SlideShare a Scribd company logo
Presented By
Lionel Hackett
WiseCrowd
CEO & Co-Founder
2 November 2016@WiseCrowdGlobal
A Career in Cybersecurity
Lionel Hackett
WiseCrowd
CEO and Co-founder
About Me
Previous
Experience
“The trusted online platform
connecting businesses with freelance
consultants in
Governance, Risk & Compliance
(GRC)”
Introduction - A Career in Cybersecurity
• Why? The Opportunity
• What? The Certifications
• How? The Career Boosters
ISACA is an international professional
association focused on IT Governance.
Previously known as the Information
Systems Audit and Control
Association, ISACA now goes by its
acronym only, to reflect the broad
range of IT governance professionals it
serves
CSX Practitioner (CSXP)
• Demonstrates the ability to serve as a first responder to a cybersecurity incident following
established procedures and defined processes. One certification and three training courses.
• This certification is a prerequisite for any of the five CSX Specialist certifications.
CSX Specialist (CSXS)
• Demonstrates effective skills and deep knowledge in one or more of the five areas based closely
on the NIST Cybersecurity Framework: Identify, Detect, Protect, Respond and Recover.
• There is one certification and one training course for each of these five areas. Professionals can
choose to attain one or more of the five.
• CSX Practitioner is a prerequisite for a CSX Specialist designation.
CSX Expert (CSXE)
• Demonstrates ability of a master/expert-level cybersecurity professional who can identify,
analyse, respond to, and mitigate complex cybersecurity incidents.
• There is one training course and one certification at this level. No prerequisites are required.
ISACA’s new cybersecurity certifications
Certified Information Systems Auditor (CISA)
• Demonstrates audit skills and the ability to assess vulnerabilities, establish controls, and report on
compliance within the enterprise.
• Minimum of five years of work experience in the fields of Information Systems Auditing, Control, Assurance
or Security is a prerequisite.
Certified Information Security Manager (CISM)
• Demonstrates the ability to create a relationship between an information security program and broader
business goals and objectives. Ensures knowledge of information security, as well as development and
management of an information security program.
• Minimum of five years of work experience in the field of information security, with at least three years in
the role of information security manager is a prerequisite.
Certified in Risk and Information Systems Control (CRISC)
• Prepares and enables IT professionals for the unique challenges of IT and enterprise risk management, and
positions them to become strategic partners to the enterprise.
ISACA Certifications
Systems Security Certified Practitioner (SSCP)
• Good option for IT managers who have built their technical skills and practical security know-
how via hands-on roles.
• Offered by the International Information Systems Security Certification Consortium (ISC)2.
• Minimum of one year of cumulative paid full-time work experience in one or more of the seven
domains of the SSCP Common Body of Knowledge (CBK) is prerequisite.
Certified Information Systems Security Professional (CISSP)
• (ISC)2 certification for professionals who have extensive technical and managerial skills and
experience.
• Demonstrates credibility and expertise to design, implement, and manage their own
information security programs to protect their businesses from the rapid increase in
sophisticated cyberattacks.
• Minimum of five years of paid full-time work experience in two of the eight domains of the CISSP
CBK is prerequisite.
(ISC)² Cybersecurity Certifications
Global Information Assurance Certification (GIAC) tests and validates the ability of practitioners in
areas including security administration, forensics, management, audits, software security, and legal.
GIAC Security Essentials (GSEC)
• Demonstrates that they are qualified for IT systems hands-on roles with respect to security tasks.
Candidates are required to demonstrate an understanding of information security beyond simple
terminology and concepts.
GIAC Penetration Tester (GPEN)
• Demonstrates penetration-testing methodologies, the legal issues surrounding penetration
testing and how to properly conduct a penetration test as well as best practice technical and
non-technical techniques specific to conduct a penetration test.
GIAC Cybersecurity Certifications
EC-Council is a member-based organisation that certifies individuals in various e-business and
information security skills.
Certified Ethical Hacker (CEH)
• CEH is a comprehensive Ethical Hacking and Information Systems Security Auditing program,
suitable for candidates who want to acquaint themselves with the latest security threats,
advanced attack vectors, and practical real time demonstrations of the latest hacking
techniques, methodologies, tools, tricks, and security measures.
• Official training or at least two years of information security related experience is
prerequisite.
EC-Council Certified Security Analyst (ECSA)
• Advanced ethical hacking certification and a step ahead of a CEH. This certification helps
analysts validate the analytical phase of ethical hacking by being able to analyse the outcome
of hacking tools and technologies.
• Official training or at least two years of information security related experience is
prerequisite.
EC-Council Cybersecurity Certifications
Career Boosters
• Certification and accreditation
• Continuing Professional Education (CPE)
• Attend events and conferences
• Mentoring
• Write articles or blog
• Maintain LinkedIn and Twitter profile
• Develop good relationships with recruiters
Conclusion
• Massive Opportunity
• Personally Challenging
• Constantly Evolving
• Exciting
Any Questions?
: @WiseCrowdGlobal
Website: http://wisecrowd.global
Email: info@wisecrowd.global

