cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 

Inside (ISC)² with Jessica Hardy

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 

Inside (ISC)² with Jessica Hardy

Re: Inside (ISC)² with Jessica Hardy

Kaity
Community Manager

This is your chance to get Inside (ISC)² as leadership from our organization will be swinging by the Community to answer your questions. Joining us today is Jessica (Jessie) Hardy, director of customer experience at (ISC)².

 

Jessie leads the Customer Experience team overseeing the membership, communication, marketing, brand, and digital teams. She is responsible for developing the growth, brand, customer experience, online and communication strategies for (ISC)². If you’ve been to Security Congress, you’ve seen Jessie!

 

Reply to this post with your questions and Jessie will be answering them starting at 1pm EST. 

 

 

And join us again next month (Feb. 28 @ 1pm EST) when Chuck Gaughf, (ISC)²'s Sr. Manager of Security, will be joining us to talk GDPR! 

20 Comments
clementdupuis
Newcomer II

Good day Jessie,

 

It seems weird that your first offer would be a Forensics lab considering that ISC2 has announced it will no longer have a forensic certification.

 

It might be a good idea for ISC2 to take their online tutorials for the CCFP and simply offer them as free educational modules for which members could get CPE's and learn a new topic.

 

Just a  suggestion

 

Clement

 

 

 

Kaity
Community Manager

Thanks everyone! And thank you @

 

ure to join us next month when Chuck Gaughf, Sr. Manager of Security, will join us to answer your burning GDPR questions! 

Radioteacher
Community Champion

Jessica,

 

Thank you for hosting this thread.  Keep up the good work!

 

Paul

jessie7713
ISC2 Former Staff

Hi @Caute_cautim

Thank you for sharing that study.  I can sense your urgency and your passion for the industry!  A few things come to mind…

 

Connect and Get Involved! Being part of the community is a great start, but look at what’s there locally.  There are (ISC)2 Chapters all over the world that you can be part of in your local community.  https://www.isc2.org/Chapters

 

Volunteer! (ISC)2 offers a may ways for members to get involved in their association.  One of those, you can help develop (ISC)2 Exams while earning CPEs.   Throughout the year in a variety of locations, (ISC)2 holds several examination development workshops, most lasting about 2.5 days.

As a volunteer, you will help create new exams or update existing exams. It’s an excellent way to meet peers while also helping to prepare the next generation of information security professionals.  Here’s more information: www.isc2.org/Member-Resources/Exam-Development

 

Define your career path.  I often have people ask for my advice on career paths in which I often encourage them to not wait for someone to define it for them. Build your own brand...  Here’s a great presentation that was featured at our annual (ISC)2 Security Congress on Guest to Root – How to Hack Your Own Career

 

I believe that these are ways to build connections, learn, and help define what your next career goal looks like.

 

Best,

 

Jessie 

Caute_cautim
Community Champion

Hi Jessica, thank you for the great ideas.  I am presently the President of the New Zealand Auckland Chapter for the time being, so fully involved from that perspective.

 

Great ideas

 

Thank you