List of cybersecurity certifications

Keeper
4 years ago | edited 4 years ago

6

I thought it would be helpful for people looking to improve their CV and overall knowledge in the field of cybersec. So the following is a comprehensive list of certifications in the field of cyber security that I took from my site. Keep in mind that the list covers certification in a wide variety of information security aspects.

CISSP (Certified Information Systems Security Professional)
Earning the CISSP proves you have what it takes to effectively design, implement and manage a best-in-class cybersecurity program. With a CISSP, you validate your expertise and become an (ISC) member, unlocking a broad array of exclusive resources, educational tools, and peer-to-peer networking opportunities.

SSCP (Systems Security Certified Practitioner)
The SSCP Professional Training Certificate shows employers you have the IT security foundation to defend against cyber attacks and puts you on a clear path to earning SSCP certification.

CCSP (Certified Cloud Security Professional)
The CCSP shows you have the advanced technical skills and knowledge to design, manage and secure data, applications and infrastructure in the cloud using best practices, policies and procedures established by the cybersecurity experts at (ISC).

CAP (Certified Authorization Professional)
The CAP is the only certification under the DoD8570 mandate that aligns with each RMF step. It shows employers you have the advanced technical skills and knowledge to authorize and maintain information systems within the RMF using best practices, policies and procedures established by the cybersecurity experts at (ISC).

CSSLP (Certified Secure Software Lifecycle Professional)
CSSLP certification recognizes leading application security skills. It shows employers and peers you have the advanced technical skills and knowledge necessary for authentication, authorization and auditing throughout the SDLC using best practices, policies and procedures established by the cybersecurity experts at (ISC).

CISA (Certified Information Systems Auditor)
Being CISA-certified showcases your audit experience, skills and knowledge, and demonstrates you are capable to assess vulnerabilities, report on compliance and institute controls within the enterprise.

CISM (Certified Information Security Manager)
The uniquely management-focused CISM certification promotes international security practices and recognizes the individual who manages, designs, and oversees and assesses an enterprises information security.

CRISC (Certified In Risk and Information Systems Control)
The CRISC - Certified in Risk and Information Systems Control certification is the most current and rigorous assessment available to evaluate the risk management proficiency of IT professionals and other employees within an enterprise or financial institution. Achieving CRISC certification validates that you have the knowledge and expertise to help companies understand business risk. It also confirms that you have the technical knowledge to implement appropriate information system (IS) controls.

CEH v10 (Certified Ethical Hacker)
A Certified Ethical Hacker is a skilled professional who understands and knows how to look for weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security posture of a target system(s). The CEH credential certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective.

ECSA (EC-Council Certified Security Analyst)
The ECSA v10 penetration testing course is designed to enhance the skills based competency of a penetration tester. A student will only be allowed to challenge the ECSA exam after meeting certain eligibility requirements.

CHFI (Computer Hacking Forensic Investigator)
Computer hacking forensic investigation is the process of detecting hacking attacks and properly extracting evidence to report the crime and conduct audits to prevent future attacks.

CCISO (Certified Chief Information Security Officer)
The CCISO Certification is an industry-leading program that recognizes the real-world experience necessary to succeed at the highest executive levels of information security. Bringing together all the components required for a C-Level positions, the CCISO program combines audit management, governance, IS controls, human capital management, strategic program development, and the financial expertise vital to leading a highly successful IS program.

ECIH (EC-Council Certified Incident Handler)
The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Students will learn how to handle various types of incidents, risk assessment methodologies, and various laws and policies related to incident handling. After attending this course, they will be able to create incident handling and response policies as well as deal with various types of computer security incidents.

EDRP (EC-Council Disaster Recovery Professional)
The EDRP certification is aimed at educating and validating a candidates ability to plan, strategize, implement, and maintain a business continuity and disaster recovery plan.

ECES (EC-Council Certified Encryption Specialist)
The EC-Council Certified Encryption Specialist (ECES) program introduces professionals and students to the field of cryptography. The participants will learn the foundations of modern symmetric and key cryptography including the details of algorithms such as Feistel Networks, DES, and AES.

ECSS (EC-Council Certified Security Specialist)
EC-Council Certified Security Specialist (ECSS) allows students to enhance their skills in three different areas namely information security, network security, and computer forensics.

