The need for cybersecurity professionals is on the rise.

We live in a world where corporate security could mean a reliable and dependable reputation or becoming the next disgraced headline. In a field that is as competitive as online security, a degree is all but a starting point. Companies are looking for more developed, more polished, and more dedicated employees.

While a cyber security degree and an internship might have edged out the competition in the past, what you need now, is a robust portfolio of relevant and up-to-date certifications.

The industry’s most trusted certifying bodies include CompTIA, EC-Council, (ISC)^2, EC-Council, and Cisco.  Whether you intend to work on government or private contracts, industry employers require cyber security certifications to meet rigorous compliance criteria. As with any certification, it is essential to narrow down your professional direction.

Knowledge and experience aside, a robust portfolio of certifications will add to your pedigree if you’re looking to enter the cybersecurity space. Below, are some of the most crucial security certifications.

What do you need to take you to the next level?

The Basics of IT and Network Cyber Security Certifications

Cyber security training comes in all possible shapes, sizes and graduated levels of difficulty. They cover topics ranging from penetration testing, ethical hacking, why Janet in accounting’s “Password123” is not a strong password and is a vulnerability. 

Entry-level certifications are designed to teach the fundamentals of industry best practices, current technologies, basic principles, and essential tools. Use these courses as an introduction to the world of cyber security.

Intermediate to expert-level certifications are designed for the security professional with detailed experience within the industry.

Course difficulty aside, understanding the particulars of security certifications is essential. First, security certifications from the accrediting organizations above, are often valid across multiple organizations and industries. They routinely expire after three to four years and need recertification to remain current.  

The certification process naturally involves a final exam after completed coursework. Finally, continuing education credits are a requirement for re-accreditation.

Expected Cost and Time Commitment of Information Security Certifications

Certification costs vary by level, exam, and where you register but are often quite reasonable as far as IT certifications go. Expect most cybersecurity exams to cost anywhere from $300 for entry-level certifications to upwards of $600 for the more advanced programs.

If you are enrolled in higher education, it is worth contacting your academic advisor to see if your college or university offer a discount for information security certification exams. If you are already in the technology industry, employers will often provide reimbursement for the coursework that could benefit the company.

It is worth mentioning; cybersecurity coursework can be completed at any stage in your career.  Certification does not require previous education or a specific degree. By attaining a cyber security certification, you dramatically increase your chances of landing a position within the security industry. The need for qualified cybersecurity professionals within sectors such as computer forensics, security administration, security analysis, security architecture, security auditing, security engineering, etc., is at an all-time high.

Depending on your experience within the computer and information security industry, the expectation is that most cybersecurity courses will range from three to nine months. Most security certifications are through correspondence. Therefore, self-study includes online coursework from reputable training centers or purchased books to learn the materials for the exam. If you are a recent college graduate or have already begun a career in IT, make sure to check to see which certifications your targeted employers require or recommend for certain cybersecurity positions.

list of IT programs available

Choose The Right IT Certification For Your Career Goals

The appropriate certification can make or break an employment opportunity. The last thing you want to do is spend time, effort and money for a certification that’s either not recognized or isn’t the right fit. 

Choose a certification that is right for you, to evaluate what area of expertise you are working to achieve.

Are you a beginner, recent graduate, or a seasoned professional?  While a college degree is an excellent and recommended step toward starting a career in IT, many industry hiring managers use security certifications in their screening and weight them seriously in their hiring process. Software that crawls through a stack of resumes will often pick up certification keywords.

If you are starting your career in the field of IT, you can select certifications from EC-Council, CompTIA, and CISCO.  

Some of the certifications you may wish to pursue are the GIAC Security Essentials Certification, CompTIA Security +, or the Systems Security Certified Practitioner.  Make sure you have also researched which of these or other certifications employers you wish to work for will accept.

Job opportunity examples for each certification.

GIAC Certified Incident Handler: This certification is ideal for those looking to detect, respond, and fix security incidents.

Certified Ethical Hacker: This is the ideal certification for a white hat hacker or penetration tester.

