This site is part of the Informa Connect Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 3099067.

Innovation & Digital Shipping
search
Cybersecurity

Cyber Security Certifications: The Definitive Guide (2020)

Posted by on 26 February 2020
Share this article

The Cybersecurity field is primed for continued growth and significant expansion - Choosing the right Cybersecurity Certifications is a critical career choice that will ensure you don’t miss out on this mega-trend.

With dozens of Cybersecurity Certifications out there, selecting the right option can be taxing. But don’t worry. We did the all of the homework and heavy lifting for you (and even interviewed top CS pros!).

About this (Comprehensive) Guide

This is a long guide by design. We want to make sure you are as informed as possible.

This guide starts with a high-level overview of the growth in this field and then covers the entry level certifications before shifting to the more specialized programs.

To help navigate, you can jump straight to any of these 9 certifications at any time:

  1.  CompTIA Security+
  2. SSCP - Systems Security Certified Practitioner
  3. GSEC - GIAC Security Essentials Certification
  4. Certified Ethical Hacker (CEH)
  5. CISM - Certified Information Security Manager
  6. CISA - Certified Information Systems Auditor
  7. CRISC - Certified in Risk and Information Systems Control
  8. CISSP - Certified Information Systems Security Professional
  9. CCSP - Certified Cloud Security Professional

Don’t waste time. Advance (or jump start) your career in Cybersecurity right now.

Unprecedented Cybersecurity Growth: Higher Spending, More Jobs (No End in Sight)

A Cybersecurity Ventures jobs report anticipates that there will be 3.5 million unfilled Cybersecurity positions by 2021.

The demand for Cybersecurity talent is directly correlated to a drastic increase in cybercrime, which is set to cost $6 trillion worldwide per year in 2021 - double the $3 trillion accumulated in 2015.

Cybersecurity is an incredibly lucrative industry. Companies are opening their check books and spending an unprecedented amount of money every single year to protect their information security and cyber safety.

With the right certifications (many of which are deemed essential by employers), you can distinguish yourself from the rest, boost your salary now, and increase your earning potential down the road.

Technology is constantly evolving, and it is critical to stay updated and ahead of the curve. Otherwise, you could easily get passed over and miss out on a major opportunity.

Prove to employers that you are personally invested in improving your skills and keeping pace with all of the latest emerging threats and technology.

CompTIA Security+

This is the most prominent entry-level IT certification for anyone looking to break into the field of cybersecurity. Security+ emphasizes hands-on practical skills. It is considered to be the first security certification IT professionals should earn and can help provide a springboard towards intermediate-level cybersecurity jobs. Security+ is also approved by the U.S. Department of Defense to meet Directive 8570.01-M requirements - a key component for those seeking employment through the federal government.

This is considered a baseline certification with zero prerequisites or prior experience necessary. Nonetheless, CompTIA does recommend that its candidates accumulate a minimum of two years of experience in IT administration (with a security focus) as well as complete its Network+ certification before taking the exam.

CompTIA Security+ Topics and Study Materials

Since this is a general exam without a singular focus, its questions will cover a wider range of topics compared to other certification exams. IT pros who obtain this certification possess expertise in areas such as threat management, cryptography, identity management, security systems, security risk identification and mitigation, vulnerabilities, network access control, network security, and security infrastructure.

You can find several options for exam training methods through the CompTIA website. These include eBooks, online training, exam prep, and even classroom training.

There are many other companies offering their own respective methods of test prep services. For instance, Pluralsight has an arrangement of video training courses divided into six sections - totalling about 18 hours. This is included in its $35 monthly subscription. Kaplan IT Training offers its own onlineSecurity+ Certification Package starting at $89.

CompTIA Security+ Exam

The test costs $339 to take and consists of one 90-minute exam (SYO-501) with a maximum number of 90 questions - both multiple choice and performance-based. The minimum passing score is 750, on a scale of 100-900. If you fail the first time, there is no waiting period between the first and second attempt. Any time after that, however, you will be required to wait at least 14 days before your next attempt.

CompTIA states that the latest version of exam was designed with greater emphasis on practical and hands-on ability to both identify and mitigate security threats, attacks, and vulnerabilities. The latest version has also been adjusted to reflect how cyber security jobs are becoming more specialized in a manner similar to security analytics. As a result, they claim that the topics and skills covered in the test now apply to a wider range of job roles.