More Related Content

What's hot

Introduction to cyber security amos
Introduction to cyber security amosIntroduction to cyber security amos
Introduction to cyber security amos
Amos Oyoo
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
asherad
 
Information security
Information securityInformation security
Information security
avinashbalakrishnan2
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
The Open Group SA
 
Cyber security
Cyber securityCyber security
Cyber security
Manjushree Mashal
 
Cybersecurity Audit
Cybersecurity AuditCybersecurity Audit
Cybersecurity Audit
EC-Council
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
Dr. Loganathan R
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
sommerville-videos
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
Vicky Fernandes
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
Pranav Shah
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
Er Vivek Rana
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
PECB
 
Security policy
Security policySecurity policy
Security policy
Dhani Ahmad
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
Andrew Byers
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
ShivamSharma909
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
Adri Jovin
 
Network Security
Network SecurityNetwork Security
Network Security
Manoj Singh
 

What's hot (20)

Introduction to cyber security amos
Introduction to cyber security amosIntroduction to cyber security amos
Introduction to cyber security amos
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Information security
Information securityInformation security
Information security
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity Audit
Cybersecurity AuditCybersecurity Audit
Cybersecurity Audit
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
Security policy
Security policySecurity policy
Security policy
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Network Security
Network SecurityNetwork Security
Network Security
 

Viewers also liked

The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?
Stephen Cobb
 
Getting Started with Business Continuity
Getting Started with Business ContinuityGetting Started with Business Continuity
Getting Started with Business Continuity
Stephen Cobb
 
Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
Using Technology and Techno-People to Improve your Threat Resistance and Cybe...Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
Stephen Cobb
 
Cybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataCybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataStephen Cobb
 
Malware is Called Malicious for a Reason: The Risks of Weaponizing Code
Malware is Called Malicious for a Reason: The Risks of Weaponizing CodeMalware is Called Malicious for a Reason: The Risks of Weaponizing Code
Malware is Called Malicious for a Reason: The Risks of Weaponizing Code
Stephen Cobb
 
Malware and the risks of weaponizing code
Malware and the risks of weaponizing codeMalware and the risks of weaponizing code
Malware and the risks of weaponizing code
Stephen Cobb
 
HIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good BusinessHIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good Business
Stephen Cobb
 
Cyber security
Cyber securityCyber security
Cyber security
Harsh verma
 
The Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 editionThe Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 edition
Stephen Cobb
 
Global threat landscape
Global threat landscapeGlobal threat landscape
Global threat landscape
Jynette Reed
 
Enjoy Safer Technology and Defeat Cyber Criminals
Enjoy Safer Technology and Defeat Cyber CriminalsEnjoy Safer Technology and Defeat Cyber Criminals
Enjoy Safer Technology and Defeat Cyber Criminals
Stephen Cobb
 
Using Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityUsing Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber Security
Stephen Cobb
 
Cybersecurity for the non-technical
Cybersecurity for the non-technicalCybersecurity for the non-technical
Cybersecurity for the non-technical
Stephen Cobb
 
2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security
Stephen Cobb
 
NCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and ResourcesNCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and Resources
Stephen Cobb
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.Rosenquist
Matthew Rosenquist
 