Certified Information Systems Security Professional (CISSP):  This is an advanced certification for security managers and policy managers.  Security professionals with this certification earn well over six figures and are in high demand across nearly any industry.

CompTIA Advanced Security Practitioner (CASP):  Among one of the newest certifications in the list, the CASP is now recognized as an IAT Level III DoD approved baseline certification. Government employers will accept a CASP for virtually any level of security or IT professional.

Certified Information Security Manager (CISM):  This certification is significant for those in managerial positions in industry jobs such as a CIO.

We strongly suggest having at the very least, an entry-level exam under your belt from one of the accrediting authorities mentioned. However, if you prefer to jump into the deep end right away, have at least five years of experience in the field, so you are set up for success. 

Doublecheck with the accrediting body on whether they require any prerequisites for intermediate or advanced certifications. For example, the EC-Council’s Certified Ethical Hacker certificate requires at least two years of relevant security experience.

Details about the industry’s best and highest recommended cyber security certifications are below:

EC-Council IT Cyber Security Certifications

The EC-Council is one of the industry’s leading accrediting authorities. The EC-Council offers a variety of IT security certifications. They include knowledge of networks, information security, and internet security.  EC-Council provides online training to all their certificate programs through live instructors.

The Certified Ethical Hacking (CEH) certification is the EC-Council’s most sought-after certificate.   

A CEH certificate focuses on ethical, lawful, and legitimate hacking techniques. Employers who hire penetration testers regularly require this certification. The main reason is to ensure certified individuals understand the minimum standards in ethical hacking measures. Obtaining the CEH shows an individual meets and exceeds the knowledge of these minimum standards.  CEH certificate holders possess the demonstrated understanding that ethical hacking is unique and self-regulating.

About the CEH:

The CEH exam consists of 125 questions. Individuals have 4 hours to take the multiple choice exam.  The prefixes of the exam are 312-50 (ECC) and 312-50 VUE.

When you take the online CEH course through the EC-Council, you will have access to over 140 labs developed by industry experts that mirror real-life scenarios to give you an experience of what it is like to experience attacks.  You will also be able to access nearly 1700 graphical slides to help you understand complex security concepts in the 5-day hands-on class.

CEH Blueprint:

The CEH blueprint consists of seven sections each weighing differently on the total score with a different number of questions. 

A summary of the blueprint is as follows:

Section Demonstrated knowledge Weight Questions

1 Background

Networking and systems technologies, malware operations, telecommunication technologies 4% 5
2 Analysis/Assessment Data and systems analysis, risk assessments, technical assessments 13% 16
3 Security Firewalls, cryptography, threat modeling, physical security, and more 25% 31

4 Tools/Systems/Programs

Network, host-based intrusion, network and wireless sniffers, etc. 32% 40
5 Procedures/Methodology Public key infrastructure, security architecture, etc. 20% 5
6 Regulation/Policy Security policies and compliance regulations 4% 5

7 Ethics

Professional code of conduct and appropriateness of hacking 2% 3

The path to CEH certification requires you to become a master of hacking technologies and remain an ethical hacker. You will learn several different methods to achieve ideal security in your organization. This method includes five phases of ethical hacking and different approaches to targets and how to succeed. Specific stages include reconnaissance, enumeration, maintaining access, gaining access, and covering your tracks.

The CEH training offers advanced ethical hacking techniques, tools, and procedures in 18 relevant security domains required to move into advanced computer security. Individuals can take the exam without taking the official CEH training. However, you will need to have at least two years of information security experience and pay a non-refundable application fee of $100.  There is no guarantee of passing the exam whether or not you take the official training, so make sure you’ve studied the material well. Nobody wants to retake an exam.

The EC-Council Certified Security Analyst (ECSA) is the next level of EC-Council certifications once you complete the CEH training and certification. The ESCA is a globally accepted, hands-on penetration at an expert level. Training and accreditation increase your knowledge of exploitation by demonstrating you can apply the skills learned from the CEH.  This program centers on penetration, testing methodology through hands-on learning.

ethical hacker IT security certificate

About the ECSA:

This exam involves a multiple choice question exam in addition to a penetration testing report based on a challenging scenario you have 60 days to submit to the EC-Council.  You will be involved in a 5-day class before activating the ECSA Dashboard. You have 30 days to finish pentesting challenges in an iLabs portal.