Maintaining Certification

Your certification expires three years from the date earned. To be eligible for renewal, CompTIA requires participation in a Continuing Education Program. Each certification requires accumulating a fixed number of Continuing Education Units (CEUs) for approval. There are a number of different renewal options available, and it is advised that you familiarize yourself with them early on in your tenure. Also bear in mind that unless you earn a qualifying higher-level CompTIA certification or passing CertMaster CE, a renewal fee of $50 per year ($150 per three-year cycle) is mandatory.

Salary Expectations/Popular Companies/Jobs

According to PayScale, the average salary for those with a CompTIA Security+ Certification is $71,000 per year.

The most popular jobs for certified employees include Systems Administrator, Information Security Analyst, Network Administrator, Cyber Security Analyst, Network Engineer, IT Manager, and IT Specialist.

SSCP - Systems Security Certified Practitioner

Another reputable entry-level certification, the SSCP serves as a solid forerunner to the Certified Information Systems Security Professional (CISSP) certification - a more advanced certification we will cover later on.

In 2016, Site Pro News named the SSCP one of the best certifications for those working in IT, with benefits including salary increases and greater career opportunities. It is directed towards IT administrators, managers, and network security professionals dealing with hands-on operational security.

This certification is designed for a those holding positions such as network security engineers, security administrators, systems security analysts, system administrators, application programmers, database administrators, and security consultant/specialists.

SSCP Topics and Study Materials

The CISSP exam covers 7 main Domain Areas, with some appearing more prominently than others. Its developer, (ISC)2, lists them as 1.Systems and Application Security, 2. Access Controls, 3. Security Operations and Administration, 4. Risk Identification, Monitoring, and Analysis, 5. Incident Response and Recovery, 6. Cryptography, and 7. Network and Communications Security. For more details on each Domain Area, consult the official SSCP Exam Outline.

(ISC)2 offers a variety of its own study materials, including self-paced, classroom-based, or online instructor-led training courses, hard copy study guides, flashcards, and even an official study app. A typical training course consists of about 40 hours of material, with a time span ranging from 5 days to 12 weeks depending on the administration method.

SSCP Requirements

One year or more of work experience in one of the 7 Domain Areas listed above is required for SSCP Certification. However, a one-year prerequisite pathway can be granted if you have received a degree (bachelors or masters) in a cybersecurity program.

SSCP Exam

The exam consists of 125 questions to be answered in 3 hours. The minimum passing grade is 700 out of 1000. Standard registration cost is $249. Rescheduling or cancelling costs $50 or $100, respectively.

For a deeper look, you can download a free copy of the (ISC)2 SSCP Ultimate Guide.

Maintaining Certification

SSCP Certification is retained by earning 60 Continuing Professional Education (CPE) credits over a 3 year period.

Salary Expectations/Popular Companies/Jobs

PayScale lists the average annual SSCP Salary at $73,000.

Popular jobs include Information Security Analyst, Cyber Security Analyst, Information Security Engineer, and Security Consultant.

GSEC - GIAC Security Essentials Certification

The GSEC is another reputable entry-level credential that aids in developing more “hands-on” security roles in lieu of mere theory, terminology, and concepts. On the GIAC website, the organization admits that while there are already a multitude of other information security certifications available. However, of them effectively incorporate the true practical, manual skills that reach beyond theory and test the pragmatics of administration, management, audit, and software security.

GSEC Topics and Study Materials

GSEC skills and knowledge tie into areas such as identifying and preventing common and wireless attacks, access controls, authentication, password infringement, DNS, cryptography fundamentals, ICMP, IPv6, public key infrastructure, Linux, network mapping, and network protocols.

While there are no training requirements, enrollers are eligible to take a SANS course. The training is offered in a variety of formats, including classroom settings, self-paced via the internet, or mentored settings in cities all across the world. Visit the SANS website for a full breakdown of all information security training options.

GSEC Exam

At $1,899, the GSEC costs considerably more than the Security+. Each certification attempt includes access to two practice tests, which are highly recommended as a way to track your progress along the way. The exams are in open book format, but not open internet or open computer. Candidates are allowed to bring an armful of hard copy books and notes into the testing room.

Any GIAC Certification Attempt has a firm time limit of 120 days (4 months) to complete. If you feel that extra time is necessary, you can buy a 45-day extension for $389 through a “purchase extension” link that becomes available 15 days before your certification attempt deadline. You will not be allowed to extend your time any further after 10 attempts.

It is important to note that an extension purchase does not cancel your originally scheduled exam. This must be done separately at least 24 hours in advance to avoid a $150 seating fee.

