Blog

SSCP Spotlight: Sohail Awad

Jan 08, 2018

Sohail-Awad Name: Sohail Awad
Title: Engineer
Employer: Freelancer
Location: U.K.
Degree: Master of Science in Computer Security
Years in IT: 16
Years in information security: 12
Cybersecurity certifications: SSCP, CCNA Security, CCNA R/S

 

What security skills and knowledge would you count as relevant to your current role, and ambitions for the future?

Every skill or bit of knowledge I gain is relevant to my role as they help me to see the big picture and better tailor the solutions I create and develop. The SSCP, in essence, is designed to deliver that vision. I have found the secure programming techniques, data hiding and security policies and many more of what SSCP offers are very helpful to the things I am doing in software development now.

I would love to continue to gain more of the knowledge that SSCP provides to better shape my career and deliver consultation service.   


Why did you get your SSCP
®?

The reason why I earned the SSCP was to do my best to equip myself with a wide range of knowledge and best practices in information security. I have always wanted to know about securing infrastructures, networks and application. I have always wanted to know how to counterfeit attacks, discover vulnerability, plan for handling security incidents and recovery. I wanted the SSCP to open my eyes to another side of IT, rather than being typical network engineer or software developer.


How has the SSCP certification helped you in your career?

The SSCP helps me to think systematically whenever I design, deploy and assess security solutions. It also has helped me in understating the context and importance of security for organizations and businesses. I have learned to better plan, develop, deploy and maintain the security solutions during throughout the lifecycle. I’m better prepared to assess the risks of attacks and vulnerabilities and prepare incident response and disaster recovery plans. All in all, I can say the SSCP has enabled me to deliver security as a service on top of networking and software development.

 

Why is it important for IT professionals to understand security?

IT in general and security in particular are here to help people, businesses and organizations to achieve their goals and objectives. The confidentiality, integrity and availability of services, data and information are vital, competitive advantage, and success factor to businesses. Having IT professional understating that, make them act more responsibly when they are taking part in planning, deploying, and assessing security solution in businesses and organizations.  

 

What is the most useful advice you have for other information security professionals?

My advice to IT security professionals is to make sure that they understand the vision, goals and objectives of the business or organization that they are working for, then use best practices to align security to those goals and objectives.

We are witnessing a revolution in IoT, big data analytics, MOOCs and social media. Some of these technologies will shape our future for the next few decades, and security will play a key role in these technologies in order to make them safe and secure. IT professional are encouraged to contribute to this by sharing knowledge and experience.      

 

For more information on the Systems Security Certified Practitioner certification, download our Ultimate Guide to the SSCP .