The complete exam includes two stages: a written report and a proctored multiple-choice exam.  The written portion will require you to perform various penetration testing exercises in iLabs before submitting your penetration report.  The multiple-choice exam consists of 150 questions from which you will have 4 hours to complete a minimum score of 70% to pass. 

The ECSA course outline includes such topics as:

  • TCP IP Packet Analysis
  • Automated Software and Application Testing
  • Pre-penetration Testing Steps
  • Security Analysis and Penetration Testing Methodologies
  • Information Gathering Methodology
  • Internal Network Penetration Testing Methodology
  • External Network Penetration Testing Methodology
  • Firewall Penetration Testing Methodology
  • IDS Penetration Testing Methodology
  • Web Application Penetration Testing Methodology
  • SQL Penetration Testing Methodology
  • Mobile Device Penetration Testing Methodology
  • Cloud Security Testing 
  • Report Writing and Post Test Actions
  • Vulnerability Analysis

Unlike the CEH, you will not be able to take the exam based on your previous knowledge and experience of penetration testing.  The ECSA requires students to meet specific eligibility requirements. To be eligible, you must pass a detailed penetration test through the EC-Council’s Cyber Range iLabs environment.  Upon successful completion of the pre-eligibility, you will be allowed to take the ECSA exam.

In the challenge scenario, you will receive a brief background about a (hypothetical) professional in a large organization. You will face a troublesome situation in which you are tasked to protect multiple organizational units. The scenario may provide the infrastructure available to the professional and a specific challenge. Your task would be to submit a response as to how you would handle the situation if you were the individual.

In addition to the CEH and ECSA, the EC-Council offers more specialized training related to the ethical hacking and penetration testing industry. You can pursue options such as:

Computer Hacking Forensic Investigator

EC-Council Certified Security Analyst

Licensed Penetration Tester

EC-Council Certified Incident Handler

EC-Council Certified Secure Programmer

EC-Council Certified Disaster Recovery Professional

Chief Information Security Officer

Certified Secure Computer User

These additional EC-Council cyber security training programs did not make our “Best of 2019” list just because they target individual career paths. The EC-Council’s CEH and ECSA are the best cybersecurity certifications to complete as they are a requirement for many cybersecurity careers. The additional certification programs are great as long as you have a specific need for them.

certified information security manager from ISACA

CompTIA Security Certifications

CompTIA certifications are some of the industry’s most sought-after certifications because the Department of Defense (DoD) requires several for nearly any IT related position. All of the above CompTIA certificates are valid for three years and must be renewed to stay active and current.

CompTIA certifications work in four steps:  

  1. Select your certification path.
  2. Begin training and learn about the certificate you wish to pursue.
  3. Familiarize yourself with the certification exam.
  4. Register and take your certification exam.

Unlike the EC-Council, CompTIA does not require you to take training directly with them to become certified. Many people who go through the CompTIA exam process do self-study by purchasing a book that covers the course material. Additionally, online training is available through lectures and briefings. Expect to spend anywhere from three to six months studying for any selected CompTIA exam.

CompTIA Security + Certificate

The most popular CompTIA exam is the Security+ certificate. It is the most globally trusted certificate to showcase core IT security training knowledge that is vendor-neutral. Security+ is the baseline network certification any IT professional should obtain because it combines the principles of network security and risk management.

The Security+ is approved by the DoD to meet the Directive 8570.01-M requirement. Security+ also meets the requirements under the Federal Information Security Act (FISMA).

CompTIA does not offer instructor-led training. Instead, they suggest a CompTIA Authorized Quality Curriculum (CAQC) training manual to help prepare for the exam. You can contact your local college or university to see if they offer CompTIA training.