Skills For Career In Security
Skills For Career In SecuritySkills For Career In Security
Skills For Career In Security
Prasanna V
 
Cyber Security Career Advice
Cyber Security Career AdviceCyber Security Career Advice
Cyber Security Career Advice
Donald E. Hester
 
Navigating Your Career in Cyber Security - Steve Santini & Drew Fearson
Navigating Your Career in Cyber Security - Steve Santini & Drew FearsonNavigating Your Career in Cyber Security - Steve Santini & Drew Fearson
Navigating Your Career in Cyber Security - Steve Santini & Drew Fearson
Christopher Clark
 
Operation Buhtrap - AVAR 2015
Operation Buhtrap - AVAR 2015Operation Buhtrap - AVAR 2015
Operation Buhtrap - AVAR 2015
ESET
 

Viewers also liked (20)

The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?
 
Getting Started with Business Continuity
Getting Started with Business ContinuityGetting Started with Business Continuity
Getting Started with Business Continuity
 
Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
Using Technology and Techno-People to Improve your Threat Resistance and Cybe...Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
 
Cybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataCybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient Data
 
Malware is Called Malicious for a Reason: The Risks of Weaponizing Code
Malware is Called Malicious for a Reason: The Risks of Weaponizing CodeMalware is Called Malicious for a Reason: The Risks of Weaponizing Code
Malware is Called Malicious for a Reason: The Risks of Weaponizing Code
 
Malware and the risks of weaponizing code
Malware and the risks of weaponizing codeMalware and the risks of weaponizing code
Malware and the risks of weaponizing code
 
HIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good BusinessHIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good Business
 
Cyber security
Cyber securityCyber security
Cyber security
 
The Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 editionThe Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 edition
 
Global threat landscape
Global threat landscapeGlobal threat landscape
Global threat landscape
 
Enjoy Safer Technology and Defeat Cyber Criminals
Enjoy Safer Technology and Defeat Cyber CriminalsEnjoy Safer Technology and Defeat Cyber Criminals
Enjoy Safer Technology and Defeat Cyber Criminals
 
Using Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityUsing Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber Security
 
Cybersecurity for the non-technical
Cybersecurity for the non-technicalCybersecurity for the non-technical
Cybersecurity for the non-technical
 
2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security
 
NCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and ResourcesNCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and Resources
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.Rosenquist
 
Skills For Career In Security
Skills For Career In SecuritySkills For Career In Security
Skills For Career In Security
 
Cyber Security Career Advice
Cyber Security Career AdviceCyber Security Career Advice
Cyber Security Career Advice
 
Navigating Your Career in Cyber Security - Steve Santini & Drew Fearson
Navigating Your Career in Cyber Security - Steve Santini & Drew FearsonNavigating Your Career in Cyber Security - Steve Santini & Drew Fearson
Navigating Your Career in Cyber Security - Steve Santini & Drew Fearson
 
Operation Buhtrap - AVAR 2015
Operation Buhtrap - AVAR 2015Operation Buhtrap - AVAR 2015
Operation Buhtrap - AVAR 2015
 

Similar to A Career in Cybersecurity

File1
File1File1
Information Security Analyst- Infosec train
Information Security Analyst- Infosec trainInformation Security Analyst- Infosec train
Information Security Analyst- Infosec train
InfosecTrain
 
Cyber-Security Certifications
Cyber-Security CertificationsCyber-Security Certifications
Cyber-Security Certifications
Nithin Sai
 
The Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security CertificationsThe Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security Certifications
Mercury Solutions Limited
 
CISSP Vs. CISA Which is better for you.pptx
CISSP Vs. CISA Which is better for you.pptxCISSP Vs. CISA Which is better for you.pptx
CISSP Vs. CISA Which is better for you.pptx
Infosectrain3
 
What Cybersecurity Certifications Make You The Most Money Today.pptx
What Cybersecurity Certifications Make You The Most Money Today.pptxWhat Cybersecurity Certifications Make You The Most Money Today.pptx
What Cybersecurity Certifications Make You The Most Money Today.pptx
infosec train
 