If you fail the exam, you will have the option to buy a retake for $769 for 30 days after your deadline. If you still want to take retake the exam but have not made the purchase within 30 days, you will need to start all over and obtain a new Certification Attempt.

Regardless of when you choose to buy a retake, you must endure a 30-day waiting period (beginning after your test day) before the test can be taken again. A retake purchase after a failure extends the deadline for your next attempt by 60 days (including the 30-day waiting period).

After 3 failed attempts, all candidates are required to wait one year before trying again. However, there is an option to fill out a waiver to take the exam one more time before the period begins.

Maintaining Certification

GIAC Certifications must be renewed every 4 years. You will become eligible for registration renewal 2 years into your current tenure. In order to renew, you must submit a non-refundable payment of $429, and accumulate a total of 36 Continuing Professional Education (CPE).

Salary Expectations/Popular Companies/Jobs

Payscale shows that the average salary for those with a GSEC is $90,000 per year.

Popular jobs include Information Security Analyst, Security Engineer, Cyber Security Analyst, Information Security Specialist, Security Analyst, Information Security Engineer, and Information Security Manager.

Certified Ethical Hacker (CEH)

Malicious cyber hackers are constantly working on new ways to target weaknesses in companies’ network systems in order to invade mainframes and steal protected information. In turn, organizations value those who understand how to utilize the same knowledge, tools, and techniques hackers use to strengthen network systems’ security wherever possible against such attacks. Essentially, a certified a CEH will teach you how to beat hackers at their own game.

CEH Topics and Study Materials

The CEH certification program helps train participants on how to properly scan networks in order to recognize weaknesses so that they can be fixed and strengthened. These include the five main phases of hacking - 1. Reconnaissance, 2. Scanning, 3. Gaining access, 4. Maintaining access, and 5.Covering tracks. Some other hacking practices covered are enumeration, phishing attacks, network firewalls, trojans, sniffers, worms and viruses, cryptography, penetration testing, cloud computing, hacking webservers, hacking web applications, session hijacking, and social engineering.

Ultimately, the goal of the program is to establish ethical hacking as a distinctive and self-regulating profession. For a full breakdown of topics, view the CEH Exam Blueprint v3.0.

The test maker - EC Council - offers its own Certified Ethical Hacker Training Program, which includes CEH Certification. There are also many other options, including exam-oriented courses on PluralSight, a study package from Kaplan IT, and EC-Council Certification Training through Training Camp. To gauge where your skill level currently stands, you can take a CEH Assessment offered by EC-Council.

CEH Requirements

EC-Council requires all candidates without formal training to demonstrate proof of at least two years of work experience in the IT security domain, pay a non-refundable eligibility fee of $100, and buy a $950 exam voucher. Another option is formal training. If a candidate has completed an official EC-Council training course either at an Accredited Training Center - via theiClass platform - or at an approved academic institution, the candidate is eligible to attempt the exam without going through the application process.

CEH Exam

The ECC 312-50 is a 4-hour exam consisting of 125 multiple choice questions. As far as how a passing grade is gauged, each test is unique. While some exams state the exact passing score as a required percentage, others are based on the knowledge/skills needed to effectively demonstrate an understanding of the subject matter, along with the difficult of the questions themselves. Depending upon which exam is issued, cut scores can range from 60% to 85%. Visit ECC’s Test FAQ pagefor a more detailed and comprehensive look.

If you fail the exam, you can purchase an EC-Council Exam center voucher to give the test another shot at a discount price. Here is a full look at EC-Council’s Exam Retake Policy.

Maintaining Certification

All EC-Council certifications are valid for three years after the certification date. During each three year period, certified members are required to pay an annual membership fee of $80 while actively participating in the EC-Council Continuing Education (ECE) Program.

Salary Expectations/Popular Companies/Jobs

PayScale lists the current average CEH salary at $89,000 per year.

Popular jobs include Cyber Security Analyst, Penetration Tester, Information Security Tester, Security Analyst, and Information Security Engineer.

Next Steps

If you have mastered the ECH curriculum and are looking to take your skills to the next level, consider certification as an ECSA (EC-Council Certified Security Analyst.

The ECSA is a more advanced certification that is a direct follow-up to the CEH. It will elevate your skills to a whole new level by teaching you how to apply what you learned in CEH into real-world, penetration (pen) testing practices. The latest version - ECSAv10 - features an all-inclusive, industry recognized step-by-step penetration testing methodology complete with direct, hands-on experience.

