Blog

SSCP Spotlight: Ronald Ricohermoso

Jul 27, 2017

Headshot Name: Ronald Ricohermoso
Title: IS Security Operations Analyst
Employer: Ingram Micro
Location: Philippines
Degree: BS in Computer Science
Years in IT: 6
Years in information security: 4
Cybersecurity certifications: SSCP, Security+, CEH, ITIL Foundation

 

How did you decide upon a career in cybersecurity?

I started working as a service desk, but decided to leave and specialize in other fields of IT (ex. networking or infrastructure). It started when I got a job at Ingram Micro as a security administrator and learned about the importance of information security and the challenges it offers due to the changing threat landscape. I learned that there is never a dull moment in infosec and it seemed to be an exciting field. I decided to then move forward with this career path.


Why did you get your SSCP
®?

I first got the Security+ certification and learned quite a bit from it. I realized that in the future, I would like to also earn the CISSP, so the SSCP would be a great start while I work toward the work experience requirement.


What is a typical day like for you? 

My job as a SOC analyst is to maintain the acceptable security posture of our organization. I am tasked at maintaining and improving our SIEM. I am also involved in vulnerability management and securing our corporate cloud storage.


Can you tell us about a personal career highlight? 

I’ve been the top contributor for work in my past role in security administration. I just started my new role in SOC and I’m proud of what I have accomplished and contributed to the development of our SIEM.


How has the SSCP certification helped you in your career?

SSCP provided knowledge on everything a SOC analyst would need to do his or her daily tasks. I found the SSCP course to be clear and well-constructed. Since it is vendor neutral, any SOC analyst would be able to apply this knowledge on any vendor devices their organizations may be using. Having my SSCP and being part of (ISC)² has also helped me in building connections with peers and staying up to date with the latest security updates in Vulnerability Central.


What is the most useful advice you have for other information security professionals?

Being up to date with the latest threats and vulnerabilities, and applying best practices like due diligence, least privilege and segregation of duties are some of the important things an infosec professional should know. These basic things are the knowledge you can get when working toward your SSCP certification, which not only proves your knowledge but helps in the development of your skills. I would recommend the certification.

Working in security is hard, but exciting. There will be times at the end of the day that you find yourself finished with patching all your servers. The next day, a new vulnerability is exposed and you need to start over with the patching because a new set of patches are released for that vulnerability. Sometimes, you will be arguing with managers or executives due to a security implementation which causes them to loose their convenience with work.  But at the end of the day, its your work that helps everyone to keep everyone else’s work secure.

 

For more information on the Systems Security Certified Practitioner certification, download our Ultimate Guide to the SSCP .