THIS IS OUR VISION AND MISSION:
CYBERIST is the Holistic Information Security Practitioner Institute (HISPI) diversity-first outreach program to help strengthen the PEOPLE aspect of Cybersecurity (consisting of People, Processes and Technology) pioneered by industry veteran Taiye Lambo.
HISPI 2030 Vision:
To help close the Cybersecurity talent and diversity gap related to Minorities, Veterans and Women.
HISPI 2030 Mission:
Strategically create training, certification, internship, mentoring, apprenticeship and job placement opportunities for 10,000 Minorities, Veterans (particularly Homeless) and Women in Cybersecurity by 2030, to help fill the global talent shortage estimated to reach 3.5 million vacant jobs by 2025.
Goal:
To help you launch a successful career in Cyber Security and mentor you from being an ordinary employee into an extraordinary leader.
WHO WE WORK WITH
Minorities currently under represented in the field of Cyber Security
Veterans that qualify for Veterans Affairs (VA) benefits to obtain a full refund of their $499 HISP Examination Fee through the HISPI partnership with VA
Women currently under represented in Cyber Security leadership roles
CYBERIST
HOW WE HELP...
- EDUCATION: The Cyber Security industry needs experts; HISPI prepares them for the challenges they may face in the industry through the Holistic Information Security Practitioner (HISP) Certification Course and Examination available through on-demand learning. No need to spend time and money traveling to a classroom location or adhering to classroom hours. With a mobile device, computer and an internet connection, the on-demand online certification course and examination is delivered to them anywhere and anytime. This training introduces students to compliance frameworks such as ISO 27001, ITIL, COBIT, COSO, FedRAMP, ISO 27002, CMMC, NIST SP 800-171, NIST SP 800-53 and others to prepare them for work in cybersecurity.
- MENTORING: The HISPI mentoring program helps them set career goals and roadmaps, resolve difficult problems, overcome entry barriers, develop much needed soft skills and make sound career decisions.
- APPRENTICESHIP: The HISPI apprenticeship program provides opportunities for apprentices to work within industry leading companies alongside seasoned professionals such as a Virtual Chief Information Security Officer (vCISO) working on a real-world client engagement, to gain real-world experience in the cybersecurity field. This experience ensures that the lessons learned are transferred to usable and marketable skills in the cybersecurity workspace.
- SPONSORSHIP: HISPI’s mentors become sponsors for their mentees by going above and beyond to serve as professional references for their mentees. This ensures gainful employment and continued success on their career path. This level of advocacy helps to ensure that Mentees are guaranteed to get the support and backing of a Global Cyberist Network of practitioners.
CYBER SECURITY
CYBER SECURITY
AN INTERVIEW WITH THE HOLISTIC INFORMATION SECURITY PRACTITIONER (HISPI) FOUNDER TAIYE LAMBO ON THE HISTORY, VISION AND MISSION
As a Self-Published Author of Attribution – a fictional novella, the First and Former Chief Information Security Officer (CISO) for the City of Atlanta and Former Director of Cybersecurity Strategy for the Federal Reserve Bank of Atlanta, Taiye Lambo’s expertise has been featured in Forbes, GovTech magazine, OWASP AppSecCali 2020 conference, World Matters Podcasts, Tech & Main Presents Podcasts, LinkedIn Posts, Curious 2 Learners Podcasts, C-CISONFI Virtual Conference Podcasts, Diary of Hackers, Wizer Webinar, ICMCP Engage, KSU, The Cyberist Network, TVC News and Kiteworks Kitecast.
Learn more about Taiye Lambo.
Learn more about Taiye Lambo as a mentor, download the HISPI-Training-Certification-Mentoring-Internship-Apprenticeship-Job-Placement-Program-Flyer-October-2024
cyber security
OUR PROGRAM MAKES IT POSSIBLE FOR YOU TO
SHIFT
Shift from inexperienced to skillful, from a novice to having the required knowledge to succeed
TRANSFORM
Transform from being an ordinary employee to an extraordinary leader
CYBER SECURITY
CYBER SECURITY UNEMPLOYMENT RATE CONTINUES TO BE ZERO.
THERE IS A JOB FOR EVERYONE, FROM DIVERSE BACKGROUNDS
WITH CYBER SECURITY KNOWLEDGE & EXPERIENCE
DATA FROM HELPNETSECURITY
cyber security
OUR TRAINING IS VALUED BY LEADING BUSINESSES
Reimbursement of HISP Certification Examination Fee of $499 is available for Veterans that qualify for VA Benefits. Contact us for more information.