CISM - Certified Information Security Manager

CISM is one of the highest credentials an advanced IT Professional can earn. It is a management-focused certification tailored for those who aim to manage, design, oversee, and evaluate information security systems. Fitting candidates include IT managers, security managers, and CSOs.

More than ever, enterprises and government agencies either expect or require their IS and IT employees to obtain CISM Certification. This can result in heightened credibility and greater earning potential.

CISM Topics and Study Materials

CISM-related skills include program development, incident management and response, security risk management, and a firm grasp of how to fuse an organization’s information security program with broader, more eclectic goals and aspirations.

A range of study, training, and prep materials are available through ISACA. These include prep resources, review courses, certification job practice, detailed terminology, and a glossary.

CISM Requirements

Those interested in earning a CISM credential are required to meet a number of criteria.

In addition to successfully passing the CISM exam, applicants must have a minimum of 5 years of information security work experience - including three years of information security management experience within three or more of ISACA’s list of job practice analysis areas.

Applicants must also agree to ISACA’s Code of Professional Ethics, comply with the CISM Continuing Education Policy, and lastly submit an official application for CISM Certification, which requires a $50 processing fee.

CISM Exam

All ISACA certification exams consist of 150 multiple choice questions that must be completed within 4 hours. For ISACA members and non-members, the costs are $575 and $760, respectively. The test must be scheduled during a set exam window at a registered test site. Those who wish to defer an unscheduled or cancelled exam to a later testing window are subject to a $200 fee.

ISACA uses and reports scores on a common scale from 200 to 800. The minimum passing grade is 450. If you wish to retake the test, you must pay and schedule another appointment during an upcoming period. You can take the exam an unlimited number of times. For a full breakdown of the test-taking process from beginning to end, see the 2020 ISACA Exam Candidate Information Guide

Maintaining Certification

Retaining CISM Certification requires strict adherence to the aforementioned Continuing Education Policy. There are various ways to earn required CPE credits, including attending webinars, conferences, online training, training courses, journal quizzes, serving as an ISACA Volunteer, mentoring, as well as potential free CPEs for certified ISACA members. An annual maintenance fee of $45 for ISACA members and $85 for non-members also applies.

Salary Expectations/Popular Companies/Jobs

PayScale lists average salary for a CISM at approximately $122,000 annually,

Common jobs include Information Security Manager, Information Security Officer, IT Security Architect, Chief Information Officer (CIO), Chief Information Security Officer, and Information Security Analyst.

CISA - Certified Information Systems Auditor

The CISA is designed for IS audit control, assurance, and security professionals whose work consists of controlling, auditing, examining, and tracking both technology and business systems.

A CISA Certification highlights an individual’s audit experience, knowledge, and skill set. It shows any employer that you are proficient in identifying vulnerabilities, reporting on enterprise-level institute and compliance controls.

CISA Topics and Study Materials

Your capacity to pass the CISA test depends upon your proficiency in 5 pragmatic work-related Domains. Test developer ISACA lists them as 1. Auditing Information Systems, 2. Governance and Management of IT, 3. Information Systems Acquisition, Development, and Implementation, 4. Information Systems Operations, Maintenance, and Service Management, and 5. Protection of Information Assets. Check out the official CISA Certification Overview and for a more detailed breakdown of each Domain.

ISACA offers an array of study materials, including a Job Practice Area, Online Review Course, Virtual Instructor-Led Training Courses, and On-Site Chapter Review Courses.

CISA Requirements

Applicants must have at least 5 years of relevant full-time work experience in at least 1 of the 5 CISA Certification Job Practice Areas, which are identical to the work-related domains listed above.

Applicants must also agree to ISACA’s Code of Professional Ethics, comply with the CISA Continuing Education Policy, and lastly submit an official application for CISA Certification which requires a $50 processing fee.

CISA Exam

All ISACA certification exams consist of 150 multiple choice questions that must be completed within 4 hours. For ISACA members and non-members, the costs are $575 and $760, respectively. The test must be scheduled during a set exam window at a registered test site. Those who wish to defer an unscheduled or cancelled exam to a later testing window are subject to a $200 fee.

ISACA utilizes a 200-800 point scale to grade tests, with 450 being the lowest passing mark. If you fail the test, you can register again and take the test at another one of the three designated times per year. Your will receive a score analysis so that you can identify weaker sections and ensure a greater chance for success next time.

Maintaining Certification

Retaining CISA Certification requires strict adherence to the Continuing Education Policy mentioned earlier. There are various ways to earn required CPE credits, including attending webinars/conferences, online training, training courses, journal quizzes, serving as an ISACA Volunteer, and mentoring. Potentially free CPEs are also offered for certified ISACA members. An annual maintenance fee of $45 for ISACA members and $85 for non-members also applies.

