Top
Image Alt
  /  ISC2 Courses   /  SSCP   /  (ISC)² Systems Security Certified Practitioner (SSCP) – FAQ

(ISC)² Systems Security Certified Practitioner (SSCP) – FAQ

Learn about the Systems Security Certified Practitioner (SSCP) certification

ISC2 Official Training Partner Logo

 

Many cybersecurity professionals have questions about the Systems Security Certified Practitioner SSCP certification – what it is, why should I consider it, what is involved and lots more. If you are thinking about becoming SSCP certified and are interested in learning more about the process and requirements, the Systems Security Certified Practitioner SSCP – FAQ may give you the answers you need. If you do not find what you are looking for, please contact us and we would be delighted to answer your questions.

 

 

What is the Systems Security Certified Practitioner SSCP certification?

The SSCP is ideal for IT administrators, managers, directors and network security professionals responsible for the hands-on operational security of their organization’s critical assets. It shows you have the advanced technical skills and knowledge to implement, monitor and administer IT infrastructure using security best practices, policies and procedures.

As an international nonprofit membership association focused on inspiring a safe and secure cyber world, (ISC)² certifications are recognised as the gold standard in the industry and confirm comprehensive and professional knowledge critical to developing and protecting systems and data in business and working environments. Cycubix is an (ISC)² Official Training Partner and uses official courseware developed by (ISC)² that ensures relevant and up-to-date training content.

Why is the SSCP certification important?

Without the right people, no organization is secure. Attacks on organizations’ information assets continue to escalate while attackers refine and improve their tactics. Employers know the best way to combat these assaults starts with qualified information security staff armed with appropriate practices and controls.  

Why should information security professionals consider the SSCP certification?

Information Security professionals have a range of experience administering and specializing in enterprise technologies, including data center systems, databases, Web services, directory services, virtualization, mobility and networking, etc. In becoming SSCP certified, these professionals take the next step in demonstrating their ability to implement security across IT infrastructure, not just in one functional area or technology.

Who is the SSCP certification relevant to?

The SSCP is a technical IT security certification and is oriented towards practitioners with proven technical and practical security knowledge in hands-on operational IT roles.

The SSCP is most relevant to those working in roles such as:

  • Enterprise Architect
  • Security Administrator
  • Security Architect
  • Security Consultant
  • Security Engineer
  • Security Manager
  • Systems Architect
  • Systems Engineer

What can attendees expect to cover in the SSCP training seminar?

When you earn this certification, you prove you have the skills to design, build, monitor and administer and apply security to IT infrastructure using information security policies and procedures. It shows your comprehensive understanding of information security policies and procedures that ensure data confidentiality, integrity and availability.

The topics included in the SSCP Common Body of Knowledge (CBK) ensure its relevance across all disciplines in the field of information security. Successful candidates are competent in the following 7 CBK Domains:

    • Access Controls
    • Security Operations and Administration
    • Risk Identification, Monitoring, and Analysis
    • Incident Response and Recovery
    • Cryptography
    • Network and Communications Security
    • Systems and Application Security 

Why should organisations consider SSCP training for their teams?

Learning together as a group allows the content and discussion to focus on the specific circumstances of the organisation for even more relevant and effective learning. Attendees not only learn best practices but also how they should be applied most effectively and can – in confidence – discuss how they can address the unique challenges they face as a team. Learning as a team provides an opportunity to collaborate and learn using real-world scenarios.

What training formats are available?

  • Classroom-based Seminars – Official (ISC)² SSCP training seminars are scheduled throughout the year and promoted on the Cycubix website and social media channels. By subscribing to Cycubix Insights, subscribers not only are the first to know of these dates, they are also offered a discount on registrations.
  • Private Group Training – For organisations with a larger group or team that require training, Private Group Training is a more cost effective and more convenient option. The content can be tailored to specific requirements and the courses can take place online, at the client’s location or at a local venue. Learning together as a group allows for the discussion to focus on the specific circumstances of the organisation, for even more relevant and effective learning.
  • Live Online TrainingThis is a convenient and effective platform for teams distributed across multiple locations, allowing them to collaborate and use real-world scenarios to develop essential cybersecurity skills – as a team. Participants benefit from real-time tuition and live instructor and peer to peer interaction, using the content and structure applied in a classroom setting, delivered online.

