Foundation Certificate for Cyber Security

Getting into the cybersecurity field could be overwhelming with lots of resources and materials out there. As important as these materials are they could be confusing for someone who is making a transition to information security or seeking an entry level placement in a techhub.

Cyber security space is a broad field with different role and various certification. The acquisition of the right certification for a beginner or entry level practioner could improve their hands-on skill, knowledge and even make their resumes more accepted for their preferred role. The part a certification plays in information security is massive as it validates an individual skill and serves as a leverage in advancing their careers in the industry.In this article we would look at the foundational certifications in cybersecurity for entry level. The focus will be on vendor-neutral certification as they are more accepted by companies and offer broad knowledge for anyone starting out.

CompTIA Network+

The Network+ is a vendor neutral certification, which allow you to gain skills to work with any network, regardless of the platform. The certification is theory oriented which is properly suited for someone who is starting to get a grip of the industry workings. It broadens your knowledge on different networking concepts, how to implement policies, best ways to manage network and launch business continuity.

With this certification you can get entry level role of network support specialist, network analyst and system engineer.

CompTIA Security+

This certification is widely based on security-related skills and technical knowledge. This certification is recommended as the right one to earn after completing the Network+. Security+ is recognised by most organization as the foundational certification for cyber security. Security+ covers a range of topics from vulnerabilities and attacks, access management, threats, risk management and mitigation, virtualization concepts, clouds and secure application development. CompTIA Security+ is a basic certificate if you are aiming to go for further on getting other intermediate certificate. It’s a valuable to showcase your security knowledge to your employers/clients.

Some of the roles which this certification opens up are: Security Analyst or security specialist, Senior Technical Support Engineer, Network Security Administrator and Network Security Engineer.

SSCP

Systems Security Certified Practitioner is a certification that is issued by (ISC)2 and well recognized by leading companies. It also provides entry level opportunity into cyber security. SSCP is centerd around the technical skills and practical knowledge of security. The topics covered in this certification include cryptography, network and communications security, incident response, access control and recovery and security operations and administration. To attain this certification, you must have atleast one year in any of the domain listed or must have attained a bachelors or master’s degree in a cybersecurity field.

This certification is mostly suited for people who want to go for role as system engineer, security analyst, administrator and network security engineer.

OSCP

Offensive Security Certified Professional is one certificate that is required by most companies on the penetration testing role. This is a certificate that is issued by Offensive Security organization, the creators of Kali Linux Operating System. OSCP is a certification that is costly to obtain and difficult, but it is on that you need to posses to fully become a red teamer or pen tester. It requires the completion of Penetration Testing with Kali Linux course before taking their final exam. OSCP doesn’t ask for any experience to take it like SSCP but you must know your networking fully well to be able to attain the certification. The certification also requires prior knowledge of bash scripting and how to handle Linux. OSCP is time consuming and it takes 24 hours to write the exam, with a hands-on pen test and submission of a report all still been part of the exam.

CEH

Also known as Certified Ethical Hacker is one of the well-known certifications when it comes to cyber security. This certificate is mostly suited for those aiming for ethical hacking or penetration testing track. CEH is an intermediate level certification issued by the EC-Council. Once you enroll in this certification, you will be trained on the tools, tactics and technique used by black hat hacker to access unauthorized systems and how to harden the system against future attacks. This certificate covers a broad area of hacking and cyber techniques. The CEH covers all the previously learnt topics in Network+ and Security+. It requires you to have a full knowledge in cyber security and a two-year minimum experience in information security.

GISF

GIAC Information Security Fundamentals is basically aimed at beginners who are new to cybersecurity or don’t have a prior knowledge of information security knowledge. GSIF is also for those who are making their career change to cyber security.

This certification covers topics like Application security, Risk management and security policy, Securing systems from common threats, Wireless security, Cryptography, Access controls, Network protocols and Numbering systems. Candidate who completes this certification are to go for their Security+. If you aim to continue on the GIAC track then you should take the GSEC (GIAC Security Essential Certification).

CCNA Security

Cisco Certified Network Associate Security is one of highly valued certification in the cyber security industry. CCNA can be earned in various domains, but when it comes to cyber security the Network track is preferred. CCNA Security is meant to test entrants of their skills with security as relating to networks. Its one of the few CISCO certifications that does not require a prerequisite certification to obtain it. Though it acts a prerequisite for becoming a Cisco Certified Security Professional (CCSP). Some of the topics in CCNA Security includes: Building a site-to-site Internet Protocol Security (IPsec) VPN solution, implementing endpoint security, Cryptography and Virtual Private Networks (VPNs), Public key infrastructure (PKI) and asymmetric encryption, developing a secure network and defending the perimeter.

On completion of the certification, a candidate can fill the role of network security administrator, network security support engineer and network security specialist.

As you consider beginning your cyber security journey, remember getting the right qualification is already a boost on setting up yourself for a successful career. Certifications are ways of check mating your progress in both skills and knowledge. Getting at least one of Foundation certifications for cyber security reviewed above will give you a handful of opportunities to get that entry level role.