Breadcrumb
  1. About NICCS
  2. NICCS Overview Video, Visual Transcript

NICCS Overview Video | Visual Transcript

WEBVTT

1

00:00:01.759 --> 00:00:04.259

(exciting music)

2

00:00:07.890 --> 00:00:10.056

<v Narrator>Our nation is under relentless attack</v>

3

00:00:10.056 --> 00:00:12.400

from an increasing number of hackers,

4

00:00:12.400 --> 00:00:13.680

criminal organizations,

5

00:00:13.680 --> 00:00:15.630

and rogue governments.

6

00:00:15.630 --> 00:00:18.510

Cyber is their weapon of choice.

7

00:00:18.510 --> 00:00:21.360

The need for trained cybersecurity professionals

8

00:00:21.360 --> 00:00:22.701

to protect our national

9

00:00:22.701 --> 00:00:24.181

and economic security

10

00:00:24.181 --> 00:00:26.446

has never been greater.

11

00:00:29.850 --> 00:00:32.250

The NICCS mission is to be a national hub

12

00:00:32.250 --> 00:00:35.793

for cybersecurity training, education, and careers.

13

00:00:36.870 --> 00:00:38.400

Our website provides you with

14

00:00:38.400 --> 00:00:40.620

the knowledge, skills, and resources

15

00:00:40.620 --> 00:00:42.392

you need to play a critical role

16

00:00:42.392 --> 00:00:44.609

in meeting the cybersecurity challenges

17

00:00:44.609 --> 00:00:47.073

of today and tomorrow.

18

00:00:52.320 --> 00:00:54.720

The NICCS Education and Training Catalog

19

00:00:54.720 --> 00:00:57.420

is the place to go to advance your career,

20

00:00:57.420 --> 00:00:58.950

with more than 6,000

21

00:00:58.950 --> 00:01:00.900

cybersecurity-related courses

22

00:01:00.900 --> 00:01:02.580

from hundreds of training providers

23

00:01:02.580 --> 00:01:04.080

across the country.

24

00:01:04.080 --> 00:01:06.330

With in-person and virtual options

25

00:01:06.330 --> 00:01:08.010

for beginner, intermediate,

26

00:01:08.010 --> 00:01:09.450

and advanced users,

27

00:01:09.450 --> 00:01:12.303

the Training Catalog has something for everyone!

28

00:01:13.140 --> 00:01:15.240

In addition, the Cybersecurity

29

00:01:15.240 --> 00:01:18.450

and Infrastructure Security Agency, or CISA,

30

00:01:18.450 --> 00:01:21.630

provides more than 800 hours of no cost,

31

00:01:21.630 --> 00:01:23.490

online cybersecurity training

32

00:01:23.490 --> 00:01:25.050

for federal and state government

33

00:01:25.050 --> 00:01:27.723

employees, contractors, and veterans.

34

00:01:29.760 --> 00:01:31.080

We're also empowering

35

00:01:31.080 --> 00:01:34.650

the next generation of cybersecurity professionals.

36

00:01:34.650 --> 00:01:36.420

NICCS offers information about

37

00:01:36.420 --> 00:01:37.985

cybersecurity curricula,

38

00:01:37.985 --> 00:01:39.956

classroom materials,

39

00:01:39.956 --> 00:01:42.990

cybersecurity career profiles,

40

00:01:42.990 --> 00:01:46.200

nationally recognized cyber degree programs,

41

00:01:46.200 --> 00:01:48.543

scholarship opportunities, and more.

42

00:01:54.269 --> 00:01:57.180

The Workforce Framework for Cybersecurity,

43

00:01:57.180 --> 00:01:58.680

or NICE Framework,

44

00:01:58.680 --> 00:02:00.180

provides a common language

45

00:02:00.180 --> 00:02:03.003

for describing cybersecurity-related positions.

46

00:02:06.330 --> 00:02:08.250

The Mapping Tool takes the guesswork

47

00:02:08.250 --> 00:02:10.410

out of using the framework.

48

00:02:10.410 --> 00:02:12.000

Simply answer questions about

49

00:02:12.000 --> 00:02:14.170

each cybersecurity-related position

50

00:02:15.360 --> 00:02:17.190

and it shows you how each position

51

00:02:17.190 --> 00:02:19.083

aligns to the NICE Framework.

52

00:02:21.030 --> 00:02:22.800

It also tells you what you can do

53

00:02:22.800 --> 00:02:25.203

to strengthen your cybersecurity team.

54

00:02:27.030 --> 00:02:29.760

The Cyber Career Pathways Tool and Roadmap

55

00:02:29.760 --> 00:02:31.320

is a new, interactive way

56

00:02:31.320 --> 00:02:32.820

to highlight core attributes

57

00:02:32.820 --> 00:02:35.880

among 52 cybersecurity work roles,

58

00:02:35.880 --> 00:02:38.010

and receive actionable insights

59

00:02:38.010 --> 00:02:41.523

to start or advance your cybersecurity career.

60

00:02:47.640 --> 00:02:49.470

The information you want most

61

00:02:49.470 --> 00:02:51.330

is right at your fingertips,

62

00:02:51.330 --> 00:02:54.003

with easy to find resources on the Home Page.

63

00:02:56.550 --> 00:02:59.370

Our Cybersecurity Careers by State Map

64

00:02:59.370 --> 00:03:00.870

provides an interactive way

65

00:03:00.870 --> 00:03:03.840

to find open federal cybersecurity positions

66

00:03:03.840 --> 00:03:06.303

throughout the U.S. and around the world.

67

00:03:07.710 --> 00:03:09.150

You can also find recent

68

00:03:09.150 --> 00:03:11.897

and upcoming cybersecurity events,

69

00:03:11.897 --> 00:03:14.070

and a variety of featured stories

70

00:03:14.070 --> 00:03:16.323

for cyber professionals of all types.

71

00:03:18.960 --> 00:03:20.757

Whether you're just starting your career,

72

00:03:20.757 --> 00:03:22.680

are a seasoned professional,

73

00:03:22.680 --> 00:03:24.570

or a hiring manager,

74

00:03:24.570 --> 00:03:26.160

we can't protect our nation

75

00:03:26.160 --> 00:03:28.890

from cyber attacks without you.

76

00:03:28.890 --> 00:03:30.840

That's why the NICCS website delivers

77

00:03:30.840 --> 00:03:32.091

what you need to help strengthen

78

00:03:32.091 --> 00:03:34.923

our nation's cybersecurity workforce.

79

00:03:35.850 --> 00:03:39.273

Learn more about what NICCS has to offer you today!