CompTIA requires you to take their proctored exam through a certified testing center.  You can find a test center and schedule your exam through Pearson Vue or find a CompTIA Authorized Training Provider Partner through the CompTIA website based on your location. You will not be allowed to take anything into the test room with you other than a pen, pencil, and a few sheets of paper. The proctor may ask you to leave all cell phones and other electronic devices in your vehicle or outside the testing lab. Do not attempt to sneak a smartwatch or other electronic devices into the exam room.

The Security+ is considered one of the most robust certificates you can get to complete. As of this writing, there are currently two Security+ exams you can take: SY0-501 and SY0-401. The SY0-401 is offered through July 31, 2019, after which it will be sunsetted. The SY0-501 is a new version of the certificate that validates the foundational skills required to perform core cybersecurity functions.

The certificate emphasizes the knowledge of hands-on practical skills you will see used by junior information systems auditor, systems analysts, systems administrators, penetration testers, network administrators, security administrators, and many other IT-related careers.

While CompTIA suggests starting off with their A+ and Network+ certificates, we recommend starting off with Security+. As long as you understand the basics of networking, and you have practical experience, you should not need to start off with A+ or Network+.

Security+ Exam Description

The Security+ exam consists of 90 multiple-choice and performance-based questions. You must obtain a passing score of 750 points out of the 900 possible. The exam lasts for 90 minutes. CompTIA’s performance-based test questions enable you to demonstrate your practical knowledge of the material in a simulated lab environment.

With the exam being only 90 minutes, you will have to manage your time efficiently and strategically. Otherwise, you will exhaust your time or become pressed for time to finish the rest of the exam. Unanswered questions are considered abandoned and marked as incorrect.

Most performance-based questions will appear at the start of the exam. You won’t be able to see a clock when working on these so make sure you keep an eye on the time.  If you are unsure about your answers, move to the next question and click “done.” You can mark the item for review and return to it later if you need to.

CompTIA offers a list of FAQs on their performance-based questions. These questions cover such things as the instructions window, the reset button, what the “done” button does, the timer, and more.

Renewing your Security+ and other CompTIA Certifications

CompTIA requires you to renew your CE program every three years to continue validating your expertise and expand your skillset. The CE program enables you to restore your certification through various training and activities related to your Security+ certification.   

You can renew by participating in various training programs and activities to include higher certifications. You must collect 50 Continuing Education Units (CEUs) in three years and upload them to your certification account to automatically renew your Security+ certification.

Cost of the Security+ exam

CompTIA offers three purchase options for the Security+ exam.  The base Security+ is $330, the Deluxe Bundle is $409, and the Premier Bundle is $499. The base exam is the cost of one exam voucher. The Deluxe Bundle offers an exam voucher retake and the CompTIA CertMaster for Security+. The Premier Bundle includes everything from the Deluxe Bundle plus a $100 CompTIA Marketplace e-Gift Certificate.

woman standing in front of servers

CompTIA CASP

The CompTIA Advanced Security Practitioner (CASP) is the highest level certification over Security+. Individuals seeking this exam should have at least five years of IT experience and at the minimum, similar knowledge level of security as taught in the Security+.  

It is not required to take the Security+ exam before the CASP exam, but you should expect to study much more for the CASP than you would for Security+. Many of those who have taken CASP to reference it as “Security+ on steroids.”  With CASP, you will be required to have a deeper understanding of network security training across a broad spectrum of security disciplines.

As with the Security+, CASP meets the ISO 17024 standard and is approved by the DoD to fulfill the 8570.01-M requirements. Career paths that use the CASP include cybersecurity professionals, security architects, IT specialists, information security analysts, and more. Among the employers that use and require CASP are the U.S. Army, the U.S. Navy, the DoD, and many others within the government realm such as DoD contracting agencies.

CASP Exam Details

The two current versions of the CASP are CAS-002 and CAS-003.  The CAS-002 version will be sunsetted in October 2018.

The CASP exam covers technical knowledge and skills required to engineer, conceptualize, integrate, and implement secure solutions across complex computer networking environments in support of a resilient enterprise. You will have 165 minutes to complete the 90 question test. The test consists of a mixture of multiple choice and performance-based questions.  

