Top
Image Alt

Author: Jennifer Hanly

  /  Articles posted by Jennifer Hanly

On September 15, 2024, ISC2 will update the Systems Security Certified Practitioner (SSCP) credential exam. These SSCP Domain updates are the result of the Job Task Analysis (JTA), which is an analysis of the current content of the credential evaluated by ISC2 members on a triennial cycle. A title change is occurring for Domain 1. Security Operations and Administration will have a new title of Security Concepts and Practices. Q: Why are changes being made to the SSCP exam? ISC2 has an obligation to its membership to maintain the relevancy of its credentials. These enhancements

ISC2 has introduced Computerized Adaptive Testing for CISSP exams. Based on the same exam content outline as the linear, fixed-form exam, CISSP Computerized Adaptive Testing (CAT) is a more precise and efficient evaluation of your competency. CISSP CAT enables you to prove your knowledge by answering fewer items and completing the exam in half the time. How Does it Work? “Each candidate taking the CISSP CAT exam will start with an item that is well below the passing standard. Following a candidate's response to an item, the scoring algorithm re-estimates the candidate's

ISC2 Celebrates 30th Anniversary of CISSP Certification Launched in 1994, CISSP certification is now held by more than 165,000 practitioners globally and remains the most sought-after in the field for cyber leaders. Since its inception, the CISSP has been recognized as the “gold standard” in cybersecurity, with recognition by governments and accredited to standards of international bodies, including the International Organization for Standardization (ISO), the U.S. Department of Defense (DoD) and the U.K National Academic Recognition Information Centre. Established in 1994, the class of CISSP-holders around the world has risen from 46

Many cybersecurity professionals have questions about the Systems Security Certified Practitioner SSCP certification – what is it, why should I consider it, what is involved and lots more. If you are thinking about becoming SSCP certified and are interested in learning more about the process and requirements, the Systems Security Certified Practitioner SSCP - FAQ may give you some answers. If you do not find what you are looking for, please contact us and we would be delighted to answer your questions. What is the Systems Security Certified Practitioner SSCP

Many cybersecurity professionals have questions about the Certified Information Systems Security Professional CISSP certification – what is it, why should I consider it, what is involved and lots more. If you are thinking about becoming CISSP certified and are interested in learning more about the process and requirements, the Certified Information Systems Security Professional CISSP - FAQ may give you some answers. If you do not find what you are looking for, please contact us and we would be delighted to answer your questions. What is the Certified Information Systems

Many cybersecurity professionals have questions about the Certified Secure Software Lifecycle Professional CSSLP certification – what is it, why should I consider it, what is involved and lots more. If you are thinking about becoming CSSLP certified and are interested in learning more about the process and requirements, the Certified Secure Software Lifecycle Professional CSSLP - FAQ may give you some answers. If you do not find what you are looking for, please contact us and we would be delighted to answer your questions. On September 15, 2023, the CSSLP credential

Many cybersecurity professionals have questions about the Certified Cloud Security Professional CCSP certification – what is it, why should I consider it, what is involved and lots more. If you are thinking about ISC2 CCSP Certification and are interested in learning more about the process and requirements, the Certified Cloud Security Professional CCSP - FAQ may give you some answers. If you do not find what you are looking for, please contact us and we would be delighted to answer your questions. What is the Certified Cloud Security Professional CCSP

“AI in Cyber 2024: Is the Cybersecurity Profession Ready?” is a survey of 1,123 ISC2 members with security responsibilities. The results provide insight into what is the impact of AI on the cybersecurity industry. The development and capabilities of AI have accelerated in recent years. What was once the stuff of movies is very much a reality. Here are some of the key insights from the AI in Cyber 2024 survey.   AI is having an impact on the cybersecurity industry. This impact is expected to increase as professionals utilise AI-based tool and in responding

Web application vulnerabilities can be exploited to access critical and confidential data. Join Fabio Cerullo at OWASP 2024 Global AppSec Lisbon for a highly interactive session on Web Application Security Essentials Web applications play a key role in the success of an organisation, from streamlining business processes to creating online interactions that ensure a positive customer experience. However, web applications do allow access to critical and confidential resources. But, without understanding web application vulnerabilities and addressing them, organisations risk their data, their operations and their reputation. At OWASP 2024 Global AppSec

Aon's 2023 Global Risk Management Survey: Navigating Cybersecurity and AI in a Transforming World In an era where digital transformation is accelerating, cybersecurity and artificial intelligence (AI) related risks are evolving rapidly and therefore it’s crucial for business leaders to adapt and respond proactively. Aon's 2023 Global Risk Management Survey provides a comprehensive overview of the risk landscape facing organizations today and in the near future. Key themes include the interconnectedness of various risks and the increasing importance of human capital in risk management. The insights are drawn from a wide