CND (Certified Network Defender)
The Certified Network Defender (CND) certification program focuses on creating Network Administrators who are trained on protecting, detecting and responding to the threats on the network. Network administrators are usually familiar with network components, traffic, performance and utilization, network topology, location of each system, security policy, etc.

LPT (Licensed Penetration Tester)
The LPT (Master) practical exam is the capstone to EC-Councils entire information security track; from the Certified Ethical Hacker Program (CEH) to the EC-Council Certified Security Analyst (ECSA) Program. It all culminates with the ultimate test of your career as a penetration tester the Licensed Penetration Tester practical exam.

OSCP (Offensive Security Certified Professional)
The OSCP examination consists of a virtual network containing targets of varying configurations and operating systems. At the start of the exam, the student receives the exam and connectivity instructions for an isolated exam network that they have no prior knowledge or exposure to.

OSWP (Offensive Security Wireless Professional)
The OSWP examination requires the student to connect to our dedicated exam lab via SSH where they will encounter a number of wireless networks of varying configurations. The successful examinee will demonstrate their ability to identify the type of encryption in use on each network, any restrictions in place on each network, and proceed to recover the encryption key for each of them.

OSCE (Offensive Security Certified Expert)
An OSCE is able to identify hard-to-find vulnerabilities and mis-configurations in various operating systems and execute organized attacks in a controlled and focused manner. The intense forty-eight hour examination also demonstrates that OSCEs have an above average degree of persistence and determination. Perhaps most importantly, an OSCE has demonstrated their ability to think laterally and perform effectively under pressure.

OSEE (Offensive Security Exploitation Expert)
The OSEE examination consists of a select number of remotely-hosted systems containing various unknown vulnerabilities. The successful candidate will demonstrate their ability to research and develop exploits for the given target systems through reverse engineering, assembly and disassembly, drawing on their exploit experience while thinking laterally.

OSWE (Offensive Security Web Expert)
An OSWE, by definition, is able to identify existing vulnerabilities in web applications using various technologies and execute organized attacks in a controlled and focused manner. An OSWE is able to do more than launch pre-written exploits but is also able to audit code successfully. The twenty-four-hour examination also demonstrates that OSWEs have a certain degree of persistence and determination. Perhaps more importantly, an OSWE has demonstrated their ability to think outside the box and laterally.

CCNA CyberOps
The CCNA Cyber Ops certification prepares candidates to begin a career working with associate-level cybersecurity analysts within security operations centers. As of July 2018, The United States Department of Defense (DoD) has approved the Cisco CCNA Cyber Ops Certification for the DoD 8570.01-M for the CSSP Analyst and CCSP Incident Responder categories.

CompTIA Security+ (SY0-501)
CompTIA is proud to offer you high quality study materials that are based more than 20 years of experience in helping learners successfully prepare for certification exams. The Security+ Certification will teach you the fundamental principles of installing and configuring cybersecurity controls and participating in incident response and risk mitigation.

CompTIA Network+
Network+ helps you develop a career in IT infrastructure covering troubleshooting, configuring, and managing networks. The program ensures an IT professional has the knowledge and skills to design and implement functional networks, configure, manage, and maintain essential network devices, use devices such as switches and routers to segment network traffic and create resilient networks, identify benefits and drawbacks of existing network configurations, implement network security, standards, and protocols, troubleshoot network problems and support the creation of virtualized networks.

CompTIA Linux+
The new CompTIA Linux+ is for the IT pro who will use Linux to manage everything from cars and smartphones to servers and supercomputers, as a vast number of enterprises use Linux in cloud, cybersecurity, mobile and web administration applications.

Unlike other certifications, the new exam includes performance-based and multiple-choice questions to identify the employees who can do the job. The exam covers tasks associated with all major distributions of Linux, setting the foundation for advanced vendor/distro-specific knowledge.

Cisco CCNA Security
The CCNA Security curriculum emphasizes core security technologies, the installation, troubleshooting and monitoring of network devices to maintain integrity, confidentiality and availability of data and devices, and competency in the technologies that Cisco uses in its security structure.

Cisco CCNP Security
CCNP Security certification program is aligned specifically to the job role of the Cisco Network Security Engineer responsible for Security in Routers, Switches, Networking devices and appliances, as well as choosing, deploying, supporting and troubleshooting Firewalls, VPNS, and IDS/IPS solutions for their networking environments.

