Anda di halaman 1dari 4

It’s

YOUR TIME
9 Tips to Supercharge
Your IT Security Career
OPPORTUNITY KNOCKS necessarily strapped to a keyboard rooting out malicious code or
There’s never been a better time to be a cybersecurity professional. reverse engineering active attacks. Cybersecurity professionals help
Security skills are in high demand and will remain so for the drive risk management, security policy creation and enforcement,
foreseeable future. By 2022, the world is expected to face a shortage user education, data governance and protection, and a whole lot
of 1.8 millioni cybersecurity workers, which means organizations will more across all departments within an enterprise or government
continue to step up recruiting efforts to compete for a limited pool agency.
of qualified candidates.
Finding talent for those roles isn’t easy. Cybersecurity is still a
The competition is fierce. Currently, 70% of employers plan to hire young discipline, and historically viewed as a first career choice by
cybersecurity workers, according to (ISC)² research.ii The reason is no relatively few. According to the (ISC)² Global Information Security
secret: Cybersecurity attacks occur with alarming regularity, and the Workforce Study, the vast majority of cybersecurity workers
trend is for attacks to continue increasing in frequency and damage (87%) didn’t start out in security, so they’ve had to acquire skills
potential. and expertise along the way.iv This will hopefully change as more
colleges develop cybersecurity curricula, but in the meantime it
A net effect of rising cybercrime is a vibrant cybersecurity job means opportunity for aspiring cyber professionals, no matter what
market. But if cybersecurity jobseekers think they can write their their professional background. Traditionally, IT/ICT workers have
own ticket, it isn’t quite that simple. Candidates are bound to run been fertile ground for bolstering the cybersecurity ranks, but it’s
into obstacles that can turn a relatively straightforward job search no longer enough. Moreover, employers are growing increasingly
into something much more complicated. aware that a successful cybersecurity program requires a team with
a diverse skillset, experience and perspective. Professionals from
a broad array of disciplines – including finance, risk management,
legal, marketing and sales – are turning to cybersecurity as a new
and rewarding career opportunity.

RISE ABOVE EMPLOYER EXPECTATIONS


To even get in the door, jobseekers need to be marketable
and demonstrate their value. Then, to actually land a desirable
position, you need to understand what employers want beyond
your technical acumen. Prove you have the necessary skills (even
if employers don’t quite understand what that means), show you
can implement security strategies without being a roadblock to
the business and instill confidence that – once in place – you will
be ready to play the advocate role in sharpening management’s
understanding of cybersecurity.

Employers emphasize communication and analytical skills in


Although research shows employers by and large intuitively recruiting cybersecurity professionals, but finding candidates
understand their organizations are facing new threats, many lack with all the requisite skills is difficult. Candidates with technical
a clear or accurate assessment of what’s needed to mitigate the backgrounds often lack formal experience in communication and
risk those threats create. Often, companies shortchange their may inadvertently undersell their skills here. And business analytics
investments in technology, human resources and training.iii They expertise, much like cybersecurity, is hard to come by because it is
often have an unrealistic view of the skills cybersecurity job an emerging discipline for many already in the field.
candidates should possess. For example, many expect new hires to
have deep knowledge and skills in a discipline that is often complex For jobseekers, this is important information to absorb so you can
and rapidly evolving, requiring experience as well as continuous dedicate your energies to developing and presenting the skills
education and skills development. employers are seeking.

The disconnect between employers’ expectations and the reality


of the job does create challenges for job seekers. However,
understanding those challenges and knowing how to navigate
Find a Mentor
today’s cybersecurity hiring landscape creates opportunity for savvy
jobseekers. Join a local (ISC)² Chapter near you to meet
and engage with cybersecurity professionals
in your area. These local, one-on-one
NEW CAREER CHOICE relationships are a great way to kickstart your
Cybersecurity is a much broader field than endpoint protection, career and job search. Find an (ISC)² chapter
firewalls, SIEMS and even that cool SOC your organization may have near you at www.isc2.org/chapters.
built. In today’s world, effective cybersecurity professionals aren’t

