforce gap and diversify the profession, we are launching a new pledge to support the Deep Tech Initiative, initially offering up to 2,700 opportunities for individuals seeking to enter the cybersecurity field. Our pledge is intended to grow the EU’s Deep Tech talent pool and increase diversity within the cybersecurity community.

Our 2022 Workforce Study revealed that the unfilled European demand for cybersecurity professionals stands at 260k, a 57% increase over 2021, with almost two-thirds of European respondents reporting a shortage of cybersecurity staff in their organizations. To effectively secure critical assets, the cybersecurity workforce in Europe needs to grow by nearly 30% at present.

As Deep Tech companies push the boundaries of technological innovation, they may become exposed to cybersecurity threats, including intellectual property theft and extortion. Building cyber skills becomes imperative, not only for those seeking to enter the cybersecurity sector but also among professionals within other Deep Tech industries. The ability to identify, understand, and mitigate cyber threats not only safeguards sensitive information but also builds resilience within these industries.

Participants will receive a free exam, as well as access to the ISC2 Certified in Cybersecurity online self-paced education course, which shares the security concepts on which certification candidates will be evaluated, including:

• Security Principles

• Business Continuity (BC), Disaster Recovery (DR) and Incident Response Concepts

• Access Controls Concepts

• Network Security

• Security Operations

After completing the exam, a candidate will become a certified member of ISC2 where they can enjoy access to a full spectrum of resources and exclusive benefits that enable them to expand their skills and continue their professional education. Members can experience enriching professional development and volunteer opportunities; peer-to-peer networking and best-practice sharing; the ISC2 Security Congress annual cybersecurity conference; professional recognition and awards programs; industry event and learning materials discounts, and more.

The ISC2 pledge will focus on university students, recent graduates, career changers and other professionals wishing to expand their skills, helping to build a workforce-ready pipeline of individuals seeking employment within cybersecurity or other Deep Tech industries.

More information and further instructions can be found here – https://www.isc2.org/1mcc

Together, let us bridge the cybersecurity workforce gap, bolster our defences, and build a more resilient and inclusive cybersecurity community in Europe.

About
ISC2 is an international nonprofit membership association focused on inspiring a safe and secure cyber world. Best known for the acclaimed Certified Information Systems Security Professional (CISSP®) certification, ISC2 offers a portfolio of credentials that are part of a holistic, programmatic approach to security. Our community of more than 500,000 members, candidates and associates are leading the cybersecurity profession and safeguarding the way we live.

More courses

All courses

Could not find any Courses

All courses

Partners