Best Cyber Security Training Certification | ACS Networks and Technologies Pv...
Best Cyber Security Training Certification | ACS Networks and Technologies Pv...Best Cyber Security Training Certification | ACS Networks and Technologies Pv...
Best Cyber Security Training Certification | ACS Networks and Technologies Pv...
ACS Networks and Technologies Pvt. Ltd.
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurancea3virani
 
CISSO Certification| CISSO Training | CISSO
CISSO Certification|  CISSO Training | CISSOCISSO Certification|  CISSO Training | CISSO
CISSO Certification| CISSO Training | CISSO
SagarNegi10
 
CISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSOCISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSO
SagarNegi10
 
Alexander Knorr Transcript
Alexander Knorr TranscriptAlexander Knorr Transcript
Alexander Knorr Transcript
Alexander Knorr
 
CRISC – Certified in Risk & Information Systems Control| Virtual and Classroom
CRISC – Certified in Risk & Information Systems Control| Virtual and ClassroomCRISC – Certified in Risk & Information Systems Control| Virtual and Classroom
CRISC – Certified in Risk & Information Systems Control| Virtual and Classroom
Bharathi Grover
 
CompTIA CySA+ domains and their Weightage.pptx
CompTIA CySA+ domains and their Weightage.pptxCompTIA CySA+ domains and their Weightage.pptx
CompTIA CySA+ domains and their Weightage.pptx
Infosectrain3
 
5548 isaca for-students
5548 isaca for-students5548 isaca for-students
5548 isaca for-students
Universitas Bina Darma Palembang
 
EC-Council Certified SOC Analyst
EC-Council Certified SOC AnalystEC-Council Certified SOC Analyst
EC-Council Certified SOC Analyst
ShivamSharma909
 
Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)
Joshua Fonseca
 
Isaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryIsaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industry
Infosec
 
Certifications on Security - IS AUDIT
Certifications on Security - IS AUDITCertifications on Security - IS AUDIT
Certifications on Security - IS AUDIT
Shahzeb Pirzada
 

Similar to A Career in Cybersecurity (20)

File1
File1File1
File1
 
Information Security Analyst- Infosec train
Information Security Analyst- Infosec trainInformation Security Analyst- Infosec train
Information Security Analyst- Infosec train
 
Cyber-Security Certifications
Cyber-Security CertificationsCyber-Security Certifications
Cyber-Security Certifications
 
CISSP-WEB
CISSP-WEBCISSP-WEB
CISSP-WEB
 
The Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security CertificationsThe Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security Certifications
 
CISSP Vs. CISA Which is better for you.pptx
CISSP Vs. CISA Which is better for you.pptxCISSP Vs. CISA Which is better for you.pptx
CISSP Vs. CISA Which is better for you.pptx
 
What Cybersecurity Certifications Make You The Most Money Today.pptx
What Cybersecurity Certifications Make You The Most Money Today.pptxWhat Cybersecurity Certifications Make You The Most Money Today.pptx
What Cybersecurity Certifications Make You The Most Money Today.pptx
 
Best Cyber Security Training Certification | ACS Networks and Technologies Pv...
Best Cyber Security Training Certification | ACS Networks and Technologies Pv...Best Cyber Security Training Certification | ACS Networks and Technologies Pv...
Best Cyber Security Training Certification | ACS Networks and Technologies Pv...
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurance
 
CISSO Certification| CISSO Training | CISSO
CISSO Certification|  CISSO Training | CISSOCISSO Certification|  CISSO Training | CISSO
CISSO Certification| CISSO Training | CISSO
 
CISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSOCISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSO
 
Alexander Knorr Transcript
Alexander Knorr TranscriptAlexander Knorr Transcript
Alexander Knorr Transcript
 
CRISC – Certified in Risk & Information Systems Control| Virtual and Classroom
CRISC – Certified in Risk & Information Systems Control| Virtual and ClassroomCRISC – Certified in Risk & Information Systems Control| Virtual and Classroom
CRISC – Certified in Risk & Information Systems Control| Virtual and Classroom
 
CompTIA CySA+ domains and their Weightage.pptx
CompTIA CySA+ domains and their Weightage.pptxCompTIA CySA+ domains and their Weightage.pptx
CompTIA CySA+ domains and their Weightage.pptx
 