The National Security Agency (NSA) and the Committee on National Security Systems (CNSS) recognizes that Cisco CCNA Security certification courseware meets the CNSS 4013 training standard.

CySA+ (CompTIA Cyber Security Analyst)
As attackers have learned to evade traditional signature-based solutions, such as firewalls, an analytics-based approach within the IT security industry is increasingly important for most organizations. The behavioral analytics skills covered by CySA+ identify and combat malware, and advanced persistent threats (APTs), resulting in enhanced threat visibility across a broad attack surface.

CASP (CompTIA Advanced Security Practitioner)
The CASP+ certification validates advanced-level competency in risk management; enterprise security operations and architecture; research and collaboration; and integration of enterprise security.

CompTIA Pentest+
CompTIA PenTest+ is the only penetration testing exam taken at a Pearson VUE testing center with both hands-on, performance-based questions and multiple-choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems. PenTest+ exam also includes management skills used to plan, scope, and manage weaknesses, not just exploit them.

GSEC (SEC401: Security Essentials Bootcamp Style)
Learn the most effective steps to prevent attacks and detect adversaries with actionable techniques that you can directly apply when you get back to work. Learn tips and tricks from the experts so that you can win the battle against the wide range of cyber adversaries that want to harm your environment.

GICSP (ICS410: ICS/SCADA Security Essentials)
The GICSP bridges together IT, engineering and cyber security to achieve security for industrial control systems from design through retirement. This unique vendor-neutral, practitioner focused industrial control system certification is a collaborative effort between GIAC and representatives from a global industry consortium involving organizations that design, deploy, operate and/or maintain industrial automation and control system infrastructure. GICSP will assess a base level of knowledge and understanding across a diverse set of professionals who engineer or support control systems and share responsibility for the security of these environments.

GISP (MGT414: SANS Training Program for CISSP Certification)
The exam is designed to test your understanding of the Common Body of Knowledge, which may be thought of as the universal language of information security professionals. It is often said to be a mile wide and two inches deep. The CISSP exam covers a lot of theoretical information that is critical for a security professional to understand.

GCFE (FOR500: Windows Forensic Analysis)
Windows Forensic Analysis focuses on building in-depth digital forensics knowledge of Microsoft Windows operating systems. You can’t protect what you don’t know about, and understanding forensic capabilities and artifacts is a core component of information security. You will learn how to recover, analyze, and authenticate forensic data on Windows systems, track particular user activity on your network, and organize findings for use in incident response, internal investigations, and civil/criminal litigation.

GCIA (SEC503: Intrusion Detection In-Depth)
SEC503 is most appropriate for students who monitor and defend their network like security analysts, although others may benefit from the course as well. Students range from seasoned analysts to novices with some TCP/IP background.

GCIH (SEC504: Hacker Tools, Techniques, Exploits, and Incident Handling)
The course is particularly well-suited to individuals who lead or are a part of an incident handling team. General security practitioners, system administrators, and security architects will benefit by understanding how to design, build, and operate their systems to prevent, detect, and respond to attacks.

GCWN (SEC505: Securing Windows and PowerShell Automation)
This course is designed for systems engineers, security architects, and the Security Operations (SecOps) team. The focus of the course is on how to automate the NSA Top 10 Mitigations, the CIS Critical Security Controls related to Windows, and the MITRE ATT&CK mitigations for Windows, especially the ones that are the difficult to implement in large environments.

GCUX (SEC506: Securing Linux/Unix)
Experience in-depth coverage of Linux and Unix security issues. Examine how to mitigate or eliminate general problems that apply to all Unix-like operating systems, including vulnerabilities in the password authentication system, file system, virtual memory system, and applications that commonly run on Linux and Unix. This course provides specific configuration guidance and practical, real-world examples, tips, and tricks.

GSNA (AUD507: Auditing & Monitoring Networks, Perimeters & Systems)
This track is organized specifically to provide a risk driven method for tackling the enormous task of designing an enterprise security validation program. After covering a variety of high level audit issues and general audit best practice, the students will have the opportunity to dive deep into the technical “how to” for determining the key controls that can be used to provide a level of assurance to an organization. Tips on how to verify these controls in a repeatable way and many techniques for continuous monitoring and automatic compliance validation will be given from real world examples.

