ISC2 Collaborates with IBM to Launch Entry-Level Cybersecurity Certificate

ISC2 – the world’s leading nonprofit member organization for cybersecurity professionals – announced a partnership with IBM (NYSE: IBM) to launch the IBM and ISC2 Cybersecurity Specialist Professional Certificate. The new entry-level program, available exclusively via the Coursera platform, is designed to prepare prospective cybersecurity professionals for a career in the field. By completing a joint 12-course series, incorporating the domains from ISC2’s Certified in Cybersecurity (CC) certification training, candidates with no previous experience can obtain the in-demand skills and hands-on experience required for a cybersecurity specialist role in four months.


As the provider of the industry’s most widely recognised and sought-after achievements, ISC2 was selected by IBM to support the creation of a professional certificate that demonstrates foundational cybersecurity expertise. Offered as part of IBM’s portfolio of more than 200 online technology degrees and certificates on Coursera, the beginner-level certificate utilises course content from ISC2’s CC certification training, which has received more than 360,000 enrollments globally.


The new certificate covers the five CC domains, including security principles, incident response, business continuity (BC) and disaster recovery (DC), access controls concepts, network security and security operations. By earning the certificate from IBM and ISC2, candidates will have built a strong foundation for completing ISC2’s CC certification. Upon joining as an ISC2 Candidate, individuals will receive free access to the CC exam to further support their journey into cybersecurity. Participants will also benefit from an IBM Digital Badge, a portfolio of projects to leverage for interviews and access to resources to help individuals laun ..

Support the originator by clicking the read the rest link below.