5548 isaca for-students
5548 isaca for-students5548 isaca for-students
5548 isaca for-students
 
EC-Council Certified SOC Analyst
EC-Council Certified SOC AnalystEC-Council Certified SOC Analyst
EC-Council Certified SOC Analyst
 
Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)
 
Isaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryIsaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industry
 
Ecsa LPT V8 brochure
Ecsa LPT V8 brochureEcsa LPT V8 brochure
Ecsa LPT V8 brochure
 
Certifications on Security - IS AUDIT
Certifications on Security - IS AUDITCertifications on Security - IS AUDIT
Certifications on Security - IS AUDIT
 

Recently uploaded

131. Reviewer Certificate in BP International
131. Reviewer Certificate in BP International131. Reviewer Certificate in BP International
131. Reviewer Certificate in BP International
Manu Mitra
 
salivary gland disorders.pdf nothing more
salivary gland disorders.pdf nothing moresalivary gland disorders.pdf nothing more
salivary gland disorders.pdf nothing more
GokulnathMbbs
 
Chapters 3 Contracts.pptx Chapters 3 Contracts.pptx
Chapters 3  Contracts.pptx Chapters 3  Contracts.pptxChapters 3  Contracts.pptx Chapters 3  Contracts.pptx
Chapters 3 Contracts.pptx Chapters 3 Contracts.pptx
Sheldon Byron
 
Dr. Nazrul Islam, Northern University Bangladesh - CV (29.5.2024).pdf
Dr. Nazrul Islam, Northern University Bangladesh - CV (29.5.2024).pdfDr. Nazrul Islam, Northern University Bangladesh - CV (29.5.2024).pdf
Dr. Nazrul Islam, Northern University Bangladesh - CV (29.5.2024).pdf
Dr. Nazrul Islam
 
Transferable Skills - Your Roadmap - Part 1 and 2 - Dirk Spencer Senior Recru...
Transferable Skills - Your Roadmap - Part 1 and 2 - Dirk Spencer Senior Recru...Transferable Skills - Your Roadmap - Part 1 and 2 - Dirk Spencer Senior Recru...
Transferable Skills - Your Roadmap - Part 1 and 2 - Dirk Spencer Senior Recru...
Dirk Spencer Corporate Recruiter LION
 
Widal Agglutination Test: A rapid serological diagnosis of typhoid fever
Widal Agglutination Test: A rapid serological diagnosis of typhoid feverWidal Agglutination Test: A rapid serological diagnosis of typhoid fever
Widal Agglutination Test: A rapid serological diagnosis of typhoid fever
taexnic
 
New Explore Careers and College Majors 2024.pdf
New Explore Careers and College Majors 2024.pdfNew Explore Careers and College Majors 2024.pdf
New Explore Careers and College Majors 2024.pdf
Dr. Mary Askew
 
The Impact of Artificial Intelligence on Modern Society.pdf
The Impact of Artificial Intelligence on Modern Society.pdfThe Impact of Artificial Intelligence on Modern Society.pdf
The Impact of Artificial Intelligence on Modern Society.pdf
ssuser3e63fc
 
欧洲杯买球平台-欧洲杯买球平台推荐-欧洲杯买球平台| 立即访问【ac123.net】
欧洲杯买球平台-欧洲杯买球平台推荐-欧洲杯买球平台| 立即访问【ac123.net】欧洲杯买球平台-欧洲杯买球平台推荐-欧洲杯买球平台| 立即访问【ac123.net】
欧洲杯买球平台-欧洲杯买球平台推荐-欧洲杯买球平台| 立即访问【ac123.net】
foismail170
 
Interactive Dictionary AIDS-B.pptx aaaaaaaaaaaaaaaaaaaaaaaaaa
Interactive Dictionary AIDS-B.pptx aaaaaaaaaaaaaaaaaaaaaaaaaaInteractive Dictionary AIDS-B.pptx aaaaaaaaaaaaaaaaaaaaaaaaaa
Interactive Dictionary AIDS-B.pptx aaaaaaaaaaaaaaaaaaaaaaaaaa
23211a7274
 