GCFA (FOR508: Advanced Digital Forensics, Incident Response, and Threat Hunting)
Learn and master the tools, techniques, and procedures necessary to effectively hunt, detect, and contain a variety of adversaries and to remediate incidents. Detect and hunt unknown live, dormant, and custom malware in memory across multiple Windows systems in an enterprise environment. Hunt through and perform incident response across hundreds of unique systems simultaneously using PowerShell or F-Response Enterprise and the SIFT Workstation.

GMON (SEC511: Continuous Monitoring and Security Operations)
The course culminates in a team-based design, detect, and defend the flag competition. Powered by NetWars, day six provides a full day of hands-on work applying the principles taught throughout the week. Your team will progress through multiple levels and missions designed to ensure mastery of the modern cyber defense techniques promoted all week long. From security architecture, network security monitoring, endpoint security, and continuous monitoring, this challenging exercise will reinforce key principles in a fun, hands-on, team-based challenge.

GSLC (MGT512: SANS Security Leadership Essentials For Managers with Knowledge Compression)
This completely updated course is designed to empower advancing managers who want to get up to speed quickly on information security issues and terminology. You won’t just learn about security, you will learn how to manage security. Lecture sections are intense; the most common student comment is that it’s like drinking from a fire hose. The diligent manager will gain vital, up-to-date knowledge and skills required to supervise the security component of any information technology project.

FOR518: Mac and iOS Forensic Analysis and Incident Response
Mac and iOS Forensic Analysis and Incident Response aims to train a well-rounded investigator by diving deep into forensic and intrusion analysis of Mac and iOS. The course focuses on topics such as the HFS+ and APFS file systems, Mac-specific data files, tracking of user activity, system configuration, analysis and correlation of Mac logs, Mac applications, and Mac-exclusive technologies. A computer forensic analyst who completes this course will have the skills needed to take on a Mac or iOS forensics case.

SEC524: Cloud Security Fundamentals
SEC524: Cloud Security and Risk Fundamentals teaches you how to properly evaluate cloud providers and perform risk assessment. The course starts with a detailed introduction to the various cloud computing delivery models, ranging from Software as a Service (SaaS) to Infrastructure as a Service (IaaS) and everything in between. Each of these delivery models represents an entirely separate set of security conditions to consider, especially when coupled with various cloud types, including public, private, and hybrid.

FOR526: Memory Forensics In-Depth
FOR526: Memory Forensics In-Depth provides the critical skills necessary for digital forensics examiners and incident responders to successfully perform live system memory triage and analyze captured memory images. The course uses the most effective freeware and open-source tools in the industry today and provides an in-depth understanding of how these tools work. FOR526 is a critical course for any serious DFIR investigator who wants to tackle advanced forensics, trusted insider, and incident response cases.

GWAPT (SEC542: Web App Penetration Testing and Ethical Hacking)
SEC542 helps students move beyond push-button scanning to professional, thorough, high-value web application penetration testing. It enables students to assess a web application’s security posture and convincingly demonstrate the impact of inadequate security that plagues most organizations.

GPEN (SEC560: Network Penetration Testing and Ethical Hacking)
SEC560 is designed to get you ready to conduct a full-scale, high-value penetration test and at the end of the course you’ll do just that. After building your skills in comprehensive and challenging labs, the course culminates with a final real-world penetration test scenario. You’ll conduct an end-to-end pen test, applying knowledge, tools, and principles from throughout the course as you discover and exploit vulnerabilities in a realistic sample target organization, demonstrating the skills you’ve gained in this course.

GCCC (AUD566: Implementing and Auditing the Critical Security Controls - In-Depth)
The course shows security professionals how to implement the controls in an existing network through cost-effective automation. For auditors, CIOs, and risk officers, the course is the best way to understand how you will measure whether the Controls are effectively implemented.

GNFA (FOR572: Advanced Network Forensics: Threat Hunting, Analysis, and Incident Response)
GNFA was built from the ground up to cover the most critical skills needed to mount efficient and effective post-incident response investigations. We focus on the knowledge necessary to expand the forensic mindset from residual data on the storage media from a system or device to the transient communications that occurred in the past or continue to occur. Even if the most skilled remote attacker compromised a system with an undetectable exploit, the system still has to communicate over the network. Without command-and-control and data extraction channels, the value of a compromised computer system drops to almost zero.

SEC580: Metasploit Kung Fu for Enterprise Pen Testing
The course will also cover many of the pitfalls that a tester may encounter when using the Metasploit Framework and how to avoid or work around them, making tests more efficient and safe.

