Blog

How to Get the Experience You Need to Pursue SSCP Certification

Oct 16, 2020

By David Bisson

All IT professionals who want a lucrative career should consider expanding their skill set to include security. Now is an opportune time to do so, because security is continuing to grow in importance for businesses and organizations.

As noted in “Why Add Security to Your Skill Set and How to Do It ,” about 44% of corporate boards participate in their organization’s digital security strategy. An even greater proportion (58%) receive security briefings on at least a quarterly basis. Boards are paying greater attention to security so that they can help keep their organizations out of the headlines. Even so, the skills gap is making it difficult for organizations to hire and retain qualified digital security talent, thus forcing them to adopt creative solutions.

That’s where you come in. With security skills in tow, you can help keep IT projects moving by avoiding a “no” response from security. You can also help close gaps between security and IT that otherwise could produce a breach, a defensive effort which would serve the Board’s interests. Consequently, those in IT would be in high demand at companies and organizations. This allows IT professionals to chart their own career course, enjoy a higher salary and benefit from their new skills.

How to Get the Experience You Need to Pursue SSCP Certification How to Begin Your Security Training

That professional life is obtainable. You just need to know where to start. Finding a mentor in the security field, attending security events and conferences, and familiarizing themselves with security technologies that organizations commonly deploy are all viable options. But these efforts alone won’t likely get you the security training you need to transform your career. IT professionals can’t just learn about security. As noted in “Be an IT Hero with Cyber Security Skills ,” you need to be able to demonstrate hands-on proficiency with what you’ve learned, and you need apply that knowledge in a way that aligns with your organization’s security policies.

Fortunately, a certification can get you as an IT personnel all of that and more. Mike Wills, CISSP, SSCP, CAMS, and assistant professor at Embry-Riddle Aeronautical University (ERAU), knows all about this. As he told us:

Let’s face it: Opportunity goes to the well-prepared. And living in dangerous and dynamic times, each of us needs to be so much better prepared to face tomorrow than we were today. We’re all at risk. Everything we value, everyone we hold dear, is held hostage to the badly misinformed decisions of the well-intended; is a target of opportunity to those with malice at heart. That last group of people, the “bad guys,” the black hats, is already outspending most legitimate businesses and organizations when it comes to investing in their knowledge, skills and abilities to attack. The right certification, earned at the right time in your journey, is part of being prepared.

Wills isn’t alone in his assessment of certifications. Chuck Gaughf, an employee of (ISC)2, noted that his decision to obtain SSCP certification helped him “gain that strong technical foundation in security” that he was looking for. In a Q&A , he noted that it also “helped bridge the gap between my technical knowledge and security knowledge.”

SSCP Certification: An Honest Look

Both Wills and Gaughf decided to pursue Systems Security Certified Practitioner (SSCP) certification. It’s no surprise why. When compared to other security certifications , SSCP certification stands out because it sends a clear message that the accredited individual is committed to pursuing security and is serious about developing more advanced security skills to advance their career. It does this all while balancing the foundational and technical sides of security, thus freeing applicants from needing to pursue a more entry-level certification. As such, SSCP certification in many respects functions as a logical training ground for Certified Information Systems Security Professional (CISSP) certification.

Without doubt, SSCP is not a ‘tick box’ qualification. It is recognized as one of the best and toughest in the industry , requiring you to develop a deep understanding of seven key domains. You are required to have a minimum of one year’s paid, cumulative experience to achieve full certification. You also need to achieve a score of at least 70% on a 3-hour, 125 multiple choice question certifying exam.

The Associate Track to SSCP Certification

People with the requisite experience can certainly sign up to enroll in training so that they can complete the exam. But those without the necessary experience also have a pathway to training for SSCP certification.

It’s called the Associate track . This program works best for IT professionals who are ready to embark on their journeys for the purpose of acquiring digital security skills but who don’t have the necessary experience to earn a certification. Through the Associate track, individuals can take an exam for the purpose of achieving SSCP certification. If they pass, they become an Associate of (ISC)2, a designation which gives them access to (ISC)2’s resources as they work to gain the necessary experience to achieve full certification.

Individuals can gain this necessary experience by becoming involved with various security projects at their own organization. As an example, you can collaborate with the SOC team to learn what they can do to help keep the organization’s IT systems protected against digital threats. You can also function as a liaison between security and IT in their organization. You could work with security to make sure IT implemented critical patches that fix affected computers on a timely basis. Last but not least, you could keep detailed inventories of all devices that are connected to the network and document those data flows. This helps security teams learn how to best defend the organization going flow.

SSCP as the Beginning of a Well-Balanced IT Career

Whether via the Associate track, or you have the necessary experience, undertaking the study for the SSCP exam and certification expands an IT professional’s offering to an organization. Embracing security enables you to make sure that things are working safely. Such a perspective will make the job of IT go more smoothly. Additionally, it’ll launch you on a life-long path of staying on top of the latest security developments, information which you can use for your entire professional careers.

For more information about the benefits of SSCP certification, download our white paper, How You Can Become a Cybersecurity Hero.