15385-LESSON PLAN- 7TH - SS-Insian Constitution an Introduction.pdf
15385-LESSON PLAN- 7TH - SS-Insian Constitution an Introduction.pdf15385-LESSON PLAN- 7TH - SS-Insian Constitution an Introduction.pdf
15385-LESSON PLAN- 7TH - SS-Insian Constitution an Introduction.pdf
gobogo3542
 
Operating system. short answes and Interview questions .pdf
Operating system. short answes and Interview questions .pdfOperating system. short answes and Interview questions .pdf
Operating system. short answes and Interview questions .pdf
harikrishnahari6276
 
How to Master LinkedIn for Career and Business
How to Master LinkedIn for Career and BusinessHow to Master LinkedIn for Career and Business
How to Master LinkedIn for Career and Business
ideatoipo
 
DOC-20240602-WA0001..pdf DOC-20240602-WA0001..pdf
DOC-20240602-WA0001..pdf DOC-20240602-WA0001..pdfDOC-20240602-WA0001..pdf DOC-20240602-WA0001..pdf
DOC-20240602-WA0001..pdf DOC-20240602-WA0001..pdf
Pushpendra Kumar
 
133. Reviewer Certificate in Advances in Research
133. Reviewer Certificate in Advances in Research133. Reviewer Certificate in Advances in Research
133. Reviewer Certificate in Advances in Research
Manu Mitra
 
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
foismail170
 
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
larisashrestha558
 
Personal Brand Exploration Comedy Jxnelle.
Personal Brand Exploration Comedy Jxnelle.Personal Brand Exploration Comedy Jxnelle.
Personal Brand Exploration Comedy Jxnelle.
alexthomas971
 
Andrea Kate Portfolio Presentation.pdf
Andrea Kate  Portfolio  Presentation.pdfAndrea Kate  Portfolio  Presentation.pdf
Andrea Kate Portfolio Presentation.pdf
andreakaterasco
 
Heidi Livengood Resume Senior Technical Recruiter / HR Generalist
Heidi Livengood Resume Senior Technical Recruiter / HR GeneralistHeidi Livengood Resume Senior Technical Recruiter / HR Generalist
Heidi Livengood Resume Senior Technical Recruiter / HR Generalist
HeidiLivengood
 

Recently uploaded (20)

131. Reviewer Certificate in BP International
131. Reviewer Certificate in BP International131. Reviewer Certificate in BP International
131. Reviewer Certificate in BP International
 
salivary gland disorders.pdf nothing more
salivary gland disorders.pdf nothing moresalivary gland disorders.pdf nothing more
salivary gland disorders.pdf nothing more
 
Chapters 3 Contracts.pptx Chapters 3 Contracts.pptx
Chapters 3  Contracts.pptx Chapters 3  Contracts.pptxChapters 3  Contracts.pptx Chapters 3  Contracts.pptx
Chapters 3 Contracts.pptx Chapters 3 Contracts.pptx
 
Dr. Nazrul Islam, Northern University Bangladesh - CV (29.5.2024).pdf
Dr. Nazrul Islam, Northern University Bangladesh - CV (29.5.2024).pdfDr. Nazrul Islam, Northern University Bangladesh - CV (29.5.2024).pdf
Dr. Nazrul Islam, Northern University Bangladesh - CV (29.5.2024).pdf
 
Transferable Skills - Your Roadmap - Part 1 and 2 - Dirk Spencer Senior Recru...
Transferable Skills - Your Roadmap - Part 1 and 2 - Dirk Spencer Senior Recru...Transferable Skills - Your Roadmap - Part 1 and 2 - Dirk Spencer Senior Recru...
Transferable Skills - Your Roadmap - Part 1 and 2 - Dirk Spencer Senior Recru...
 