2
9 TIPS TO SUPERCHARGE The Value of Certification
YOUR IT SECURITY CAREER Employers recognize the value of
certifications, like the (ISC)² SSCP, because it
With typical salaries topping $100,000,v cybersecurity is a assures them you have what it takes to better
desirable career path, even if it carries the heavy weight of defend their data. The expertise required
responsibility for protecting organizations from cyberattacks. to earn and maintain your certification is
Keep this in mind as you are looking for a job and preparing for exactly what they are looking for in the
interviews. Employers will be looking not only for specific skills cybersecurity professionals they hire.
but also confidence, professionalism and an individual they can
instantly see advocating for cybersecurity at all levels within their

1
organization.
3. KNOW THE BUSINESS
Here are nine considerations when seeking a cybersecurity job: Keeping in mind some employers have to evolve their
understanding of cybersecurity threats and defenses, jobseekers
1. BE THE EXPERT nevertheless must pay attention to employers’ priorities.
As the threat landscape evolves rapidly, cybersecurity
professionals must stay on top of the latest security When interviewing, ask insightful questions about business
developments to ensure their organizations have the necessary processes and how data is used within the organization.
tools and resources to protect against cyber-incursions. Research Demonstrate that you understand how important it is for a
shows data exposure and infiltration, and ransomware are high cybersecurity strategy to take business priorities and processes
on employers’ lists of concerns.vi into account. This is an ideal way to reinforce your value and
knowledge beyond the traditional technical side of cyber
Cybercriminals adopt new tactics every day to cast as wide defense. Better yet, if your background isn’t in IT/ICT, leverage

4
a net as they can to infect PCs with data-stealing malware, your experience approaching cybersecurity from another
ransomware and more. Meanwhile, other cyber-crooks are perspective to help build your case on the unique value you
growing increasingly adept at more targeted campaigns aimed at would bring to the team.
specific individuals or organizations, deploying disciplined, multi-
stage cyberattacks and data exfiltration campaigns that may 4. GET TECHNICAL WHEN NEEDED
go undetected over extended periods of time. Moreover, new Security platforms and tools have evolved significantly from the
vulnerabilities in software and systems are discovered constantly, days of basic endpoint security and simple firewalls. Security now
and organizations have to hurry to test and deploy necessary is a multilayered affair that has grown increasingly complex with
patches in a timely manner without disrupting operations.

2
the advent of BYOD, cloud computing and IoT, which creates a
much broader attack surface to manage.
Ensure employers are confident in your know-how when it comes
to threats their organization faces. Knowing what technology is available and how to apply it to
various security needs – securing endpoints, implementing and
2. SHOW YOU’RE A COMMUNICATOR TOO updating firewalls, monitoring networks for anomalous activity,
The ability to communicate clearly and authoritatively is an collecting and acting upon threat intelligence – is a definite plus
asset in any job, and it has become especially important in for any cybersecurity job candidate.
cybersecurity. Security professionals not only need to understand
the technical aspects of security but also explain them to staff As a jobseeker, you must be proficient in current technologies
ranging from entry-level personnel to the C-Suite in a relatable so you can best partner with IT/ICT teams by understanding the
manner that speaks to their concerns and areas of responsibility. security architecture and being familiar with their capabilities
and potential vulnerabilities.
Communication skills, both written and oral, come in handy
explaining risks and safe computing practices to non-technical 5. LOOK BEYOND THE NUMBERS
users, persuading organizational leaders to budget appropriately Employers want well-rounded cybersecurity professionals on
for cybersecurity expenses, and providing information to their team. They are looking for professionals who have the skills
external parties. The latter may come into play in the event of to analyze the reams of threat data that scroll through the screens
a breach, when cybersecurity professionals will be called upon of cybersecurity teams. Knowledge of how to use security tools
to communicate with executives, law enforcement and legal with AI (artificial intelligence) and machine learning capabilities
advisors, as well as work with corporate communications to will also be viewed as an asset by hiring managers.
inform customers, partners and the general public of a situation.
As a cybersecurity jobseeker, you will benefit from taking the
When interviewing for a cybersecurity job, make sure to touch on time to learn about these new solutions, which tools have them,
experience you have supporting any communication initiatives in and how to use the data to develop recommendations to advise
a previous role. and propose sound decisions to defend against cyberattacks.

3
Your Path to a Cybersecurity Career
Many IT/ICT professionals transitioning to
cybersecurity choose the Systems Security
Certified Professional (SSCP)certification
to fast-track their careers. SSCP validates
your technical skills to implement, monitor
and administer IT infrastructure using
information security policies and procedures.
Learn more at www.isc2.org/sscp.

