• long running

Free Online Training and Exam: Certified in Cybersecurity (Foundational Certificate, 1 Million Spots) @ (ISC)²

1670

Don't know if qualifies as a deal, but it looks like a deal to me. See also 2022 offer.
I promise last deal for today.

For a limited period here is a new opportunity to obtain an official certification in cybersecurity for free via a recognized organization: International Information Systems Security Certification Consortium

Free exam included, then like many recognized certifications, if you wish to keep it by being part of the ISC2 members it will have to pay UD$50 per year, so go there just before applying for positions by showing proof that you have passed the exam.

ISC2 Pledges One Million FREE ISC2 Certified in Cybersecurity Courses and Exams
See yourself in cybersecurity. You don’t need experience — just the passion and drive to enter a demanding and rewarding field, one that opens limitless opportunities worldwide.

As part of our commitment to help close the cybersecurity workforce gap and diversify those working in the field, ISC2 is offering FREE Certified in Cybersecurity (CC) Online Self-Paced Training and exams to one million people.

Advancing DEI in Cybersecurity
To encourage diversity, equity and inclusion in the workforce, ISC2 will work closely with partner organizations as part of this program to reach populations underrepresented in cybersecurity. We’ve pledged half of the commitment – 500,000 course enrollments and exams – to this effort. Organizations serving these groups and interested in becoming a One Million Certified in Cybersecurity Partner should complete this application.

Start Your Journey
To participate in the One Million Certified in Cybersecurity program, please follow these simple steps:

Create an account. If you already have an ISC2 account, sign in.
Complete your ISC2 Candidate application form and select Certified in Cybersecurity as your certification of interest.
Once the application is complete, you’ll become an ISC2 Candidate. It’s free to join and you’ll gain access to Official ISC2 Certified in Cybersecurity Online Self-Paced Training and a code to register for the free certification exam. You will find your access on the Candidate Benefits page.
Upon passing the exam, complete the application form and pay U.S. $50 Annual Maintenance Fee (AMF). Once completed you’ll become a certified member of ISC2 – the world’s largest association of certified cybersecurity professionals – with access to a broad range of professional development resources to help you throughout your career.

Related Stores

(ISC)²
(ISC)²

Comments

  • +5

    Working in cybersecurity, it always astounds me to see how many different certs of all different levels there are.

    • +6

      Upon passing the exam, complete the application form and pay U.S. $50 Annual Maintenance Fee (AMF). Once completed you’ll become a certified member of ISC2

      • +2

        CISSP usually attracts a $125 yearly AMF. I suppose it's a small price to pay as the job opportunities you get for holding the cert along with industry experience would rake in the $$$.

        • +2

          I don't really understand the AMF, if I pass and have the certificate, is it useless to show employers unless I'm paying that AMF?

          • +2

            @SuBw00FeR: No. Just think of the AMF as an annual maintenance cost you pay to ISC2 to keep that cert on your dashboard which you can display on LI or your CV. Keep in mind the above cert and the CISSP are two totally different certifications.

            • +2

              @Phlume: Can you not just add it to your cv and print out the cert as proof if required? Or is it like a cablers licence that expires if not kept current by paying the annual fee.

              • +2

                @Squirmy Squid: There are ongoing education requirements to keep CISSP active - you need to do 120 CPE (Continuing Professional Education) credits over 3 years - so a bit less than an hour a week. I'm working towards it, and colleagues that already have it do things like listen to security podcasts (and take notes etc as evidence), go to conferences, present lectures, etc.

    • +4

      I'm starting to think about moving out of my new career in data and into cyber security. The ocean of certs is off-putting

      • +13

        There is a lot of fields in cybersec (governance, pentesting, engineering etc.). Don't be discouraged by the certs process, most aren't specifically required for every role in cyber. Some certs are just straight junk. If you know any hiring managers or people in the field, it's best if you ask them what is required for the specific job offer rather than reaching for every cert under the sun.

        Starting to believe a lot of these certification processes (not specifically the above from ISC2) are just money grabs aimed at people not familiar with the field. At the end of the day, these certs mean very little if you can't actually do the work.

      • -7

        data science or analytics too hard for you?