GREM (FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques)
FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems. Understanding the capabilities of malware is critical to an organization’s ability to derive threat intelligence, respond to information security incidents, and fortify defenses. This course builds a strong foundation for reverse-engineering malicious software using a variety of system and network monitoring utilities, a disassembler, a debugger, and many other freely available tools.

GAWN (SEC617: Wireless Penetration Testing and Ethical Hacking)
SEC617 is a technical, hands-on penetration testing skill-development course that requires a wide variety of super-useful hardware and software tools to successfully build new skills. In this course, you will receive the SANS Wireless Assessment Toolkit (SWAT), which is a collection of hardware and software tools that will jumpstart your ability to assess wireless systems. The toolkit includes a high-powered 802.11b/g/n WiFi card, a long-range Bluetooth Classic/Low Energy adapter, a high-frequency RFID reader and writer, and a software-defined radio receiver. You will also receive a customized Linux software environment so you can work on assessing systems and avoid fighting hardware/software incompatibility.

SEC642: Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques
This pen testing course is designed to teach you the advanced skills and techniques required to test modern web applications and next-generation technologies. The course uses a combination of lecture, real-world experiences, and hands-on exercises to teach you the techniques to test the security of tried-and-true internal enterprise web technologies, as well as cutting-edge Internet-facing applications. The final course day culminates in a Capture the Flag competition where you will apply the knowledge you acquired during the previous five days in a fun environment based on real-world technologies.

GXPN (SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking)
GXPN is designed as a logical progression point for those who have completed SANS SEC560: Network Penetration Testing and Ethical Hacking, or for those with existing penetration testing experience. Students with the prerequisite knowledge to take this course will walk through dozens of real-world attacks used by the most seasoned penetration testers. The methodology of a given attack is discussed, followed by exercises in a hands-on lab to consolidate advanced concepts and facilitate the immediate application of techniques in the workplace.

SEC760: Advanced Exploit Development for Penetration Testers
SANS SEC760: Advanced Exploit Development for Penetration Testers teaches the skills required to reverse-engineer 32-bit and 64-bit applications, perform remote user application and kernel debugging, analyze patches for 1-day exploits, and write complex exploit, such as use-after-free attacks against modern software and operating systems.

CISSO (Certified Information Systems Security Officer)
The C)ISSO course/certification has been validated by the NSA for: CNSSI-4012, National Information Assurance Training Standard for Senior System Managers and NSTISSI-4011, National Training Standard for Information Systems Security (INFOSEC). The C)ISSO course is designed for a forward-thinking cybersecurity professional or consultant that manages or plays a key role in an organization’s information security department. The C)ISSO addresses a broad range of industry best practices, knowledge and skill sets, expected of a security leader. The Candidate will learn both the theory and the requirements for practical implementation of core cybersecurity concepts, policies, practices, monitoring and compliance.

CPEH (Certified Professional Ethical Hacker)
The Certified Professional Ethical Hacker vendor-neutral certification course is the foundational training to Mile2s line of penetration testing courses. The CPEH certification training enables students to understand the importance of vulnerability assessments by providing industry knowledge and skills in Vulnerability Assessments. In doing so, the CPEH student is able to understand how malware and destructive viruses function. In addition, the CPEH course helps students learn how to implement counter response and preventative measures when it comes to a network hack.

CDFE (Certified Digital Forensics Examiner)
The Certified Digital Forensics Examiner vendor-neutral certification is designed to train Cyber Crime and Fraud Investigators whereby students are taught electronic discovery and advanced investigation techniques. This course is essential to anyone encountering digital evidence while conducting an investigation. Mile2s Certified Digital Forensics Examiner training teaches the methodology for conducting a computer forensic examination.

IS20 Security Controls
IS20 Controls certification course covers proven general controls and methodologies that are used to execute and analyze the Top Twenty Most Critical Security Controls. This course allows the security professional to see how to implement controls in their existing network(s) through highly effective and economical automation. For management, this training is the best way to distinguish how youll assess whether these security controls are effectively being administered or if they are falling short of industry standards.

