(ISC)² extends partnership with NTT-AT to deliver SSCP cybersecurity training in Japanese

(ISC)² announced further expansion of its strategic partnership with NTT Advanced Technology Corporation (NTT-AT), signing an agreement to deliver a local language Systems Security Certified Practitioner (SSCP) cybersecurity training solution to Japan.

ISC2 NTT-AT

The development of a local-language version of the SSCP training, ideal for practitioners in operational IT roles and/or in information security, is the latest step in a multi-year Official Training Partner (OTP) relationship between (ISC)² and NTT-AT that has already produced translated books and materials for both the Certified Information Systems Security Professional (CISSP) and Certified Cloud Security Professional (CCSP) courseware.

Translation of the SSCP Official (ISC)² Student Guide (4th Edition) and Practice Assessments has commenced. The first SSCP courses in Japanese will be delivered exclusively by NTT-AT and are scheduled to take place in Q1 2022.

The latest edition of the (ISC)² Cybersecurity Workforce Study reveals that while Japan has a growing cybersecurity workforce of more than 276,000, it continues to experience a skills gap of 40,000, while the wider Asia-Pacific region is grappling with a shortage of 1.42 million.

“The opportunity to deliver education and professional development in Japan and in the Japanese language is extremely important in today’s globalized, interconnected and digitally transformed environment. Working with NTT-AT to remove barriers to entry for globally recognized certifications is an important step towards addressing the cybersecurity skills supply and demand challenge in Japan and the wider region. We welcome its continued commitment and support to expand the reach of our educational options and grow the cybersecurity workforce,” said Clayton Jones, managing director, Asia-Pacific, (ISC)².

Developed by the cybersecurity experts at (ISC)², the SSCP certification demonstrates that practitioners who hold it have the advanced technical skills and knowledge needed to implement, monitor and administer IT infrastructure using security best practices, policies and procedures.

“The SSCP from (ISC)² invites ICT engineers to the information security arena and will advance their carriers to CISSP and CCSP,” said Arata Itoh, Senior Vice President, at NTT-AT. “We are the first company in Japan to offer the continuous educational opportunities for SSCP, and further contribute to strengthening the information security personnel base in Japan.”

NTT-AT translated the Official (ISC)² Guide to the CISSP CBK into Japanese, as well as offering CCSP education in Japanese. It also requires relevant employees to hold the CISSP and/or CCSP certifications for certain roles and functions within its own organization to ensure the highest level of validated skills, competence and experience in its cybersecurity professionals.

More about

Don't miss