Home Page ContentPress Releases ISF and (ISC)²® Collaborate to Evolve (ISC)² Credential and Education Programmes

ISF and (ISC)²® Collaborate to Evolve (ISC)² Credential and Education Programmes

by david.nunes

ISF and (ISC)²® Collaborate to Evolve (ISC)² Credential and Education Programmes

New agreement enhances global applicability of (ISC)²’s cyber security professional certifications and courses

ISF Annual Congress, Chicago & London, U.K., November 6, 2012 – (ISC)² (“ISC-squared”) today reinforced its commitment to ensuring the global currency of its professional certifications – including CISSP®, CSSLP®, CAP®, and SSCP® – and its education programme with an expanded agreement to access Information Security Forum (ISF) research in the development of its examinations and official education materials. (ISC)² is the world’s largest information security professional membership body and global leader in information security education and certification. ISF, which typically maintains a closed library for its corporate members, will make its research available to (ISC)²’s examination and course development teams, giving them access to experiential research, particularly in the topic area of privacy, and enhancing the global applicability of (ISC)² credentials and education programmes.

(ISC)² certifications are based on the (ISC)² CBK®, a collection of global information security topics, which is developed and maintained through ongoing polling of the organisation’s more than 87,000 certified members around the world. To confirm its relevance to real-world scenarios and eligibility for the CBK, (ISC)² validates the knowledge gained through this process with its membership and credible external sources.

The Information Security Forum (ISF) is an independent, not-for-profit organisation with a membership comprising many of the world-leading companies featured on the Fortune 500 and Forbes 2,000 lists. Since its inception 23 years ago, member organisations have worked within a trusted and confidential environment to share in-depth knowledge and practical experience, and produce an extensive library of research, benchmarks, and standards that address systems and information risk management, security challenges, and privacy issues that impact business.

“An organisation that has developed on a similar ethos to our own, (ISC)² has set the benchmark for professional practice in information security. As the security landscape moves from an emphasis on securing systems and infrastructure towards one that is much more dependent on individual and corporate competencies, we welcome the opportunity to work collaboratively to support the development of a collective knowledge base professionals can all draw from,” says Michael de Crespigny, ISF’s chief executive officer.

In addition to topic-focused research, the ISF library enriches (ISC)²’s repository of case histories for its certification programmes. It supports (ISC)²’s intent to develop realistic and interactive, scenario-based questions in the examinations, facilitated by the move in September of this year to administer all examinations through computer-based testing. The writing team will gain access to the repository during development workshops through (ISC)²’s new Learning Management System (LMS) that will allow workshop participants from around the world to collaborate.

“(ISC)² is committed to increasing the level of scenario-based content in the examinations, which calls for test takers to demonstrate their ability to make judgment calls, a core competency for information security professionals today. Through this agreement, we have also strengthened our ability to support a global viewpoint on issues such as privacy, where laws tend to be very regional or country-specific,” says W. Hord Tipton, CISSP-ISSEP, CAP, CISA, executive director, (ISC)². “ISF has evolved from being a ground-breaking to a world-class organisation that today is respected as an industry benchmark.

This agreement puts the strength of two world-leading bodies behind the development of skilled professionals and the businesses and communities they work to protect.”

About (ISC)²

(ISC)² is the largest not-for-profit membership body of certified information security professionals worldwide, with over 87,000 members in more than 135 countries. Globally recognised as the Gold Standard, (ISC)² issues the Certified Information Systems Security Professional (CISSP®) and related concentrations, as well as the Certified Secure Software Lifecycle Professional (CSSLP®), Certified Authorization Professional (CAP®), and Systems Security Certified Practitioner (SSCP®) credentials to qualifying candidates. (ISC)²’s certifications are among the first information technology credentials to meet the stringent requirements of ISO/IEC Standard 17024, a global benchmark for assessing and certifying personnel. (ISC)² also offers education programmes and services based on its CBK®, a compendium of information security topics.

More information is available at www.isc2.org.

Twitter YouTube (ISC)² blog

Tags: ISF, CISSP, (ISC)²

Related Articles

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More