Skip to main content

Currently Skimming:

1 Introduction
Pages 5-10

The Chapter Skim interface presents what we've algorithmically identified as the most significant single chunk of text within every page in the chapter.
Select key terms on the right to highlight them within pages of the chapter.


From page 5...
... The National Academies has performed similar studies for the FAA for modernizing the Air Traffic Control System and determining air traffic controller staffing needs (NRC, 2014, 2015)
From page 6...
... The present study looks at the effects these changes have had and considers more broadly how the job market and requirements of the field impact ongoing efforts to enhance cybersecurity in the FAA. CHARGE TO THE COMMITTEE The FAA sought the assistance of the National Academies to examine its cybersecurity workforce challenges and to develop new cybersecurity workforce recommendations.
From page 7...
... To perform this task, the National Academies formed a committee of members with relevant expertise across a wide range of domains. The committee comprised 12 members, including two co-chairs.
From page 8...
... The study will take into account how the FAA's cybersecurity workforce needs are likely to change over time. Areas to be explored include the following: • T he current and future cybersecurity landscape for the FAA and its mission areas; • Management and human resource approaches and strategies to achieve current and future desired outcomes that meet cybersecurity workforce needs, including recruitment and flexibilities, selection, retention, training, education, certification, and compensation considerations; • Cybersecurity organization structure, workforce strategies, and best practices of other government and private sector organizations with relevant missions, including air traffic management and avia tion safety assurance; • Statutory, regulatory, and other institutional constraints on recruitment and flexibilities, hiring, reten tion, and compensation of cybersecurity workers; • Strategies to strengthen the cybersecurity workforce by attracting and retaining candidates from diverse backgrounds, including age, race, gender, and geography; • FAA organizational structure, culture, and norms that affect the cybersecurity workforce; • The U.S.
From page 9...
... Chapter 3 provides a discussion of human resource and management approaches relative to a diverse and effective FAA cybersecurity workforce, using the employee lifecycle model. Chapter 4 continues using the adapted employee lifecycle model and describes the organizational structure, workforce strategies, best practices, and lessons learned that can be applied to the FAA's cybersecurity workforce.


This material may be derived from roughly machine-read images, and so is provided only to facilitate research.
More information on Chapter Skim is available.