In addition, demonstrating your acumen when it comes to assessing Make sure employers see that drive for continual education and

6
other areas of the operation and critical processes, and applying that professional improvement. Share with them how you keep up
to cybersecurity strategy, underscores your ability to be a critical with cybersecurity news, trends and best practices. There’s no way
thinker with analytical capabilities that go beyond what’s on paper. around it, cybersecurity requires career-long learning.

6. TOUT YOUR CERTIFICATION 9. CONNECT WITH PEERS AND MENTORS


Certifications demonstrate proficiency and immediately raise your Maintaining relationships with other professionals in your field is a
credibility with hiring managers. In fact, the right credential is a solid good practice; you can get valuable advice about job-seeking and
building block for an enriching career in cybersecurity. share your experiences with others. Make it a habit to attend get-
togethers, seminars and other career-building events to network
Employers readily recognize the value of vendor-neutral with peers, learn new trends about the profession, and get a good
certifications such as the (ISC)2 SSCP®. It proves you have the depth handle on the job market and what employers near you want in a
and hands-on technical skills to apply the right concepts and tools candidate.

7
to secure the enterprise. Remind hiring managers that, as an
(ISC)2-certified member, you’re continually learning and growing
GET STARTED
to stay ahead of the latest security trends.
There has never been a better time to start your cybersecurity
career. Employers are looking for skilled, experienced cybersecurity
7. TARGET YOUR PITCH professionals, but they often don’t fully understand what they need.
While cyber threats affect organizations across all industries, some That creates opportunity for you. Prepare yourself for a career in
have become more desirable targets. For instance, a lot of phishing cybersecurity by getting the education and certification you need
scams now focus on HR and financial professionals in specific to demonstrate your expertise. The key is understanding what
industries. Healthcare, retail and finance have become primary employers are looking for in a candidate and ensuring you clearly
targets for all types of cyber threats. Heavily regulated industries present those qualities during interviews.
face more stringent security requirements, mandates and disclosure
rules. Organizations dealing with individuals in the European Union
ABOUT (ISC)2
must be prepared for the security impact of GDPR.
(ISC)2 is an international nonprofit membership association best
known for its award-winning Certified Information Systems Security
As a cybersecurity jobseeker, be aware of the threats and risks
Professional (CISSP®) certification, with additional certification

8
that specific industries face so you can show you understand their
and education programs that holistically address security. Our
challenges. This demonstrates to hiring managers that you can add
membership, 135,000 strong internationally, is made up of sought-
value in keeping the organization safe from attack and competitive
after cyber, information, software and infrastructure security
in the marketplace.
professionals who are making a difference and helping to advance
this new industry. Our vision to inspire a safe and secure cyber
8. COMMIT TO CAREER-LONG LEARNING world reaches the general public through a commitment to social
With new threats emerging constantly, cybersecurity strategy has responsibility via our charitable foundation – The Center for Cyber
to evolve by necessity. For cybersecurity professionals, this poses Safety and EducationTM.
the challenge of having new information to master. But it’s a job
requirement you cannot ignore. For more information on (ISC)², visit www.isc2.org, follow us on
Twitter or connect with us on Facebook.

i
2017 Global Information Security Workforce Study – Benchmarking Workforce Capacity and Response to Cyber Risk, (ISC)²
ii
2017 Global Information Security Workforce Study – Benchmarking Workforce Capacity and Response to Cyber Risk, (ISC)²
iii
IT Professionals are a Critically Underutilized Resource for Cybersecurity, (ISC)²
iv
IT Professionals are a Critically Underutilized Resource for Cybersecurity, (ISC)²
v
2017 Global Information Security Workforce Study – Benchmarking Workforce Capacity and Response to Cyber Risk, (ISC)²
vi
2017 Global Information Security Workforce Study – Benchmarking Workforce Capacity and Response to Cyber Risk, (ISC)²

© 2018, (ISC)² Inc., (ISC)², CISSP, SSCP, CCSP, CAP, CSSLP, HCISPP, CCFP, ISSAP, ISSEP, ISSMP and CBK are registered marks of (ISC)², Inc.

Anda mungkin juga menyukai