Considering (ISC)² Volunteer Opportunities

Volunteers perform much of the work done by the (ISC)². When you take your CISSP certification exam, most or all of the officials in the room are volunteers. Volunteers write the questions in the CISSP exam itself. Most or all of the speakers at (ISC)² events are volunteers.

(ISC)² is much more than a certification or an organization: It’s a cause. It’s security professionals’ raison d’être, the reason we exist — professionally, anyway. As one of us, consider throwing your weight into the cause.

Volunteers have made (ISC)² what it is today and contributed toward your certification. You can’t stand on the sidelines and watch others do the work. Use your talents to help those who’ll come after you. You can help in many ways. For information about volunteering, see the (ISC)² website (www.isc2.org ).

tip.eps Most sanctioned (ISC)² volunteer activities earn CPE credits. Check with (ISC)² for details.

Writing certification exam questions

The state of technology, laws, and practices within the (ISC)² Common Body of Knowledge (CBK) is continually changing and advancing. In order to be effective and relevant, CISSP exams need to have exam questions that reflect how security is done today. Therefore people working in the industry — such as you — need to write new questions. If you’re interested in being a question writer, visit the (ISC)² website and apply.

Speaking at events

(ISC)² now holds more security-related events around the world than it has at any other time in its history. More often than not, (ISC)² speakers are local volunteers, experts in their professions who want to share with others what they know and have figured out. If you have an area of expertise or a unique perspective on CISSP-related issues, consider educating others with a speaking engagement. For more information, visit the (ISC)² website.

Joining the InterSeC Community

The InterSeC Community is a vetted “community within a community.” InterSeC provides means for members to communicate with one another through a LinkedIn-style social networking site. Perhaps the most compelling reason for joining InterSeC is the opportunity to volunteer in the (ISC)² Safe and Secure Online program. Through this program members can volunteer their time through public speaking at public and private schools on the subject of safe Internet usage. All materials are provided, and Safe and Secure Online supports its volunteers through marketing activities. One of us is a member; in our opinion, this is a great way to network with other CISSPs and contribute to the community.

Supervising examinations

Volunteers who have already earned their CISSP certifications supervise local certification exams. Exam volunteers check in candidates, proctor exams, and observe test-takers to ensure that no one cheats on the certification exam.

remember.eps If you proctor CISSP examinations, you’re ineligible for many other activities — in particular, performing any instructional activities, such as teaching a CISSP class or study group. If you’re interested in proctoring CISSP exams (a noble activity, in our opinion), make sure that your other activities aren’t in conflict with (ISC)²’s terms and conditions for proctoring. Don’t hesitate to contact (ISC)² if you’re not sure which other outside teaching activities you may participate in if you’re considering being a proctor.

Read and contribute to (ISC)² publications

The InfoSecurity Professional digital magazine benefits from articles submitted by (ISC)² members. The entire security community benefits by reading about what others have discovered. Find the magazine at https://www.isc2.org/infosecurity_professional/ .

(ISC)² publishes a quarterly online magazine called Insights that is associated with InfoSecurity Professional. You can find out more at https://www.isc2.org/infosecurity_professional_insights/ .

The (ISC)² Blog is a free online publication for all (ISC)² members. Find the blog, as well as information about writing articles, at http://blog.isc2.org/isc2_blog/ .

The (ISC)² Journal is a fee-based publication that’s published bimonthly. Find information about subscribing and writing articles on the journal’s home page (https://www.isc2.org/isc2-journal.aspx ). The annual subscription is currently US$45.

Contribute to the (ISC)² Cyber Exchange

The (ISC)² Cyber Exchange is a great online repository of security awareness information in several different formats, including posters, slides, flyers, and brochures. In organizations, the realization of a successful security strategy relies heavily on the good judgment and best practices of all computer users.

If you’re responsible for a security awareness program in your organization, you can upload any awareness materials that you create. Others can vote on your materials, and — who knows? — maybe your materials will get high votes, a lot of people will download them, and those people will help to improve security awareness in many other organizations.

The (ISC)² Cyber Exchange provides a link to the Safe and Secure Online program discussed earlier in this chapter.

You can find the Cyber Exchange at http://cyberexchange.isc2.org .

Participating in (ISC)² focus groups

(ISC)² has developed focus groups and quality assurance (QA) testing opportunities. (ISC)² is developing new services, and it needs to receive early feedback during the requirements and design phases of its projects. By participating in these groups and tests, you can influence future (ISC)² services that will aid current and future certification holders.

Getting involved with a CISSP study group

Many communities have CISSP study groups that consist of volunteer mentors and instructors who help those who want to earn the certification.

If your community doesn’t have a CISSP study group, consider starting one. Many communities have them already, and the organizers there can give you advice on how to start your own.

Helping others learn more about data security

In no way are we being vain or arrogant when we say that we (the writers of this book, and you the readers) know more about data security and safe Internet usage than perhaps 97% of the general population. There are two main reasons for this:

check.png Security is our profession

check.png Security is not always easy to do

A legion of volunteer opportunities is available out there to help others keep their computers (and mobile computing devices) secure and to use the Internet safely. Here is a very short list of places where you can help:

check.png Service clubs

check.png Senior centers

check.png Schools (and be sure to read about Safe and Secure Online earlier in this chapter)

check.png Your place of employment

In using a little imagination, certainly you can come up with additional opportunities. The world is hungry for the information you possess!

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.15.237.89