Top
Image Alt

SSCP

  /  ISC2 Courses   /  SSCP

On September 15, 2024, ISC2 will update the Systems Security Certified Practitioner (SSCP) credential exam. These SSCP Domain updates are the result of the Job Task Analysis (JTA), which is an analysis of the current content of the credential evaluated by ISC2 members on a triennial cycle. A title change is occurring for Domain 1. Security Operations and Administration will have a new title of Security Concepts and Practices. Q: Why are changes being made to the SSCP exam? ISC2 has an obligation to its membership to maintain the relevancy of its credentials. These enhancements

Many cybersecurity professionals have questions about the Systems Security Certified Practitioner SSCP certification – what is it, why should I consider it, what is involved and lots more. If you are thinking about becoming SSCP certified and are interested in learning more about the process and requirements, the Systems Security Certified Practitioner SSCP - FAQ may give you some answers. If you do not find what you are looking for, please contact us and we would be delighted to answer your questions. What is the Systems Security Certified Practitioner SSCP

On August 17th 2023 the organization formerly known as (ISC)² announced a rebranding to reflect its growing global membership and expanded role in strengthening the influence, diversity and vitality of cybersecurity professionals around the world. The rebrand includes the name change from (ISC)² to ISC2 to improve global accessibility and ease translation across all languages. Originally founded to develop a program and common body of knowledge for the certification of cybersecurity professionals, ISC2 has expanded its range of offerings to meet the needs of its diverse and global community. Since 2020,

Effective November 1, 2022, several changes will be made to the SSCP exam. The SSCP exam will be available in four additional languages. Currently, the SSCP exam is available in English and Japanese and will also be offered in Chinese, Korean, German and Spanish from November 2022. The length of the SSCP exam is also changing as an additional 25 pre-test (unscored) items will be added to the exams in all languages. The additional 25 pretest items are evaluated for inclusion as operational (scored) items in future exams, however, as these

Learn about the Systems Security Certified Practitioner (SSCP) certification   Many cybersecurity professionals have questions about the Systems Security Certified Practitioner SSCP certification – what it is, why should I consider it, what is involved and lots more. If you are thinking about becoming SSCP certified and are interested in learning more about the process and requirements, the Systems Security Certified Practitioner SSCP - FAQ may give you the answers you need. If you do not find what you are looking for, please contact us and we would be delighted to answer

Learn about Secure Software Development from CCSLPs around the world Software security requires a creative and disciplined approach and a vision to develop secure strategy, tactics and execution. Excelling in the discipline demands thinking through the entire software lifecycle and enforcing security as a first-thought process. The (ISC)² Certified Secure Software Lifecycle Professional (CSSLP) is a comprehensive certification that addresses the spectrum of software lifecycle security. This eBook -  developed by (ISC)² - will enable you learn from CSSLPs around the globe about how the CSSLP has helped them succeed in their endeavors

SSCP Domain Refresh FAQ Why are changes being made to the SSCP exam? (ISC)² has an obligation to its membership to maintain the relevancy of its credentials and follows a rigorous, methodical process to routinely update its credential exams. This SSCP Domain Refresh FAQ details the updates. These ensure that the examinations and subsequent continuing professional education requirements encompass the topic areas relevant to the roles and responsibilities of today's practicing information security practitioner. How is the SSCP exam changing? The content of the SSCP has been refreshed to reflect the most pertinent issues

Cycubix is delighted to welcome Richard Nealon as a Senior Information Security Consultant. With extensive experience in Information Security and Risk Management, Richard’s expertise in the implementation of security frameworks and standards will help support our client's journey to compliance and enhanced security. About Richard Richard Nealon, CISSP-ISSMP, SSCP, SCF, CISM, CISA Richard is a seasoned Information Security and Risk Management professional with over 35 years experience.  He was one of the first certified information security professionals in Ireland and has worked for most of his career in the information technology area (Security,

When evaluating certification courses to advance their careers, cyber security professionals (or aspiring cybersecurity professionals) frequently consider both the SSCP and the CISSP. Both are a means to develop skills and expand knowledge. On first look, these two certifications seem to be similar. We are often asked to clarify what the differences are between the two, to assist candidates with selecting the one that is best placed to suit their goals. Read on to find the answer to the question - CISSP or SSCP - Which One Is Right For