Salary Expectations/Popular Companies/Jobs

The average annual salary for CISA lands at $99,000 at PayScale.

Some of the most popular CISA jobs are Senior IT Auditor, Information Security Manager, Information Security Analyst, IT Manager, Information Systems Audit Manager, and Internal Audit Director.

CRISC - Certified in Risk and Information Systems Control

Another offering by ISACA, the CRISC was created specifically for risk and control professionals. It is considered to be the most extensive and up-to-date assessment available to both evaluate and improve the risk management expertise within any enterprise or financial institute.

Equipped with a unique blend of technical and business understanding, CRISC earners can help their organizations compute business risk while possessing the technical know how to properly apply the right information security controls.

CRISC Topics and Study Materials

Like the other ISACA certifications, the CRISC exam has its own set of key topics - or Domains. There are 4 in total: 1. IT Risk Identification, 2. IT Risk Assessment, 3. Risk Response and Mitigation, and 4. Risk and Control Monitoring and Reporting. For further information, see the CRISC Certification Job Practice.

In addition to ISACA’s own extensive group of study materials, you can investigate others such as the InfoSec CRISC Training Boot Camp, Crybrary’s CRISC course, and a 3-day review course by Training Camp.

Requirements

To apply, you must possess at least 3 years of work experience managing IT and risk through designing and implementing IS controls. This must also include relevant experience in at least two of the listed Domains, with at least one being Domain 1 (IT Risk Certification) or 2 (IT RIsk Assessment).

You must also agree to ISACA’s Code of Professional Ethics, comply with the CRISC Continuing Education Policy, and ultimately submit an official application for CRISC Certification which requires a $50 processing fee.

CRISC Exam

All ISACA certification exams consist of 150 multiple choice questions that must be completed within 4 hours. For ISACA members and non-members, the costs are $575 and $760, respectively. The test must be scheduled during a set exam window at a registered test site. Those who wish to defer an unscheduled or cancelled exam to a later testing window are subject to a $200 fee.

ISACA utilizes a 200-800 point scale to grade tests, with 450 being the lowest passing mark. If you fail the test, you can register again and take the test at another one of the three designated times per year. You will receive a score analysis, which you can use to your benefit by identifying weaker sections to ensure success the next time around.

Maintaining Education

CRISC Certification requires strict adherence to ISACA’s Continuing Education Policy mentioned earlier. There are various ways to earn required CPE credits, including attending webinars, conferences, online training, training courses, journal quizzes, serving as an ISACA Volunteer, mentoring, as well as potential free CPEs for certified ISACA members. An annual maintenance fee of $45 for ISACA members and $85 for non-members also applies.

Salary Expectations/Popular Companies/Jobs

The average annual salary presently listed on PayScale is $118,000.

Popular jobs include Chief Information Security Officer, Information Systems Audit Manager, Information Security Manager, and Senior IT Auditor.

CISSP - Certified Information Systems Security Professional

This elite certification is ideal for seasoned security professionals aiming to design, execute, and engineer a large-scale information security program. Across the world, CISSPs are known for their advanced comprehension of cybersecurity and demonstration of pronounced leadership abilities. Like Security+, the CISSP is vendor-neutral and DoD approved.

CISSP Topics and Study Materials

The CISSP exam covers 8 main Domain Areas, with some appearing more prominently than others. (ISC)2 lists them as 1. Software Development Security, 2. Security and Risk Management, 3. Asset Security, 4. Security Architecture and Engineering, 5. Communication and Network Security, 6. Identity and Access Management (IAM), 7. Security Assessment and Testing, and 8. Security Operations.

These 8 domains make up the CISSP Common Body of Knowledge (CBK). For a full breakdown of each Domain, see the latest version of the CISSP Certification Exam Outline.

(ISC)2 also offers three CISSP concentrations focused on distinct subsects of IT security - Management (CISSP-ISSMP), Architecture (CISSP-ISSAP), and Engineering (CISSP-ISSEP).

According to (ISC)2, the typical length of a CISSP training course is 40 hours, with training ranging from 5 days to 12 weeks depending upon its manner of administration. (ISC)2 offers a variety of resources that can be classroom-based, online instructor-led, online self-paced, or books. Practice exams are also available.

There are many other readily available training methods beyond (ISC)2, including a SANS Training Course, Global Knowledge Certification Course, and a, InfoSec Training Boot Camp.