Who is the instructor for the SSCP course?

Fabio Cerullo is an official certified instructor for (ISC)², the global leader in cybersecurity education and certification. Fabio has over 15 years of experience in the information security field gained across a diverse range of industries from financial and government institutions, to software houses and start-ups. Fabio has delivered training to thousands of IT and security professionals worldwide in cyber, cloud, and application security. By leveraging his extensive knowledge and experience, he presents the subject matter in a simple and interesting way, and promotes enriching interaction among attendees, which has granted him great feedback and recognition in the industry.

Read more about Fabio here >>

 

What is included in the cost of the training?

  • Expert, in-person instruction from an (ISC)²-Authorised Instructor
  • Up-to-date, official (ISC)² courseware
  • Student handbook
  • Certificate of attendance (40 CPEs)
  • Lunch and refreshments (for public and private on-site trainings)
  • Exam Voucher is NOT included but can be purchased directly from the ISC2 website: https://www.isc2.org/certification-register-now.aspx.

How is the SSCP Examination structured?

The SSCP exam uses Computerized Adaptive Testing (CAT) for all English exams. SSCP exams in all other languages are administered as linear, fixed-form exams.

  • Length of exam – 4 hours
  • Number of questions – 150
  • Question format – Multiple choice and advanced innovative questions
  • Passing grade – 700 out of 1000 points
  • Exam availability – English
  • Testing centers:  Pearson VUE is the exclusive global administrator of all (ISC)² exams (https://home.pearsonvue.com/isc2)

Are there any prerequisites for certification?

Yes, to qualify for the SSCP, candidates must pass the exam and have –

  • A minimum of 1 year cumulative work experience in 1 or more of the 7 domains of the SSCP CBK
  • A 1 year prerequisite pathway will be granted for candidates who received a degree (bachelors or masters) in a cybersecurity program

Can I apply to the exam right after the course?

These courses provide the most thorough review of the Common Body of Knowledge (CBK), industry concepts and best practices and attract delegates from different backgrounds. Since (ISC)² exams are experience-based, attendees usually take the exam from a couple of weeks to a couple of months after the course, depending on their personal experience in the domains covered in the CBK. Best preparation is based on a combination of training course, individual study and experience. Cycubix cannot guarantee you will pass the exam by attending the course alone.

Once I pass the test am I automatically SSCP Certified?

When you receive notification informing you that you have successfully passed the exam, and you have the required experience you can start the Online Endorsement Application. Candidates must have a minimum of 1 year cumulative work experience in 1 or more of the 7 domains of the SSCP CBK. A 1 year prerequisite pathway will be granted for candidates who received a degree (bachelors or masters) in a cybersecurity program

A candidate that doesn’t have the required experience to become an SSCP may become an Associate of (ISC)² by successfully passing the SSCP examination. The Associate of (ISC)² will then have 2 years to earn the 1 year required experience

Why train with Cycubix?

(ISC)² certifications are recognised as the gold standard in the industry and confirm comprehensive and professional knowledge critical to developing and protecting systems and data in business and working environments. As an (ISC)² Official Training Provider (OTP), Cycubix recognises the role of training in the development and management of a comprehensive information security strategy. All courses are available as regularly schedule of classroom-based seminars, private group training for organisations with a larger group or team that require training or as live online training seminars.

  • (ISC)² Official Training Provider – Benefit from our highly engaging training seminars based on the most up-to-date official content, delivered by an Authorised (ISC)² Instructor with a deep understanding of the subject matter and the ability to explain it effectively
  • Best-in-class learning opportunity – An invaluable opportunity to collaborate and learn with peers and an instructor with extensive hands-on experience using real-world scenarios and interactive learning techniques – either in a classroom environment, as part of a private group training or live online
  • Continuous professional development – Take control of the ever-changing requirements of cybersecurity management with practical skills that are not only essential to becoming certified, but also for your career progression