DCMS launches third round of cyber security skills initiative

05 November 2019

It is the third round of funding for the Cyber Skills Immediate Impact Fund (CSIIF)

It is the third round of funding for the Cyber Skills Immediate Impact Fund (CSIIF)

The Department of Digital, Culture, Media and Sport (DCMS) has launched a new campaign in a bid to attract a broader array of talent into the cyber security space.

It is the third round of funding for the Cyber Skills Immediate Impact Fund (CSIIF), with training providers able to access up to £100,000 of government funding to work with employers and design training programmes which retrain a diverse range of individuals for a career in cyber security.

“This latest round of funding demonstrates our commitment to make sure the UK’s cyber security industry has a skilled and diverse workforce and, through our new Cyber Security Council, there are clear paths for those wishing to join the profession,” said cyber security minister Nigel Adams.

Simon Edwards, IET director of governance and external engagement said that it was fundamental that cyber security is seen “as a nationally recognised and established profession” with clear career pathways.

“With cyber skills shortages already emerging at every level, we are committed to working with the government and the National Cyber Security Centre on delivering the rapid, yet capable development of specialist cyber skills to meet the growing needs of the industry, manage risk and secure the next generation of talent,” he added.

Meanwhile, the Institution of Engineering and Technology (IET) has been selected to help design and deliver new UK Cyber Security Council to coordinate the existing professional landscape.

The aim will be to create an accessible career path, which is appealing to those entering the workforce.

Recent research from the DCMS found 54% of businesses in the UK have a basic technical cyber security skills gap.

The biggest areas seem to be forensic analysis, penetration testing, security architecture and using threat analysis insight.