CISSP Requirements

All prospective candidates must possess a minimum of 5 years cumulative paid full-time work experience in 2 or more of the 8 Domains listed above. A form of education such as a 4-year college degree or an (ISC)2 approved credential can potentially meet 1 of the 5 years of experience. Those who lack the required experience also have the option of becoming an Associate of (ISC)2 by passing the exam. Subsequently, the Associate will be given 6 years to earn the 5 necessary years.

CISSP Exam

The standard CISSP Exam costs $699, while each of the three concentration exams cost $599.

The original, or “linear” version is a 6-hour exam consists of 250 multiple choice and advanced innovative questions available in a variety of languages. However there now exists an English-only version named the CISSP Computerized Adaptive Testing (CAT) exam, which has both fewer questions (100-150) and a shorter length (3 hours). The minimum passing grade for both is 700 out of 1000 total points.

For a more extensive look at this multifaceted certification, download the (ISC)2 Ultimate Guide to the CISP.

Maintaining Certification

Preservation of a CISSP credential is contingent upon a $85 annual fee. You must also accumulate 40 continuing professional education (CPE) credits each year, amounting to 120 CPEs every three years.

Salary Expectations/Popular Companies/Jobs

A 2019 Certification Magazine salary survey lists the average annual CISSP salary at $127,560, while the amount according to PayScale is about $111,000.

Popular job titles include Information Security Manager, Chief Information Security Officer, Information Security Analyst, Security Architect, and Security Engineer.

CCSP - Certified Cloud Security Professional

This certification was designed by CSA and (ISC)2 for cloud service providers seeking to improve their level of expertise.

The CCSP was developed to ensure that cloud security professionals possess the proper skills, information, and abilities related to cloud security design, architecture, implementation, operations, controls, and congruence with regulatory frameworks. It is a highly regarded certification that will enhance your abilities and outwardly showcase your technical prowess in cloud security.

CCSP Topics and Study Materials

The exam covers 6 core Domain Areas, with some carrying more weight than others. They are 1. Legal and Compliance, 2. Architectural Concepts & Design Requirements, 3. Cloud Data Security, 4. Cloud Application Security, 5. Cloud Platform & Infrastructure Security, and 6. Operations. For a comprehensive breakdown of each domain, see the official CCSP Certification Exam Outline.

(ISC)2 offers a variety of training courses. The typical length of a CSP training course is 40 hours, with training ranging from 5 days to 12 weeks depending upon its manner of administration. (ISC)2 offers a variety of resources that can be classroom-based, online instructor-led, online self-paced, or books (see CCSP resources). Practice exams are as well.

CCSP Requirements

Candidates must have a minimum of 5 years cumulative paid full-time work experience in information technology, with 3 of the 5 being in information security. 1 of the 5 must also have been in 1 or more of the 6 Core Domains listed above.

Those who lack the required experience also have the option of becoming an Associate of (ISC)2 by passing the exam. The Associate will then be given 6 years to earn the 5 necessary years.

Exam

This 4-hour test consists of 125 multiple choice questions, with the minimum passing grade being 700 out of 1000 points. Standard registration costs $599. Rescheduling costs $50, while cancelling costs $100.

(ISC)2’s Ultimate Guide to the CCSP covers the essentials of this exam, from registering to certification maintenance.

Maintaining Certification

As with all other (ISC)2 certifications, recertification is required every three years. In addition to a $100 annual maintenance fee (AMF), you must accumulate 30 continuing professional education (CPE) credits each year, amounting to 90 CPEs every three years.

Salary Expectations/Popular Companies/Jobs

Payscale cites $98,000 as the average salary for CCSP today.

Common jobs include Sr. Network Engineer, Network Security Engineer, IT Director, Network Engineer, Security Consultant, and IT Security Architect.

Conclusion

This definitive Cybersecurity Certifications guide is your one-stop resource to maximize your career development (and fill your bank account).

With so much money continually pouring into the industry, you can utilize any of these certifications to expand your knowledge and maximize your earnings.

This landscape is filled with golden opportunities to land a secure job in a high-paying field. Why settle for anything less?

Stand out among your peers. Build your arsenal, deliver more for your employer, and boost your salary with any of the above information security certifications.

Have any input of your own? Do you already possess one or more of these certifications?

Take a look at some of the Lloyd’s Maritime Academy courses currently on offer!

Share this article

Sign up for Innovation & Digital Shipping email updates

keyboard_arrow_down