CALL FOR PROPOSALS | Cyber Security Talent Accelerator - South Africa

CALL FOR PROPOSALS | Cyber Security Talent Accelerator

News item | 04-03-2024 | 14:16

South Africa and the Netherlands signed a joint declaration of intent to enhance collaboration within the fields of cyberspace and digital technologies, one result of which is the South Africa – Netherlands Cyber Security School (SANCS). SANCS is an annual online event for postgraduate students and young to mid-career professionals. The goal is to provide participants the opportunity to grow professionally and academically in the sphere of cybersecurity through free expert lectures and online action learning. The implementation partners are The Hague Centre for Strategic Studies (HCSS) and the University of Stellenbosch. The next edition will take place from 11 March to 18 April 2024 and will be repeated in 2025.

PROJECT GOAL

To increase the impact of the cyber security school, the Embassy of the Kingdom of the Netherlands invites proposals for a Cyber Security Talent Accelerator to provide a number of graduates from the cyber security school with additional in-depth training in the cybersecurity domain with a focus on making them ready for the cyber security job market in Southern Africa. 

The project should take into consideration the lessons learned from a 2023 project, which showed the importance of: 

•    Prioritising engagement with potential employers.
•    Integrating both soft and hard skills into the curriculum. 
•    Working with female role models to inspire female participants. 
•    Maintaining active learner engagement through doubt resolution session and extensive lab practice sessions.

PROJECT SCOPE 

The Cyber Security Talent Accelerator will train at least twenty participants of those who completed the SANCS programme in 2024 and 2025 i.e. forty participants in total. 

The project will, apart from formal training, also focus on improving the participants’ job readiness and will engage with the private sector to facilitate employment opportunities for the participants. Specific focus will be placed on including female role models. 

The project will be part of the wider SANCS-ecosystem and will require cooperation with SANCS and it’s partner.


DELIVERABLES

1.    Two completed participant selection procedures (2024 and 2025);

2.    Two successful cyber security training programs (2024 and 2025) that improved the participants’ skills and market readiness;

3.    Progress report (end 2024), containing:

a.    Summary and reflection of the training program, including other activities the participants took part in e.g. matchmaking, round tables with role models etc.
b.    Number of people trained (distinguish between entrepreneurs/employees and  trainers, and within these categories, between male, female and non-binary; and measure number of youth)
c.    Number of people that didn’t complete the training programme. 
d.    Number of people who secured a job or internship or received a promotion after the training (distinguish between male, female and non-binary)
e.    Evaluation and feedback from the participants;
f.    Lessons learned and best practices that will be incorporated into the 2025 training program. 

4.    Final report (end 2025), containing:

a.    Summary and reflection of the training program, including other activities the participants took part in e.g. matchmaking, round tables with role models etc.
b.    Number of people trained (distinguish between entrepreneurs/employees and  trainers, and within these categories, between male, female and non-binary; and measure number of youth)
c.    Number of people that didn’t complete the training programme. 
d.    Number of people who secured a job or internship or received a promotion after the training (distinguish between male, female and non-binary) 
e.    Evaluation and feedback from the participants;
f.    Reflective insights, lessons learned, and best practices from the project, along with recommendations for future interventions.

5.    Post-project evaluation (after six months) to assess the employment situation of the participants in order to gain insights into the longer-term impact of the training.

CRITERIA OF SERVICE PROVIDERS

The ideal service provider will have: 
•    Knowledge on and experience with the (South-African) cyber security sector. 
•    Proven track-record and experience in training and skills development in Southern Africa
•    A network in the cyber security sector in Southern Africa
•    Experience working in South-Africa or the region. 
•    Understanding of challenges for students in studying in Southern Africa

TIMELINE 

The assignment will be awarded for a period ranging from 1 April 2024 up until and including 1 December 2025. 

The Cyber Security Talent Accelerator should commence within 3 months after the end of the South Africa – Netherlands Cyber Security School in each year. 

BUDGET 

The maximum budget that is available is EUR 50.000,00 including VAT. 

APPLICATION PROCESS

Interested service providers should submit their proposals to pre-ea@minbuza.nl by 17 March 2024. The proposal should be a maximum of 7 pages and include the following:

•    Your understanding of the project;
•    Methodology, including: 

o    Method of selecting participants from the SANC;
o    Proposal for cooperation with of SANCS and its partners: The Ministry, HCCS and SU
o    Overview of course curriculum;
o    Timeline;
o    Strategy to involve private sector, including for follow-up projects, work placements or internships; 
o    Strategy to improve participants’ job readiness (soft and hard skills;
o    Strategy to include and support female role models;
o    An overview of teachers and support staff;
o    Explanation of how the training will be facilitated (online, physical learning spaces, etc.),  taking into account the challenges participants might face due to infrastructure and power shortages. 

•   Detailed budget; 
•    Motivation on meeting criteria for service providers. 

Embassy of the Kingdom of the Netherlands invites proposals for a Cyber Security Talent Accelerator to provide a number of graduates from the cyber security school with additional in-depth training in the cybersecurity domain with a focus on making them ready for the cyber security job market in Southern Africa.