MCSI #011: Five ways to build a portfolio that attracts recruiters and wins jobs#

Are you curious as to why some individuals are contacted by recruiters while others are not? The answer lies in their online profile and if they are being recommended by their peers in the industry. In this newsletter, we aim to provide you with tips to help you create a portfolio that will draw the attention of recruiters.

1) List Industry Keywords#

Many recruiters utilize LinkedIn’s Sales Navigator feature to identify potential candidates quickly and efficiently. To ensure that your profile is easily discoverable, it is important to maintain an up-to-date profile.

For instance, take a look at Fortunato Lodari’s profile, which clearly outlines the certifications he has obtained.

Even if you do not have a great deal of industry certifications, it would still be beneficial to list relevant keywords related to your cyber domain experience. Examples include “Penetration Tester” and “Incident Response”.

2) Explain how you’re contributing to the industry#

Aside from technical knowledge, many recruiters and employers prefer candidates that have a great story to tell. One way to have such a story is to demonstrate your commitment to the industry. This could be through participation in a cybersecurity club at university or forming a group to promote values that are important to you. There are numerous ways to contribute to the industry, so you can find your own unique way.

As an example, Klorenta Pashaj’s profile shows how she is helping to increase the number of women in IT and cybersecurity. We have highlighted this contribution in red.

3) Demonstrate your practical experience#

It is essential to demonstrate your actual abilities for all the skills that you state you possess. If you are just starting out in the industry and have not yet been employed, you can list certificates of completion that you have received on your LinkedIn profile. For example, Musbaudeen Oyedeji does this:

We suggest creating a blog to exhibit your commitment to acquiring practical cybersecurity abilities. Angela Manuel’s blog is an exemplar; we highly recommend visiting it for inspiration. Please find the image below for a preview of her blog.

Please ensure that your monthly blogposts include certificates of completion, pictures and stories that demonstrate the progress made on cybersecurity challenges. This will help to create the desired format and content for your blog.

4) Garner attention with a 100-day challenge#

It is important to create an active social media presence to make yourself more visible to recruiters. Regularly sharing your work over several weeks or months can help to create a positive impression. One way to achieve this is by undertaking a 100-day challenge, as demonstrated by Duane Dunston.

Taking on this challenge is highly beneficial. You will be held accountable to achieving your goal, gain valuable knowledge, and have the opportunity to build many new connections through daily social media activity over the course of 100 days.

5) Close the deal with a Private Portfolio#

When a recruiter reaches out to you for a confidential conversation about potential job opportunities, they are typically looking to qualify you and evaluate if you possess the skills and experience you claim. Additionally, they want to determine if you are a friendly and amicable individual they can present to their top customers. It is at this point you have an opportunity to demonstrate your abilities with a private portfolio.

This portfolio should include evidence of your work such as PDF documents of information security policies you have written in your own time, or videos showcasing how you utilize penetration testing tools or reverse engineer a malware sample.

This is a video recording produced by Jeremy Gardas showcasing his reverse engineering skills:

Our students have successfully crafted impressive personal portfolios containing videos like the one shown above. This allows them to stand out and draw prompt interest from recruiters. It also provides recruiters with an opportunity to recommend their clients to consider these individuals for potential roles.

When you are ready, this is how we can help you#

Having confidence in your technical abilities and possessing an impressive portfolio are both essential for a successful career in cybersecurity. We understand this, which is why we developed the MCSI Method™ to assist students like yourself in achieving both. With our platform, the only limitation to your success is how much time and effort you are willing to put in to training and building your portfolio. As you become ready to take your career to the next level, we encourage you to review our list of certifications and select the one that is right for you. If you are a beginner, we suggest starting with something simple. Furthermore, we recommend reading a previous newsletter where we teach a step-by-step method to build business connections.

Read what Allan Hedegaard had to say about our method:

Subscribe to our newsletter#

Are you looking to learn cyber security, land a job, or improve your current skills? MCSI’s newsletter is the perfect resource for you. Our newsletter is dedicated to helping students stay up to date on the latest news and trends in the cyber security industry. We provide helpful tips and tricks on how to land jobs, as well as insights into how to improve your skills. Don’t miss out - subscribe to our newsletter today and start taking advantage of all the benefits it has to offer!