CPTE (Certified Penetration Testing Engineer)
Certified Penetration Testing Engineer certification course is built firmly upon proven, hands-on, Penetration Testing methodologies utilized by our international group of Penetration Testing Consultants. The C)PTE presents information based on the 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation, and Reporting. The latest vulnerabilities will be discovered using these tried and true techniques. This course also enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls to reduce the risk associated with working with the internet. The student will be using the latest tools, such as Saint, Metasploit through Kali Linux and Microsoft PowerShell.

CIHE (Certified Incident Handling Engineer)
The Certified Incident Handling Engineer vendor-neutral certification is designed to help Incident Handlers, System Administrators, and any General Security Engineers understand how to plan, create and utilize their systems in order to prevent, detect and respond to attacks. In this in-depth training, students will learn step-by-step approaches used by hackers globally, the latest attack vectors and how to safeguard against them, Incident Handling procedures (including developing the process from start to finish and establishing your Incident Handling team), strategies for each type of attack, recovering from attacks and much more.

CSWAE (Certified Secure Web Application Engineer)
Organizations and governments fall victim to internet-based attacks every day. In many cases, web attacks could be thwarted but hackers, organized criminal gangs, and foreign agents are able to exploit weaknesses in web applications. The Secure Web programmer knows how to identify, mitigate and defend against all attacks through designing and building systems that are resistant to failure. The secure web application developer knows how to develop web applications that arent subject to common vulnerabilities, and how to test and validate that their applications are secure, reliable and resistant to attack. The vendor-neutral Certified Secure Web Application Engineer certification provides the developer with a thorough and broad understanding of secure application concepts, principles, and standards.

ISCAP (Information Systems Certification and Accreditation Professional)
Information Systems Certification and Accreditation Professional certification training quantify the process of certifying, reviewing and accrediting an information system by IT professionals. This certification is designed to provide, through its contents and referenced resources, a complete guide to establishing a certified and accredited information system in any organization. This course was created as a standard to measure the set of skills that specific members of an organization are required to have for the practice of certifying, reviewing and accrediting the security of information systems.

CSLO (Certified Security Leadership Officer)
Becoming a Certified Security Leadership Officer will give you an essential understanding of current security issues, best practices, and technology. You will be prepared to manage the security component of a business and its information technology security projects. A C)SLO will be able to better manage IT projects in a secure manner by possessing the essential, up-to-date knowledge and skills required to supervise the security component of any information technology project.

CPTC (Certified Penetration Testing Consultant)
Certified Penetration Testing Consultant course is designed for IT Security Professionals and IT Network Administrators who are interested in taking an in-depth look into specific Penetration tests and techniques against operating systems. This course will teach you the necessary skills to work as a penetration testing team, the exploitation process, how to create a buffer overflow against programs running on Windows and Linux while subverting features such as DEP and ASLR.

CWNA (Certified Wireless Network Administrator)
The CWNA certification is a foundational level wireless LAN certification for the CWNP Program. To earn a CWNA certification, you must take the CWNA exam at a Pearson Vue Testing Center and pass with a 70% or higher. Instructors must pass with a 80% or higher. However you choose to prepare for the CWNA exam, you should start with the exam objectives, which cover the full list of skills tested on the exam. The CWNA certification is valid for three (3) years. To recertify, pass one of the professional level certifications exams (CWSP,CWDP, CWAP) BEFORE your CWNA expires. By doing so, the CWNA will be renwed for another three (3) years. Or retake the current version of the CWNA exam.

CWSP (Certified Wireless Security Professional)
The CWSP certification is a professional level wireless LAN certification for the CWNP Program. To earn a CWSP certification, you must hold a current and valid CWNA credential. You must take the CWSP exam at a Pearson Vue Testing Center and pass with a 70% or higher. Instructors must pass with a 80% or higher. However you choose to prepare for the CWSP exam, you should start with the exam objectives, which cover the full list of skills tested on the exam. The CWSP certification is valid for three (3) years. To recertify, you must have a current CWNA credential and pass the current CWSP exam.

Digital Forensics for Cyber Professionals
In this course you will learn how to use open source tools to collect digital forensic information from Linux and Windows systems. You will learn how to conduct static malware analysis of live ‘Ransomware’ using forensics tools and techniques. This course focuses on screencast demonstrations of how to use these tools in a step-by-step manner so you can start doing forensics work immediately on your own.

15replies
9voices
854views
1image
[deleted user]
4 years ago

0

Thanks a lot for sharing this detailed list! :)

HoodieSznd5
4 years ago

0

I do not see e-learnSecurity on here…do you not recommend it?

dimooz
4 years ago

0

Thank you for this list, I didn’t know there were so much available certifications!