Widal Agglutination Test: A rapid serological diagnosis of typhoid fever
Widal Agglutination Test: A rapid serological diagnosis of typhoid feverWidal Agglutination Test: A rapid serological diagnosis of typhoid fever
Widal Agglutination Test: A rapid serological diagnosis of typhoid fever
 
New Explore Careers and College Majors 2024.pdf
New Explore Careers and College Majors 2024.pdfNew Explore Careers and College Majors 2024.pdf
New Explore Careers and College Majors 2024.pdf
 
The Impact of Artificial Intelligence on Modern Society.pdf
The Impact of Artificial Intelligence on Modern Society.pdfThe Impact of Artificial Intelligence on Modern Society.pdf
The Impact of Artificial Intelligence on Modern Society.pdf
 
欧洲杯买球平台-欧洲杯买球平台推荐-欧洲杯买球平台| 立即访问【ac123.net】
欧洲杯买球平台-欧洲杯买球平台推荐-欧洲杯买球平台| 立即访问【ac123.net】欧洲杯买球平台-欧洲杯买球平台推荐-欧洲杯买球平台| 立即访问【ac123.net】
欧洲杯买球平台-欧洲杯买球平台推荐-欧洲杯买球平台| 立即访问【ac123.net】
 
Interactive Dictionary AIDS-B.pptx aaaaaaaaaaaaaaaaaaaaaaaaaa
Interactive Dictionary AIDS-B.pptx aaaaaaaaaaaaaaaaaaaaaaaaaaInteractive Dictionary AIDS-B.pptx aaaaaaaaaaaaaaaaaaaaaaaaaa
Interactive Dictionary AIDS-B.pptx aaaaaaaaaaaaaaaaaaaaaaaaaa
 
15385-LESSON PLAN- 7TH - SS-Insian Constitution an Introduction.pdf
15385-LESSON PLAN- 7TH - SS-Insian Constitution an Introduction.pdf15385-LESSON PLAN- 7TH - SS-Insian Constitution an Introduction.pdf
15385-LESSON PLAN- 7TH - SS-Insian Constitution an Introduction.pdf
 
Operating system. short answes and Interview questions .pdf
Operating system. short answes and Interview questions .pdfOperating system. short answes and Interview questions .pdf
Operating system. short answes and Interview questions .pdf
 
How to Master LinkedIn for Career and Business
How to Master LinkedIn for Career and BusinessHow to Master LinkedIn for Career and Business
How to Master LinkedIn for Career and Business
 
DOC-20240602-WA0001..pdf DOC-20240602-WA0001..pdf
DOC-20240602-WA0001..pdf DOC-20240602-WA0001..pdfDOC-20240602-WA0001..pdf DOC-20240602-WA0001..pdf
DOC-20240602-WA0001..pdf DOC-20240602-WA0001..pdf
 
133. Reviewer Certificate in Advances in Research
133. Reviewer Certificate in Advances in Research133. Reviewer Certificate in Advances in Research
133. Reviewer Certificate in Advances in Research
 
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
 
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
 
Personal Brand Exploration Comedy Jxnelle.
Personal Brand Exploration Comedy Jxnelle.Personal Brand Exploration Comedy Jxnelle.
Personal Brand Exploration Comedy Jxnelle.
 
Andrea Kate Portfolio Presentation.pdf
Andrea Kate  Portfolio  Presentation.pdfAndrea Kate  Portfolio  Presentation.pdf
Andrea Kate Portfolio Presentation.pdf
 
Heidi Livengood Resume Senior Technical Recruiter / HR Generalist
Heidi Livengood Resume Senior Technical Recruiter / HR GeneralistHeidi Livengood Resume Senior Technical Recruiter / HR Generalist
Heidi Livengood Resume Senior Technical Recruiter / HR Generalist
 

