ISC2 has adopted a new approach to creating and publishing editorial content such as our news, features, opinions and other educational journalism.

Helping our members navigate the cybersecurity landscape is an essential part of what we do. Creating topical, engaging and useful editorial articles is one way that we do this. It is also a popular way our members earn CPE credits as part of their continuing education journey.

Based on member feedback and changes in how members prefer to access our content, we have relaunched our editorial program, based around a new home for our educational journalism at isc2.org/insights.

We will be providing more and new types of content and publishing much more frequently than before. We are also putting even more emphasis on content coming directly from our members, whether that is authoring articles on key issues or new cybersecurity approaches, participating in head-to-head debates, sharing an opinion or even providing members’ view of major incidents or events. Ensuring that members are part of creating that content is of the utmost importance. Our new editorial team wants to hear from YOU and have you involved in shaping and creating ISC2 articles going forward. Please contact insights@isc2.org with your suggestions and article proposals, or let us what cybersecurity topics interest you or that you feel deserve more exploration.

With the arrival of our new editorial program comes some changes to the things we have published previously. The November/December 2022 edition of InfoSecurity Professional was the last edition in the bi-monthly magazine. Past issues and articles will still be available. For many years, InfoSecurity Professional explored new practices and shared the voice of our members. As we move into this exciting new phase, we carry many lessons forward and will continue to provide a platform for members to learn, engage one another and share the unique voice of the professionals working every day to create a safe and secure cyber world.

We look forward to delivering fresh new insights and working even more closely with members in the years to come.

We have created a short FAQ to answer some of the most common questions:

FAQs

Why has ISC2 made a change to the magazine?

The way that ISC2 members and the wider cybersecurity industry consumes our content has changed significantly over the years. Demand for magazine-formatted material such as the InfoSecurity Professional PDF edition has declined, while use of our web-based version, as well as other content that is more easily accessed and shareable on an article-by-article basis has grown. Equally, members are keen to get more content, more often, rather than receiving it on a periodical basis, which has prompted us to update and change what content we produce and how often we publish it.

What will happen to the legacy issues of InfoSecurity Professional?

The existing issues of InfoSecurity Professional are not going away. They are accessible at https://www.isc2.org/InfoSecurity-Professional .

What about the CPE Credits for reading, will I still be able to get them?

Yes, you can. The CPE quiz is not going away and the number of CPEs you can earn is not changing, but the quiz format is changing slightly. A new quiz will be published every two months (the same frequency as it was with InfoSecurity Professional magazine) but will be based only on features and longer-read content we have published in the two months prior to the quiz being posted. Each quiz will be available for 12 months, after which each quiz will be retired. We are also applying the same policy to the legacy quizzes associated with issues of InfoSecurity Professional. As of today, only the last six issues (12 months) of InfoSecurity Professional have a quiz attached to them, and we will be withdrawing those quizzes gradually on a bi-monthly basis as the 12-month time limit is reached. At the same time, we will be publishing new quizzes based on our new long read content, so you will always have 12 months of quizzes available to earn CPEs. The CPE quiz will still be the same format of 10 multiple-choice questions and new quizzes will be announced via email newsletter and on the Insights homepage.

When will the new content be available?

Our first pieces of new content are available now at www.isc2.org/insights. We are working with a wide variety of professional content producers, including award-winning journalists and industry subject matter experts, alongside continuing to work closely with ISC2 members, ISC2 Chapters and new colleagues within ISC2 to produce content and to engage with all our readers on a regular basis. But MOST IMPORTANTLY, we want to hear from you and encourage your contributions. Contact us at insights@isc2.org to learn more.

How do I find out when new content is available?

The best thing is to make sure you are subscribed to our newsletters. Go to https://www.isc2.org/Dashboard/Preferences and make sure you are subscribed to our news and resources newsletter and our continuing education and professional development newsletters. These will ensure you receive all our updates about our relevant editorial content and our dedicated editorial emails.

How can I get involved with writing for ISC2?

Members have always played a leading role in the content we publish, be that as part of the story or as the author. That will not change as we move to our new content program, in fact we will have more opportunities for members to contribute to the content we create and to write pieces themselves. If you would like to discuss ideas for an article or have content you would like us to consider for publication, please contact insights@isc2.org. Remember, you can also earn CPE credits if your work is published.

What types of content will ISC2 be publishing?

We have a wide range of content planned and in production, including but not limited to:

  • Industry and ISC2 news
  • Longer-read features on topical issues to support members and cybersecurity professionals in their roles
  • Opinion and debate articles to generate healthy discussion of technology, operational, ethical, policy and regulation issues
  • Insights from members, Chapters, ISC2 leaders and other industry stakeholders
  • Columns from subject matter experts
  • Event and webinar coverage
  • Guides, eBooks and Executive Briefing papers
  • Audio and video podcasts and interviews

Will this new content be behind a registration or pay wall?

No, we believe that it is more beneficial to both members and the wider cybersecurity community that our content be freely accessible to all. As a member, you will not need to log in to access any of the content we publish to the site and there will be no additional charges for it. All other users, including ISC2 Candidates, Associates and the wider community will also be able to access our content for free, without having to register.

Will ISC2 still produce newsletters and emails to highlight new content?

Yes, newsletters will continue to be a part of our content plans. The existing Insights and Cloud Security Insights newsletters will be continuing, while the existing InfoSecurity Professional new issue newsletter will evolve to highlight the new content published to the site instead. Please make sure you are opted into our existing newsletters via your contact preferences to be the first to know about new articles and new email alerts.