By 2021 an estimated 3.5 million cybersecurity jobs will be unfilled. This is a statistic familiar to anyone involved in the security field, particularly those responsible for finding the rare talent needed to fill those jobs. More importantly, a deeper dive into those numbers reveals data that is both disappointing and promising.

First, the bad news - only 20% of the Information Security workforce is made up of women, and 21% is made up of minority groups. Our community must do a better job accepting, welcoming, and training a much more diverse group of people. Fortunately, there is good news. The past mistakes of our community are slowly being identified, accepted, and acted upon. It makes perfect sense from a numbers perspective - there are vast swaths of untapped talent to pull from. From a human perspective, it’s simply the right thing to do since anyone with an interest in cybersecurity deserves a seat at the training table.

With those underserved communities in mind, Abdel Sy Fane, Emily Stamm and Andrea Kim founded CyberSecurity Non-Profit (CSNP) in 2019 with a simple goal: Make security knowledge and training accessible so everyone can learn how to protect themselves and their organization from cyber threats. To facilitate learning, CSNP provides an open platform for participants to engage in events regardless of their background or cybersecurity knowledge. This approach has resulted in a wide variety of free events, including hackathons, discussion panels, technical workshops, presentations, and networking opportunities.

It’s no surprise that CSNP’s focus and commitment to their community have been successful, but no one anticipated how quickly the group would grow. In the first 18 months, CSNP has hosted 186 events and established nearly 20 chapters in three countries. Even COVID19 couldn’t slow down the global CSNP community, who quickly shifted their events online and made past events available on YouTube.

“Because of Security Innovation’s support, CSNP was able to quickly expand its reach to a global scale allowing it to efficiently execute its mission globally to bridge the knowledge, gender, and racial gap in cybersecurity.”
Abdel Sy Fane, CSNP President

Since getting started in cybersecurity can be intimidating, CSNP has minimized the barriers to entry. By removing of financial restrictions and creating a welcoming environment with on-demand resources, CSNP has created a way for professionals, students, enthusiasts and job seekers to collaborate, grow their networks and continue learning about the cybersecurity field.

Regardless of your background or skill level, CSNP is an outstanding community to be a part of, and one that Security Innovation sees as critical to nurturing talent.

CEO Ed Adams puts it best:

“It is paramount that we educate underserved/underrepresented communities in cybersecurity to help fill the massive jobs shortage we have. Organizations like CyberSecurity Non-Profit (CSNP) provide access to quality education, tied to standards and frameworks like PCI and NICE, the combination of which is a perfect storm — a hot job market, widely-adopted standards, and an eager workforce ready to learn and enter this good-paying industry.”

CSNP President and Co-founder Abdel Sy Fane agrees:

“Being able to provide quality and real-world hands-on training has tremendously helped and inspired members to get more involved in the cybersecurity field. The CSNP community has organically grown simply through members recommending the Cyber Range events to their friends, colleagues, and families. The Cyber Range events held with Security Innovation are by far the most popular CSNP events that members ask about, even while other events are in progress.”

To start your journey with CSNP, join an upcoming event, jump into their Slack community, or reach out to volunteer or sponsor the group. The Security Innovation team is proud to have been a small part of CSNP’s growth and look forward to many more events with them in the near future.

To learn more about CSNP’s mission, chapters, and many upcoming events, visit their website at www.csnp.org


Want to hack with CSNP members? Join Attack in Autumn from September 24-26 and improve your security skills for the next CSNP hackathon!

Sign up for Attack in Autumn