cyber security
cyber security
WHAT OUR STUDENTS SAY ABOUT US
“The HISP course was instrumental in furthering my career by providing a comprehensive, holistic approach to Information Security. While simultaneously providing its students with a wealth of resources and a healthy, people driven approach to governance and enterprise risk management, HISPI provides instruction thorough enough for a beginner in the field, yet broad enough to impact seasoned veterans. Industry leaders, who are genuinely passionate and eager to share their knowledge, make the course less theoretical and more practical by creating an environment in which best practices are ingrained within students through first hand experience and real life examples. Coming from a social services background, I was initially intimidated by the idea of Cybersecurity and Information Security. Where HISP excels is in relating a variety of backgrounds to the information security field, proving that data protection relies on people and process just as much as the technology, and engaging students at their level to produce informed, business-minded security practitioners. I can not recommend this course enough, as it has changed my life drastically. In the year since participating in the HISP course, I have entirely changed careers, accepted an Information Security role with a Fortune 500 company, received a 50% compensation increase, gained a greater understanding of protecting information in an increasingly hostile field, and received support from the HISPI community along the way. This course is a game changer in the best way.” – Ross F, Internal Auditor at PPG Industries
“I have had quite a few careers throughout my life, a Human Intelligence Collector in the Army Reserve, High School Math Teacher, Mainframe programmer, applications developer, and now an IT security professional. The HISP course provided a great foundational overview in the concepts and ideas of cybersecurity. The HISP was a great foundation to my CISSP, which I obtained a few months after.
Even more valuable than the HISP training was the mentoring I was provided from the HISPI. My mentor gave me the guidance and motivation I needed to advance my career. Working with my mentor I was able to transition from an applications developer to a security consultant and I am looking forward to more career moves in the future.” – Derek K. HISP, CISSP
“I’ve been through a number of challenges in my life that have become defining points in my life. As an Army Veteran, I have overcome homelessness and poverty. I have experienced many personal and professional setbacks that have forced me to focus on getting the education I needed to be successful. I was once told by an employer that, “You’re over-qualified for the position but you’re under educated.” This statement forced me to re-evaluate my life and what I have to offer in terms of my business acumen and professional abilities. I let that reassessment drive me to pursue a bachelor’s in business, a master’s in information systems management, and an MBA in Operations. I did all of this so that I would not experience rejection because of what I did not know.
As a business professional, I have always prided myself in being as good as I possibly can at my job. Attending the Holistic Information Security Practitioner Institute’s training program has given me the tools to enter the security industry with a high level of knowledge and skill. My previous experience in the IT industry gave me primarily a technical view of the professional landscape. The HISP course changed my perception of the industry and helped me to understand the real processes and procedures required to be successful in Cyber Security. The knowledge I’ve gained has allowed me to effectively understand the frameworks and controls used in all industry applications. As a graduate of the program, I’ve been able to enter into the HISPI mentorship program which has given me real world experience in Cyber Security. I’ve been able to take part in an apprenticeship program that allowed me to shadow an active CISO during their daily work and participate in live customer engagements. As a direct result of my training, I’ve received interviews with several fortune 500 companies for Cyber Security Analyst, Cyber Security Engineer, and many other positions. My training with HISPI has changed my life and professional outlook.” – Kevin D. MBA, MISM, HISP
The Cyberist
I’m AdeBunmi Lambo
Co-Founder of eFortresses, a Cyber Security & Governance, Risk management and Compliance solutions company with a focus on cloud computing security. I have been on this journey with my husband and our team for the past 2 decades. Mostly working in the background while home-schooling our children and teaching within the community. Fast forward to now, our children are grown, doing well in college, I feel accomplished as a mother and it’s time to come to the forefront. Finding my role in Cyber Security was quite easy. I have always been in education, so teaching and mentoring was the perfect fit for me. My mission is to educate, mentor and inspire you to become one of the best in the field of cyber security. I wish you success on your journey and I’m rooting for you!
AdeBunmi Lambo
Coach & Mentor
The Cyberist
“My background in IT Operations made me relate Information Security to primarily Technology. Attending the HISP course changed that perspective, giving a better insight to the important role; people and processes also played (Holistic) in securing the system strategically by ensuring compliance to different Information Security Policies. Furthermore, my participation in the HISP mentoring course made me realize the “Why, What and How” of implementing the Information Security Management System. This helped chart a course in the development of my Information Security Career.” – John I, Information Security Analyst C1
“I was lost in trying to find the next step in my IT career. I had always had security in mind but always looked at it through the scope of “Network Security” till I got introduced to Mr. Taiye Lambo who opened my eyes and mind to the world of Cyber Security. I signed up for the mentorship and HISP Certification program which helped me view security as balancing people and processes. The most important part of the mentorship program was the very first assignment from Mr. Lambo where he asked me to write down my Career Journey Map. As a person of faith, I saw the exercise as more than just creating a road map but as speaking my career desires into existence. In 6 months, with the Push and Support from Mr. Lambo I was able to land a Security Engineer role switching from IT Operations. I would recommend this program to anyone seeking a better understanding of Cyber Security in the real world hence the term Holistic” – George O, Information Security Engineer (IAM)
In 2020, to help alleviate the dire impact of the COVID-19 Pandemic and, in particular, to assist service workers that have an interest in transitioning to knowledge workers in the high demand, high paying field of Cyber Security, the Holistic Information Security Practitioner Institute (HISPI) offered its online foundational Cyber Security Management Course at a massive discount.
Join the hundreds of service workers across 4 continents that took advantage of this course.