Blog

SSCP Spotlight: Simon Morgan

Jan 24, 2018

SSCP-logo-square Name: Simon Morgan
Title: IT Systems Engineer
Employer: LSA Systems Ltd.
Location: Billericay, U.K.
Degree: HND in Computing
Years in IT: 15
Years in information security: 3
Cybersecurity certifications: SSCP

 

How did you decide upon a career in cybersecurity?

Information security has always interested me. The ever-present risks that business and individuals face from cyber-attacks and threat actors drives me to try and help protect them to the best of my ability. It is an exciting field to be in that has new and interesting challenges on a daily basis. Not only this, but going forward in my career I see that to continue to better myself through learning, information security is where I want to be.


Why did you get your SSCP
®?

I decided to get my SSCP after my boss attending Infosecurity Europe in London. He came back with a brochure from (ISC)² and asked me if it was something I would be interested in. I had wanted to achieve some form of certification in the security field for some time, but did not know which cert best suited my skills. The SSCP gave me the entry path that I wanted to pursue a career in infosec. It gives a very good grounding of the key concepts of securing information and best practices from my peers. 


What is a typical day like for you? 

A typical day for me starts by reviewing the firewall and AV/malware protection logs. From here, I review backups and action accordingly. Once these tasks are done, I spend time on the support desk resolving client issues, including incident handing of any infections of client equipment which gets passed to me from other engineers (I still am a support engineer but gradually moving more into security). I also add firewall policies as needed and ensure that servers are patched and running at optimum performance.


Can you tell us about a personal career highlight? 

For me, this was achieving my SSCP! This was because I studied on my own over the course of the year, whilst juggling work and a one year old! When I passed the exam, I was thrilled, but then had to worry that I didn’t know anyone who could endorse me. It was great when I asked (ISC)² to do this for me and received the email telling me that I was fully certified! Going forward, I want to have the same thrill and have started studying for the CISSP.


How has the SSCP certification helped you in your career?

The SSCP has helped my career by giving me the confidence to be able to give good, sound advice to people and clients on ways to help them stay safe at work and at home. It has also opened more of the information security community to me. Finally, my colleagues and bosses come to me with queries they have regarding security and ask for advice, which has given my job worth.

 

What is the most useful advice you have for other information security professionals?

The advice I can give is that there is a wealth of information out there from other security professionals and companies that truly know their stuff. Try to pick a few and sign up for their newsletters or blogs to help give you as much current and valid information there is on infosec trends. Knowledge is power!

 

For more information on the Systems Security Certified Practitioner certification, download our Ultimate Guide to the SSCP.