United Kingdom
The UK government-backed Upskill in Cyber programme received a record number of applicants. Trey Musk/Pexels

In a bid to address the growing demand for cybersecurity professionals in the UK, the government has announced that a record number of individuals are applying to kickstart their careers in cybersecurity through the Upskill in Cyber programme.

With financial backing from the government, this initiative has attracted 3,600 applicants across the country, indicating a strong interest in pursuing a career in this field. The programme, delivered by the renowned SANS Institute through an online learning platform, is specifically designed for individuals from non-cyber backgrounds who are looking to transition into cybersecurity roles.

What sets this programme apart is that participants do not have to pay any fees to enrol, making it accessible to a wide range of aspiring cybersecurity professionals. The government's commitment to inclusivity is reflected in the diversity of applicants, with nearly half of the applicants being women.

Moreover, more than 50 per cent of the applicants are from areas outside of London and the South East, demonstrating a concerted effort to extend opportunities beyond the traditional hubs.

The eligibility criteria for the Upskill in Cyber programme are reasonably inclusive. Applicants must be 18 years or older, hold no degree in cybersecurity and either be a UK national or have resided in the country for three years. These criteria ensure that individuals from various backgrounds and experiences have the chance to participate. If you meet these requirements and are genuinely interested in a career in cybersecurity, it is worth exploring this opportunity.

Upon completion of the programme, the government expects participants to be available for cybersecurity interviews and employment opportunities. The government and SANS will introduce potential employers from both the public and private sectors to the successful candidates, providing them with valuable networking opportunities and connections in the field.

The application process consists of four stages, designed to evaluate candidates thoroughly and select those with the greatest potential for success in the cybersecurity domain. The first stage requires applicants to complete an application form, providing personal information and an opportunity to showcase why they would be an ideal fit for the programme.

The second stage involves an aptitude assessment, specifically the SANS CyberTalent Enhanced Assessment. This examination, consisting of 50 items, has been developed by cybersecurity subject matter experts to evaluate an individual's aptitude and basic skills in information security. The results of this assessment predict the potential success of candidates in the subsequent stages and their performance in GIAC exams.

Shortlisted candidates will then proceed to the third stage, a 15-minute video interview. The purpose of this interview is to understand the motivations behind the application and assess the suitability of candidates for the Upskill in Cyber programme. It serves as an opportunity for candidates to showcase their passion, commitment and potential to excel in the cybersecurity field.

Finally, candidates who successfully navigate the first three stages will receive an offer to join the Upskill in Cyber programme. At this stage, proof of identification will be required, and candidates will be sent a Student Agreement to review and sign. Detailed joining instructions will be provided to those who accept the offer.

The Upskill in Cyber programme presents a unique opportunity for individuals to launch their careers in cybersecurity without the financial burden of course fees. With the increasing importance of cybersecurity in our digital age, the demand for skilled professionals is higher than ever. The government's investment in initiatives like Upskill in Cyber not only addresses this demand but also encourages diversity and widens access to opportunities beyond traditional geographic and gender boundaries.

By bridging the gap between non-cyber backgrounds and cybersecurity roles, the Upskill in Cyber programme paves the way for a more diverse and inclusive workforce in the field of cybersecurity.

As the application deadline approaches, aspiring cybersecurity professionals across the UK are encouraged to take advantage of this government-backed initiative and seize the opportunity to upskill, contribute to national security and embark on an exciting career path in the ever-evolving world of cybersecurity.