• October Cybersecurity Awareness Month Register TODAY for free, exciting, and engaging Cybersecurity Awareness Month Virtual Activities.Held every October, Cybersecurity Awareness Month is a collaborative effort between government and industry to raise awareness about the importance of cybersecurity and to ensure that all Americans have the resources they need to be safer and more secure online. University of Maryland Global Campus and the Center for Security Studies are proud to be champions in support of this essential online safety, awareness, and education initiative.Click here for more information.

    Oct 06,
  • Position: Cybersecurity Senior Specialist #5373 Department: Cybersecurity / Information Assurance / Governance, Risk and Compliance Position Description: Cybersecurity Senior Specialist Salary: $89,820 - $134,722 Link to Apply: https://sen.gov/729V Posting Date: Wednesday, September 30, 2020 Deadline Date: Until Filled

    Oct 01,
  • This white paper examines two recent case studies of criminal attacks against critical financial infrastructure and local government information. Both attacks had direct costs for the victim organizations, and second-order effects were felt by the organizations’ clients that suffered potential identity theft. This paper provides technical recommendations, including practices to mitigate future attacks, to organizational management and information security practitioners. These case studies are cautionary tales - of many in 2019 – that are informative lessons for examination by security professionals who want to improve their defenses, policies, practices and core capabilities.​​​​About the AuthorsTravis Howard, CISSP, and (ISC)​ National Capital Region chapter member is an active duty U.S. Naval officer specializing in information warfare, currently assigned to the Pentagon in

    Oct 23,
  • We are pleased to introduce two new opportunities for members in good standing to receive tuition assistance or ISC2 exam registration fee assistance. We look forward to you taking advantage of these opportunities as outlined below. Submission instructions can be found in the online application.If you have additional questions, please forward them to bod@isc2ncrchapter.org; Attention: Dr. Loyce Best Pailen, CISSP, ISC2-NCR – Education Chair For Tuition Assistance applicants must submit the following documents: A complete Application Form (see link below)A well-written, one-page (double-spaced) ESSAY, in Section 3 of the application form, clearly articulating “WHY YOUR APPLICATION SHOUD BE CONSIDERED FOR THIS SCHOLARSHIP.”A current resume or curriculum vitae (CV).Copy of recent university transcripts with a 2.5 minimum GPA (official transcript may

    Sep 15,
  • Register to attend CyberMaryland 2018 to hear industry leaders—including UMUC faculty—talk about the job of a chief information security officer (CISO). At the UMUC-sponsored Education Track (What CISOs Worry About), you can hear insights from academic leaders and professionals in the public and private sectors as they discuss how the right certifications, training, and education can help prepare you to deal with threats and job concerns.At this event, you can:• Hear from industry thought leaders including UMUC's own Dr. Lawrence Awuah and Dr. Balakrishnan Dasarathy• Network with CISOs from the public and private sectors and find out how their education got them where they are• Talk to former and current students, including members of the UMUC Cyber Padawans - the

    Sep 13,
  • Dear (ISC)² National Capital Region Chapter member, As a member of the NCR Chapter, you are eligible to receive a 10% discount on (ISC)² Direct Training Seminars. The upcoming local (ISC)² Direct Training Seminars are: CCSP and CAP Stafford, Virginia July 16 – 20 HCISPP and CSSLP Stafford, Virginia July 23 – 27 While the focus is on classroom-based, instructor-led training, if you are only able to attend remotely, you can get a 10% discount on recorded sessions, which are available at www.isc2.org under the “Education & Training” tab. All (ISC)² Direct instructor-led training comes with an Education Guarantee. This means that if you attend an (ISC)² Direct instructor-led training seminar and happen to be unsuccessful in your exam attempt,

    Jun 27,
  • Greetings, As an active (ISC)2 NCR chapter member you are eligible for a 15% discount to the ISC2 Secure Summit DC event being held on May 7th and 8th. Just enter the coupon code ”Chapter18” when checking out.Here’s a link to the event:http://www.cvent.com/events/securesummitdc/event-summary-a73abe5f2a50473fa0f143415094cbb9.aspxIf you attend, please be sure to visit our Chapter’s vendor booth.We hope to see you there!

    Apr 13,
  • READY for What’s New at (ISC)² Security Congress in 2021? Cybersecurity professionals are facing some of the toughest challenges of their careers. The shift to remote work has been sudden and wide-ranging. Only about half (53%) of respondents to the 2020 (ISC)2 Cybersecurity Workforce Study say they were “very prepared” for remote work. It’s time to assess and reset. We are looking forward to our first-ever hybrid (ISC)² Security Congress on October 18-20. This year’s event will have something for everyone, whether you decide to attend virtually or in person at the Hyatt Regency Orlando. Based on your feedback, we strive to improve every conference to be better than the one before. In addition to hosting a hybrid event, there

    Jul 28,
  • Accelerating Your Security Career Requires More Than Just Paying Attention Many InfoSec professionals have seen so many breaches, whether through personal experience, or in the news, that it becomes apparent that a new approach is needed to combat the existing and emerging threats. Since the cloud is embraced by most organizations, the ability to protect the organization is also changing and becoming an increasingly important capability for the security professional. One way that companies are achieving better security is by creating a resilient security approach. This resilience, especially in the cloud, requires an upgrade to the skills of many security individuals. What better way is there to increase your cloud knowledge and accelerate and extend your career than by earning

    Jul 27,
  • When it comes to compliance in cybersecurity there are many regulations in play, GDPR, CCPA, HIPAA, to name but a few. Whilst you may have to take a key role in these regulations, you need the support and engagement of your organization. One nominated person is not enough. In the case of an InfoSec professional, culture is frequently the difference between a successful, and a failed endeavor. This is especially true when attempting to navigate the many regulations that impact an entity. Trying to find unity in the directives, and often disparate suggestions in many regulations can be a maddening exercise, and it needs everyone to be doing the right thing when no-one is looking. It needs a security mindset.

    Jul 22,
  • Organizations have expedited use of and reliance on public cloud services to run their businesses in ways that would have been hard to anticipate, even a few years ago. And for many smaller businesses without dedicated cybersecurity functions, skills or tools, public cloud services could offer a level of protection they may otherwise lack on-premises. But don’t assume basic cloud security services are a cure-all or dissuasion to bad actors. Today there is no safe haven from ransomware. In fact, attacks are targeting data and applications in the cloud nearly as often as they are directed at on-premises resources. Read the Full Article.

    Jul 21,
  • Cybersecurity professionals are far more likely to hold vendor-specific certificates than certifications from a vendor-neutral association or standards-based organization, according to the (ISC)² Cybersecurity Career Pursuers Study. But when asked which qualifications they would recommend to cybersecurity newcomers, professionals tend to prioritize vendor-neutral credentials. This preference suggests that even though current professionals followed a more traditional, vendor-specific path when gaining experience in the field (55% of current professionals entered cybersecurity from IT backgrounds), they see greater value in pursuing broader professional qualifications for people starting their careers now. This is a perspective that may be informed by their own lessons learned over the years. Cybersecurity professionals also emphasize the importance of cloud security in recommending certifications for pursuers. This is

    Jul 20,