Darwin [DIDIx13]
4 years ago | edited 4 years ago

0

I would add from recommandations:

Also found this one pretty self-explanatory

It’s always a matter of choice if you wanna go in the get cert way, or continue study Computer Scientist -> Security Engineer or Pentester from doing all kind of certs. (IMO)

Keeper
4 years ago | edited 4 years ago

0

I’ve updated the list. Thanks.

Personally, my roadmap for the next year includes all of offensive security’s certifications + 4-5 from EC-Council. They don’t provide as much knowledge as you would otherwise gain doing more practical stuff, but they are a good plus in your CV. Additionally, they give you the bigger picture and perspective into cyber security as a whole.

I’d say that in the long run they are worth the money and time.

juniorlef11
4 years ago

0

How many of those certs do you think @dloser has?
:P
Great list!
As a penetration tester you need some of theese cause exept from the knowledge that you’ll get from it you will also learn how to write vulnerability assesments and all that stuff.

Darwin [DIDIx13]
4 years ago | edited 4 years ago

0

@juniorlef11 That’s not true, you don’t have to study/get certifications to gain knowledge. You can learn on your own.

Reading (good) write-ups and getting feedback from more experienced bug hunters is pretty much all you need.

Smyler [WHGhost]
4 years ago

0

@juniorlef11 he created the certificates
@DIDIx13 There are many valid ways to learn new things, it depends on one’s own preferences. And what you want to do.

juniorlef11
4 years ago

0

@DIDIx13 Trust me! learning hacking/pentesting without any help, just studying alone, it takes way more time to be successful in the field;

f0rk [HackingGuy]
4 years ago

0

For the more experienced analysts on the site, what certs would you recommend, if any? Also, why?

SIGKILL [r4v463]
4 years ago

0

You don’t pass certifications to learn. The goal of certifications is to assess that you have sufficient knowledge regarding a specific field.

You can take a course to learn.

And be careful when you take a certification. Their recognition differ depending on the country you live in and all don’t have the same value.

If you want to work in network and you come to me with a CCNA, I’ll laugh. If you want to work in pentest and you come to me with the CEH, I’ll laugh too. If you want to demonstrate your capacities with a certification, aim high. Else, do like a lot of people and don’t care about certifications, because if you find a good company they will pay you depending on your skills, not depending on your certifications.

juniorlef11
4 years ago

0

I agree with you.
Indeed, without any cert but with many many courses and a lot of personal time reading and practicing i got a job in a very good company.

But there are some certs that are paying you back because you inccrease the posibillities of getting a better job.
What do you think??

SIGKILL [r4v463]
4 years ago

0

As I said, it really depends on the country. From what I’ve heard, in the USA they give a lot of importance to the certifications, whereas in Europe, not so much (at least I can tell for France).

It also depends on your field. For example, if you aim to be a CISO, having the CISSP will be really valuable. But in pentest (once again, I speak for France), I know a lot of persons that work in pentest without the OSCP (basically we all have our CEH because it is mandatory to complete a scolarship in IT security in most schools), even if they have the skills to pass the OSCP easily.

Keeper
4 years ago

0

Yeah, certifications are mainly used for credibility. In other words - obtain certificates and education degree in order to land a job, then use your skills and knowledge to keep it. Or just because it feels good being both qualified and good at your job ;)

They are also required in cases where your company participates in big time public orders or when you have to work with governmental structures. I have decided to aim for the ones that do not have an expiry (Offensive Security’s) + EC-Council + ISC2. The latter two have very flexible certificate renewal schemes. You have to earn points and at the end of the year you just turn them over in order to renew your certificate. What’s good about this (at least for EC-Council) is that you can earn points from a shit load of activities - to name a few: participate in conferences, publish a vulnerability / white paper / tutorial / book, carry out a training course, obtain a new certificate, etc.

Smyler [WHGhost]
4 years ago

1

@Keeper you should post your list as an article, so people looking for this kind of information can find it more easily.

You must be logged in to reply to this discussion. Login
1 of 16

This site only uses cookies that are essential for the functionality of this website. Cookies are not used for tracking or marketing purposes.

By using our site, you acknowledge that you have read and understand our Privacy Policy, and Terms of Service.

Dismiss