    • I'm surprised that I always read "You don’t need experience" when it comes to cybersecurity

      • I suppose that is true regarding the non-technical roles within cybersec but for anything complex technically, you would really be at an advantage with experience.

  • +4

    Thor on Udemy is great for going through this course and making it easier to understand

  • +5

    I can't help but chuckle at how unoptimised their website is on mobile..

    • +2

      For an IT course of any kind today - totally unacceptable.

    • I did a cert with EC-Council and every step was shocking.

  • obligatory who is this 4chan comment

  • +3

    Note: CC exam questions are not as easy as those in the training materials..

  • +9

    Do note you can do the exam for free and see how you go (pass/fail, no exact marks provided). However, in order to get the certification you will need to pay $50 USD in order to become a ISC2 member.

    Definitely recommend this cert for beginners that already have an IT background and looking to get the CISSP in the future. For others, it might be better to get CompTIA Security+ instead.

    Some of the CC exam questions are not covered in the official training materials, so definitely look at third-party training materials and do practice exams.

    Resources I used:
    https://github.com/cyberfascinate/ISC2-CC-Study-Material/
    https://www.udemy.com/course/certified-in-cybersecurity-cc-e…

  • "Q: Can I take the exam online?

    A: The entry-level Certified in Cybersecurity certification exam will only be available in-person at ISC2-authorized Pearson VUE test centers

    Q: Is the exam available worldwide?

    A: You can find the entry-level Certified in Cybersecurity certification exam at ISC2-authorized Pearson VUE test centers."

    I think you have to register to find out where they are. I doubt there is one within 500km for me.

    • If you live near a major city there should be one. I have sat an exam for a job application through Pearson and there was quite a few locations.

    • Avoid the Pearson centre in Lakemba - Data Fair Hosting. They converted the residence of above a shop into a "test centre". Check it out on Google Street View.

      It gets better when you get inside. The tiles inside the front door are all broken and uneven. The lockers aren't anchored to anything. Don't put anything on top of them unless you want a blow to the head. The network connection on some of the PCs is flakey.

      Maybe things have improved since SafeWork NSW paid them a visit.

  • +4

    I look forward to continued groups of people who are actually not nerds or IT inclined at all, getting their certs, a high paying job and then being wildly incompetent as a good majority of security folks are.

    (Yes there's some good ones, very few)

    • +2

      Good on them, wish I could do the same.

    • +3

      Yeah seen plenty of this.

      Having to explain the phrase "octet" when discussing IP ranges to one of these people who had some fancy title really made me sad.

      For people with Networking backgrounds, a lot of cybersecurity people seem to exist outside of logical IT limitations. And they seem to end up in the "compliance and governance" areas…

      • +1

        Need less focus on certs and more focus on a strong technical backgrounds.

      • +1

        It's pretty terrible when they are rewarded always with simply saying no, to anything "because security"

  • +1

    Once enrolled you'll get:
    180-day access to course content*
    14 hours of content
    Pre- and post-course assessments
    Knowledge checks and end-of-chapter study sheets and quizzes
    Interactive content with applied scenarios and podcasts
    Online interactive flashcards

    Not sure how skilled you're going to be with only 14 hours of content, but maybe the skills are acquired in the scenarios and so on.

  • +8

    "Not sure how skilled you're going to be with only 14 hours of content"

    The world will be your oyster.Maybe head of data security for Optus, Medibank, Canva or Latitude.

  • Hackers gonna hack.

  • +1

    Sat this exam late last year and didn't pass last year, make sure you go over the networking questions as I think that's what got me. I got 85% on the practice exam too.

    Want to sit it again, however need to pay for a second attempt.

    • +2

      As I mentioned above, exam is not as easy as it looks,, included 14hrs materials not enough …definitely you need look at some 3rd party sources as well..

  • If they have invested as much time in their certifications as they have in their website, I'm not sure I would want their certs…

    • "I'm not sure I would want their certs…" if this is your perception … I am sure ISC2 certs are not for you :) …

      • If you can't see how abysmal their site is, you must be new to the internet.

        • +1

          Agreed it is very American Business in the 80's/90's feel!

  • Does the exam voucher take 1 week to arrive as noted when signing up?

Login or Join to leave a comment