ISACA Outlines New Pathways and Training Resources for Cybersecurity Careers

0

According to new research, nearly 30 per cent of those hiring for a cybersecurity position say fewer than one-quarter of job applicants are qualified.

To help cybersecurity professionals prepare for a strong career path, ISACA’s Cybersecurity Nexus (CSX) program has outlined clear paths for three types of cybersecurity careers:

  • Cybersecurity Specialist
  • Cybersecurity Analyst
  • Penetration and Vulnerability Tester (including jobs such as application security architect, security analyst III and others)

The CSX Cybersecurity Career Pathways provide practical training in a state-of-the art online environment, labs that allow participants to practice and master skills in a live environment with real-time grading, skills-affirming credentials that demonstrate proficiency, and progressive skills building.

“For qualified candidates, there is no question that opportunities in cybersecurity abound. It is an incredible field that provides both financial reward and a real sense of purpose,” said Frank Downs, director of cybersecurity practices at ISACA. “Our goal with these pathways is to provide people with a clear, affordable and easy-to-navigate path to a truly rewarding cybersecurity career.

“The CSX Cybersecurity Career Pathways is yet another example of ISACA’s mission to help individuals and organisations achieve the positive potential of technology, and assist with the current skills gap,” concluded Downs.

The CSX Cybersecurity Specialist pathway provides a training package that focuses on developing cybersecurity threat-hunting skills. Participants learn to identify attacks as they occur and hunt potential threats to stop them before they impact organisational systems. Upon completion of each lab, detailed feedback is provided on strengths and weaknesses, so participants know where to focus their efforts to practice areas of strength and develop areas where they lack experience. The final objective in this training is to complete a live challenge in the CSX Cyber Hunt, an advanced, capture-the-flag cybersecurity challenge that takes place in a real environment where participants put their skills to the test.

The CSX Cybersecurity Analyst pathway provides a training package to develop the key skills required to perform in today’s fast-paced security operations centers. Participants enter a live training lab environment, with real threats and attacks borne from current cybersecurity incidents. Included in the pathway are specific focal points in cybersecurity forensics, threat hunting and other key areas that prepare candidates for a position in which they will track and hunt cyber adversaries. Participants will have access to a skills assessment; a forensics analysis course; beginner, intermediate and advanced labs to practice skills; and a threat hunting course.

The CSX Penetration and Vulnerability Tester pathway provides a training package that equips individuals with the targeted skillset required to technically perform cybersecurity penetration and vulnerability tests within organisations worldwide. Course content is enhanced by live lab environments, in which participants are tasked to identify, scan and exploit real targets, leveraging multiple hacking tools and techniques. Included in the training package are specific focuses on overall penetration testing methodologies, vulnerability identification and exploitation, and multi-hop system exploitations.

Those seeking to establish foundational knowledge before embarking on a pathway would benefit from the CSX Cybersecurity Fundamentals Certificate, the Technical Foundations Certificate and the CSX Cybersecurity Practitioner Certification available here.

Share.