Journey to Cybersecurity Certification

Journey to Cybersecurity Certification

All you need to know about Cybersecurity Certifications

Every professional discipline or career is usually govern or administered by/through a professional body. For Cybersecurity, the profession is governed and regulated around the world by International Information System Security Certification Consortium, or (ISC)² . The organization specializes in training and certifications for cybersecurity professionals. It has been described as the "world's largest IT security organization. Membership of the organization is a function of passing any of the various certification examinations they administers in addition to paying your membership fee. Some of (ISC)² certifications are CC®, CISSP®, SSCP®, CCSP®, HCISPP®, CAP®, CSSLP®, CISSP-ISSAP®, CISSP-ISSEP® and CISSP-ISSMP®. Certified in Cybersecurity, CC® though recently introduced is adjudged to be the Entry-level certification in the series.

images (11).png

The certification covers 5 broad areas:

👉 Security Principles:

CIA Triad as it affects businesses, Risk Assessment and Management, governance element and security control. Code of Ethics guilding the Cybersecurity Profession.

👉 Incidence Response, Business Continuity and Disaster Recovery

👉 Various Access Control mechanisms like Physical, logical and managerial applied in various levels to secure an organization from various degrees of threats and attacks.

👉 Computer Networking, network threats and various means of securing networks.

👉 Security Operations, data security, system hardening and Cybersecurity education and awareness. etc.

Moreover, sitting for the examination requires exam purchase and registration fee of approximately $200. Fortunately for many of us, (ISC)² perhaps to commemorate the commencement of the certification exam rolled out 1 million vouchers to enable 1 million professionals try their hands on the examination free of charge. You are nevertheless responsible for the arrangement regarding your going to the very few examination centers and the logistics involve. Nigeria for example have only 3 centers located at Lagos, Abuja and Kaduna. Candidates living in other parts of the country will have to make their own arrangements for transportation and accommodation. You will be required to present two means of identification at the examination center. One must be government issued and one must contain your signature. You must be at the center at least 90 minutes to your examination time to get cleared by the center and relax before the examination. You will not be allowed to enter the examination room with anything as you will be required to put your belongings in a safe lock. From the time of entering the examination room to after the examination every of your activity is recorded by a close circuit television, CCTV. A forensic analysis will be carried out on your conduct as recorded by the camera (installed at all angles in the exam room) by (ISC)² and the result of this analysis is a determinant of your certification or otherwise despite your result after the examination. Your result is immediately available once you submit your test and will be printed for you by the center coordinator. You are required to get correctly a minimum of 75 of the 100 objective questions in order to pass the examination. This means that the pass mark for the examination is 75%. You have 120 minutes to complete the examination. The exam portal does not allow you to go back to any question number you have passed. Thus you must think through any question and choose your best answer before moving to the next question.

images (20).jpeg

In addition, passing the examinations requires dedication and hard work from the candidate. Candidates who have practiced Cybersecurity in an organized settings have higher chances of passing the certification. The questions are very technical and mostly scenerio based requiring very deep understanding of the entire concept to correctly answer the them. The candidate is therefore advice to study to know and not just to pass. (ISC)² provides a learning portal for either self paced learning or a paid instructor guided learning. Completing the self paced video is essential to passing the examinations. The candidate is actually advice to complete the course multiple times if possible as this will enhance their chances of passing. The portal presents a pre-course and post course practice test to enable the candidate to try their hands on exam likely questions. It is nevertheless pertinent to note that the real exam questions are more technical and difficult than the practice questions. There are no past questions for the examination. Candidates are also advice to take other courses and classes on other platforms to have a better grasp of the entire concept. I personally took another course on LinkedIn and watched some YouTube videos. Seeking guidance and advice from professionals who have sat and passed the examination is one of the surest way to pass the examination. You can even go further to pay one to organise a personal exam focus masterclass for you few days before your exam schedule.

Conclusively, you must have in mind that professional certification is a crucial way to pave your way in the Cybersecurity industry. According to CIAT, Certifications are an essential part of any career in information security. They’re also a good way for employers to identify potential critical hires for their cybersecurity positions.

Cybersecurity certifications provide numerous benefits for employees and companies. In a survey by CompTIA, employers believe that IT certifications give workers an advantage. Certification is a good indicator of a candidate’s success. With certifications, you’ll be able to stand out from the crowd and open up career options.

Goodluck!