Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

DHS Hired 300 Cybersecurity Professionals in Last Two Months

The United States Department of Homeland Security (DHS) on Thursday announced that it has hired nearly 300 cybersecurity professionals over the course of the last two months.

The United States Department of Homeland Security (DHS) on Thursday announced that it has hired nearly 300 cybersecurity professionals over the course of the last two months.

The onboarding of new talent was part of the Cybersecurity Workforce Sprint initiative, and exceeded by 50% the hiring goal that Secretary of Homeland Security Alejandro N. Mayorkas announced in May: 200 new employees by July 1.

In addition to announcing the success of the initiative, Mayorkas on Thursday announced the extension of the Cybersecurity Workforce Sprint with an additional 500 tentative job offers.

“DHS is committed to ensuring its workforce represents the diverse communities it serves. To this end, the Cybersecurity Workforce Sprint is grounded in diversity, equity, and inclusion best practices and includes targeted outreach to underserved communities and communities of color,” the DHS announced.

An Honors Program that Mayorkas will announce this month will see the launch of a one-year professional development program aimed at recent graduates with degrees in cybersecurity-related fields. Those who successfully complete the program may get permanent, full-time cybersecurity positions at DHS.

The department also announced that the Cybersecurity and Infrastructure Security Agency (CISA) is expanding its K-12 initiative, and that, in the coming weeks, the DHS also plans the launch of a cybersecurity initiative for girls in grades 6-12.

“The Department’s 60-day Cybersecurity Workforce Sprint has enabled DHS to fill 12 percent of our more than 2,000 cybersecurity vacancies during a time when our country is facing extraordinary cyber threats. While I am proud of the progress we have made to date, we still have more work to do,” Mayorkas said.

Related: FBI/DHS Issue Guidance for Network Defenders to Mitigate Russian Gov Hacking

Advertisement. Scroll to continue reading.

Related: DHS Gives Federal Agencies 5 Days to Identify Vulnerable MS Exchange Servers

Related: NSA, DHS Issue Guidance on Protective DNS

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

CISO Conversations

In this issue of CISO Conversations we talk to two CISOs about solving the CISO/CIO conflict by combining the roles under one person.

CISO Strategy

Security professionals understand the need for resilience in their company’s security posture, but often fail to build their own psychological resilience to stress.

Management & Strategy

SecurityWeek examines how a layoff-induced influx of experienced professionals into the job seeker market is affecting or might affect, the skills gap and recruitment...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem