Blog

The 7 Benefits of SSCP to Highly Successful Security Practitioners

Aug 28, 2020

7 Benefits of SSCP In a world that is constantly changing, the immediate future of emerging technologies looks exciting and promising. Rapid advances over the next five years may help humanity solve some of the biggest challenges like the climate crisis, our ability to cure illnesses, understanding the universe and our microcosmos, and improving productivity through business automation.

Despite the obvious benefits technology brings, it has also created many cybersecurity and privacy challenges. The overall business risk has increased because of the changing and expanding threat landscape. Cyber criminals are also leveraging these technologies to launch their malicious actions, which are more sophisticated than ever and harder to detect. The World Economic Forum, in their annual Global Risks report , have ranked cyber related risks as one of the top ten business risks, second only to environmental ones.

As a result, strong cybersecurity resilience and posture has become the cornerstone of business prosperity. The job opportunities in the cybersecurity sector seem unlimited. Organizations from technology and manufacturing to retailers, airlines and shipping, to financial services and healthcare, government and federal sectors are all seeking skilled security staff. Competitiveness drives excellence and cybersecurity professionals need to prove their skills and knowledge to be hired.

Many cybersecurity personnel transition from IT seeking to advance their career in a different, yet similar sector. Whether they are a university graduate developing their career and want to specialize in cybersecurity or kickstarting a second career, being able to demonstrate knowledge and skills can make them stand out from the competition.

Since its inception in 2001, Systems Security Certified Practitioner (SSCP) has been the ideal certification for those with proven technical skills and practical, hands-on security knowledge in operational IT roles. But, how have the cybersecurity practitioners benefited from being certified as SSCPs? (ISC)² has asked them and this is what they told us.

Versatile and Strong Skillset

“My SSCP certification has helped me gain a deep understanding of the broader aspects of the cybersecurity world so that I could be proactive in communicating the foreseen threats and security risks that could impact the business operations,” says Gayatri Joshi , Senior Security Engineer at the U.S. Department of Agriculture (USDA) Food Safety and Inspection Service (FSIS). Nate Stopinski , Cybersecurity Engineer at Exeter Government Services, concurs and adds that understanding key functions of versatile technology areas has helped him to “understand the big picture and how it all works together to create the defense in depth for your organization.”

Strong skillset is a plus when a candidate is going through the hiring process. “Employers and recruiters understand that I have the knowledge that they would like to see in a candidate,” says Elias Silva Hueck , Senior Information Security Specialist at a financial services company in the UK. This is so true. Hiring managers are not looking only for security managers. They are eager to hire professionals with a solid understanding of the technical aspects of cybersecurity because they will be the ones to implement the various security controls. “The SSCP certification has given me the knowledge that is fundamental to understand cybersecurity from a technical point of view, what are the best practices in the industry and how to use them,” notes Joel Rosette Hernandez , Network and Security Engineer at Reto Industrial in Mexico.

Solid Foundation

Acquiring a breadth of knowledge can help you build a solid foundation to be better prepared to mitigate and respond to cyber-attacks. “SSCP it is a very strong foundation for security professionals, no matter the area of security you are pursuing,” says Luis Ferro, Security Consultant in Sao Paulo, Brazil.

Although technical knowledge is key to recognizing various cybersecurity challenges and risks, being able to evaluate those security and privacy risks and their potential threat is also key. “The SSCP certification helped to develop my understanding of those considerations and the ability to evaluate and make educated decisions on how best to remediate those issues,” states Lou Ann Jensen , Information Security Engineer at Wells Fargo in Minneapolis, Minnesota.

Foundational body of knowledge is key to even improve the overall organizational security culture. Hunter Sekara , Cybersecurity Professional at Ignite IT in Virginia, says that the skills and knowledge he gained from SSCP helped him “to influence a positive security culture and optimize organizational security strategy.” That is why SSCP is “the minimum requirement” for security professionals wishing to join a security team, says Nick Mitropoulos, Senior Director of Incident Response at Ankura in the UK. “The overwhelming positive feedback received about the course and its content says everything you need to know about it, which is why I highly recommend it,” adds Mitropoulos.

