Keeping secrets secret

High-tech workers seeking new security credential

International Information Systems Security Certification Consortium Web site

A new certification for information security professionals is beginning to gain traction less than a year after it was introduced.

About 100 people have earned the Information Systems Security Engineering Professional (ISSEP) credential, which is an extension of the popular Certified Information Systems Security Professional (CISSP) certification, said Dow Williamson, director of communications at the International Information Systems Security Certification Consortium.

The consortium developed the certification with the National Security Agency, he said. It addresses the specialized knowledge and expertise that the national security community requires of its employees and contractors.

"The government is really driving this," Williamson said. "The [credential] has

really taken off because the government has recognized the need to have certified security professionals at the helm."

"Once we announced it in July [2003], I was on the receiving end of a lot of e-mail traffic," said Lynn McNulty, director of governmental affairs at the consortium.

NSA officials, who were not available to be interviewed, had been trying to develop their own security engineering certification, McNulty said. Ultimately, they decided that the CISSP already had most of what they wanted, so along with the consortium, they built the ISSEP on top of that.

"They were interested in standing up their own credential and wanted to talk to us about how we did business," he said. "We met with them several times, and it was clear to us that they didn't have a whole lot of background or experience in supporting a professional certification

credential."

All of the consortium's credentials require professionals to learn certain skills and practices in the relevant field and then pass tests. Results show that the person has attained a certain level of expertise in the given discipline.

Systems integrators in the government market played a key role in developing the certification, according to Jim Craft, director of information technology strategic planning and growth initiatives at Raytheon Co.'s Intelligence and Information Systems, one of the architects of the ISSEP. The integrators put aside competitive concerns and collaborated.

"Our enemies collaborate with each other," Craft said. "We have to collaborate better than the people who want to attack the systems in order to protect the systems." Now that the certification is available, he is monitoring its acceptance in the government IT community.

"It's progressing a little better than I expected, and not nearly as well as I would like it to," Craft said. "I would like to see us get up to 500 certified professionals in the next couple of years."

The world needed the standard because the security field has expanded so dramatically, said Brian Hubbard, a principal at Booz Allen Hamilton Inc., which also worked on the standard. He predicted the growth would accelerate.

"You'll get some early adopters," he said. "As needs grow and people start paying attention to it, it'll take off. We need to have an army of ISSEPs out there."

Although the credential is not yet required, it does give potential job applicants added credibility in seeking a position that requires working in a secure

arena.

Business is growing both in the government and in the companies that serve the government, Hubbard said. "Any contractor who wants to do systems security work for NSA in particular, and [the Defense Department] in general, is starting to pick this up," he said.

***

Getting ahead

To earn the Information Systems Security Engineering Professional credential, a security professional must already have a Certified Information Systems Security Professional certification and then pass an exam covering these additional areas:

Systems security engineering.

Program certification and accreditation.

Technical management.

U.S. government information assurance regulations.

Source: Information Systems Security Certification Consortium

NEXT STORY: Lisagor: Tone-deaf communications