A Career in Cybersecurity

  • 1. Presented By Lionel Hackett WiseCrowd CEO & Co-Founder 2 November 2016@WiseCrowdGlobal A Career in Cybersecurity
  • 2. Lionel Hackett WiseCrowd CEO and Co-founder About Me Previous Experience “The trusted online platform connecting businesses with freelance consultants in Governance, Risk & Compliance (GRC)”
  • 3. Introduction - A Career in Cybersecurity • Why? The Opportunity • What? The Certifications • How? The Career Boosters
  • 4.
  • 5. ISACA is an international professional association focused on IT Governance. Previously known as the Information Systems Audit and Control Association, ISACA now goes by its acronym only, to reflect the broad range of IT governance professionals it serves
  • 6.
  • 7.
  • 8.
  • 9. CSX Practitioner (CSXP) • Demonstrates the ability to serve as a first responder to a cybersecurity incident following established procedures and defined processes. One certification and three training courses. • This certification is a prerequisite for any of the five CSX Specialist certifications. CSX Specialist (CSXS) • Demonstrates effective skills and deep knowledge in one or more of the five areas based closely on the NIST Cybersecurity Framework: Identify, Detect, Protect, Respond and Recover. • There is one certification and one training course for each of these five areas. Professionals can choose to attain one or more of the five. • CSX Practitioner is a prerequisite for a CSX Specialist designation. CSX Expert (CSXE) • Demonstrates ability of a master/expert-level cybersecurity professional who can identify, analyse, respond to, and mitigate complex cybersecurity incidents. • There is one training course and one certification at this level. No prerequisites are required. ISACA’s new cybersecurity certifications
  • 10. Certified Information Systems Auditor (CISA) • Demonstrates audit skills and the ability to assess vulnerabilities, establish controls, and report on compliance within the enterprise. • Minimum of five years of work experience in the fields of Information Systems Auditing, Control, Assurance or Security is a prerequisite. Certified Information Security Manager (CISM) • Demonstrates the ability to create a relationship between an information security program and broader business goals and objectives. Ensures knowledge of information security, as well as development and management of an information security program. • Minimum of five years of work experience in the field of information security, with at least three years in the role of information security manager is a prerequisite. Certified in Risk and Information Systems Control (CRISC) • Prepares and enables IT professionals for the unique challenges of IT and enterprise risk management, and positions them to become strategic partners to the enterprise. ISACA Certifications
  • 11. Systems Security Certified Practitioner (SSCP) • Good option for IT managers who have built their technical skills and practical security know- how via hands-on roles. • Offered by the International Information Systems Security Certification Consortium (ISC)2. • Minimum of one year of cumulative paid full-time work experience in one or more of the seven domains of the SSCP Common Body of Knowledge (CBK) is prerequisite. Certified Information Systems Security Professional (CISSP) • (ISC)2 certification for professionals who have extensive technical and managerial skills and experience. • Demonstrates credibility and expertise to design, implement, and manage their own information security programs to protect their businesses from the rapid increase in sophisticated cyberattacks. • Minimum of five years of paid full-time work experience in two of the eight domains of the CISSP CBK is prerequisite. (ISC)² Cybersecurity Certifications
  • 12. Global Information Assurance Certification (GIAC) tests and validates the ability of practitioners in areas including security administration, forensics, management, audits, software security, and legal. GIAC Security Essentials (GSEC) • Demonstrates that they are qualified for IT systems hands-on roles with respect to security tasks. Candidates are required to demonstrate an understanding of information security beyond simple terminology and concepts. GIAC Penetration Tester (GPEN) • Demonstrates penetration-testing methodologies, the legal issues surrounding penetration testing and how to properly conduct a penetration test as well as best practice technical and non-technical techniques specific to conduct a penetration test. GIAC Cybersecurity Certifications
  • 13. EC-Council is a member-based organisation that certifies individuals in various e-business and information security skills. Certified Ethical Hacker (CEH) • CEH is a comprehensive Ethical Hacking and Information Systems Security Auditing program, suitable for candidates who want to acquaint themselves with the latest security threats, advanced attack vectors, and practical real time demonstrations of the latest hacking techniques, methodologies, tools, tricks, and security measures. • Official training or at least two years of information security related experience is prerequisite. EC-Council Certified Security Analyst (ECSA) • Advanced ethical hacking certification and a step ahead of a CEH. This certification helps analysts validate the analytical phase of ethical hacking by being able to analyse the outcome of hacking tools and technologies. • Official training or at least two years of information security related experience is prerequisite. EC-Council Cybersecurity Certifications
  • 14. Career Boosters • Certification and accreditation • Continuing Professional Education (CPE) • Attend events and conferences • Mentoring • Write articles or blog • Maintain LinkedIn and Twitter profile • Develop good relationships with recruiters
  • 15. Conclusion • Massive Opportunity • Personally Challenging • Constantly Evolving • Exciting
  • 16. Any Questions? : @WiseCrowdGlobal Website: http://wisecrowd.global Email: info@wisecrowd.global