Career Advancement

SSCP certification can boost your career and create new, exciting opportunities. “Achieving the SSCP certification made it possible to start my career in security,” says Dennis Boerboom , Information Security Officer at Centric Netherlands. In addition, SSCP certification can make you stand out of the competition. “It has also given me a slight advantage over my peers who do not currently hold a security certification,” says Alexis M. Scott-Boster , Senior Principal Systems Engineer at Raytheon.

SSCP can benefit security professionals not only to kickstart their career, but to “advance my career and open new exciting opportunities” admits Christos Sarris , Senior Information Security Analyst at Sainsbury’s. This is mainly because the “(ISC)² study materials, books, and classes are invaluable” making the SSCP certification “a differentiator in the hiring process” adds Brenton Allen, IT Information Security Analyst in Iowa.

Self Confidence

Increased confidence comes from developing the skills to reach a deeper, better and broader understanding of cybersecurity challenges and solutions. “SSCP has helped me develop the interconnection of all the existing security technologies with the business which has definitely brought immense benefits in terms of confidence,” admits Taiye Bello , Security Specialist at Telstra, in Melbourne, Australia. For Eric Van Dijk, confidence is the result of “broad knowledge and a good security mindset providing insightful knowledge of tactical and strategic measures” that comes with SSCP.

Knowledge and confidence are extremely beneficial for Tiffany Temple , IT Security Specialist at The University of North Carolina at Chapel Hill. She says that “The demand for cybersecurity professionals is high, so I have faith that my experience, knowledge, and credentials solidify a career for me as the demand continues to grow.”

Personal Branding

Melissa T. Parsons , Senior Cyber Security Consultant at KPMG Canada, says that SSCP helped gain recognition and respect in her working environment. “Achieving my SSCP was a way for me to demonstrate I took my career goals seriously with colleagues, clients, future employers and across my wider network,” adds Parsons. “Having my SSCP certification helped validate my expertise, abilities, and dedication to the security profession,” concurs Emily Adams-Vandewater , Director of Information Security at Flexible Systems in New York City.

Nicolas Moy , Senior Cloud Security Engineer at Deloitte, admits that SSCP certification improved “his personal branding”. This is true for Jitesh Birje , Senior Network Security Consultant at Entelligence, in New Jersey, as well. He goes on saying that “holding an (ISC)² SSCP certification has made a significant difference in terms of recognition, marketability, reputation and credibility.”

Leadership and Team

The width and breadth of information security topics learned during the SSCP certification process can arm the professional with the ability to “speak competently about current security trends and risks we are seeing in the market and how those security issues directly impact business partners or the clients,” says Daryl Benson , Senior Network Engineer at World Wide Technology, in Montana.

For Felix Leroy , Senior Threat Analyst at New York City Cyber Command, the versatility in security administration and operations is an enabler “to show competence in best practices and policies/procedures from the implementation/administration of security tools to their monitoring” and support millions of New York City residents. “These skills are priceless in giving good advice” adds Ebubechi John Okpaegbe , Information Security Specialist in Nigeria.

Stepping stone to continuous learning

Finally, achieving the SSCP certification provides the foundations for a continuous professional development in the cybersecurity field. Many of the cybersecurity professionals responded that SSCP was a milestone to help them “prepare and pass the CISSP” exam, as William H. McAllister , Senior Security Engineer at Tower Health in Reading, Pennsylvania, did. The holistic view of security technologies provided by SSCP contributed significantly to Martin Soro ’s, Cyber Security Analyst at Groupe CyberSwat in Canada, success to achieving the CISSP certification.

Conclusion

Wherever you are in the world, the security practitioner profession is always changing, and even the brightest minds can benefit from having a guide on the journey to success.

The (ISC)² Systems Security Certified Practitioner (SSCP) certification covers everything you need to know about security controls, therefore is ideal for IT administrators, managers, directors and network security professionals responsible for the hands-on operational security of their organization’s critical assets. Certification shows you have the advanced technical skills and knowledge to implement, monitor and administer IT infrastructure using security best practices, policies and procedures.

Are you ready to take the next step? Visit the certification overview to learn more about SSCP. To read the testimonies of SSCP certified professionals, check out our new eBook “The 7 Benefits of SSCP to Highly Successful Security Practitioners.