The CASP exam is pass/fail, and you will not see a scaled score on your test results. As previously mentioned, CompTIA recommends you have at least five years of hands-on IT experience or a minimum of ten years of experience as an IT administrator.  However; these are not required, and you can take the exam if you are confident in your knowledge of the material.

The cost of the exam is $439 directly through CompTIA. If you are a college student, check with your school to see if they offer a discount with CompTIA for exam vouchers. Depending on your employer, they may be willing to pay for the exam up front, reimburse your exam fee once you pass, or offer group training classes with exam vouchers included.

Study Prep for CASP

As with the Security+ and other CompTIA exams, CompTIA does not directly offer training but recommends you use CAQC training materials to help you prepare. CompTIA also offers a book you can purchase to study for the exam by the publisher Logical Operations. The book is available for both the CAS-002 and CAS-003 versions of the test. The text is an ebook that includes a LearnTO video to reinforce essential content, checklists, and assessments at a price of $126.

In addition to the ebook, you can purchase online training by SkillSoft Corporation from the CompTIA website. Currently, the training is only available for the CAS-002 version of the exam. The training includes self-paced online eLearning videos for support and instruction, practice and assessments with feedback, bookmarking and transcripts, tablet support, personal live mentoring, and a simulated practice exam with answers for a price of $351.

Security as a Service Provider monitoring

(ISC)² Certified Information Systems Security Professional (CISSP)

The CISSP is a standalone certification offered by (ISC)² and is a certification that demonstrates your solid foundation in digital security. The CISSP carries the same weight as the CASP in many DoD organizations but is required in more advanced positions that vary by organization. The skills you will learn while studying for the CISSP are essential for individuals who need to engineer, design, and implement security systems.

While you can take the CISSP exam at any stage of your career, it is highly recommended you have at least five years of experience in a position related to cybersecurity. You must know two of the eight domains in the study material or a standard body of knowledge.

The exam will be receiving an update on April 15, 2018, with changes to the domains and weights. Most individuals study for the exam with self-prep materials for at least three to six months. Make sure to routinely check the (ISC)² website to find updates to the exam outline. The site currently offers an exam outline after April 15, however; it is a best practice to keep checking to make sure you receive the most current framework.

The eight domains mentioned above are:

  • Risk and Security Management
  • Asset Security
  • Security Engineering
  • Communications and Network Security
  • Identity and Access Management
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security

CISSP Exam Details

The length of the 100 – 150 question exam is 3 hours. The exam consists of multiple-choice and advanced innovative questions.  You must achieve a passing score of 700 out of 1000 points. You must take the exam at an (ISC)² Authorized PPC or PVTC Select Pearson VUE Testing Center.  The cost is $599.

The current exam weights in each of the different domains up through April 15, 2019, is as follows:

  • Security and Risk Management – 16%
  • Asset Security – 10%
  • Security Engineering – 12%
  • Communications and Network Security – 12%
  • Identity and Access Management – 13%
  • Security Assessment and Testing – 11%
  • Computer Security Operations – 16%
  • Software Development Security 10%

CISSP Training

(ISC)² offers various methods of cybersecurity training and prep for the CISSP exam. You can choose from classroom-based training, online instructor-led training, online self-paced, and private on-site training. All training is different and is tailored to fit your preferred method of learning and prep for the exam.

All training costs are in addition to the $599 exam fee and vary by the type of training you need. For example, the classroom-based training is in-person training for five days. The classroom training schedule is displayed around the world at various locations.

Online instructor-led training offers a more flexible way to prepare for the CISSP certification exam. You can choose from weekday, weekend, or evening courses delivered over a period of 3-5 weekdays, 3-5 weekend days, or two 2.5 hour sessions weekly over 5-8 weeks. If you prefer the self-paced online training, you can register for a seminar and have up to 120 days to complete the training. The final option is available through (ISC)² and is five days long.

man looking for cyber security certifications in the IT industry

ISACA Certified Information Security Manager (CISM)

CISM is another cybersecurity certification that will provide you with a competitive advantage over other career candidates. The CISM is among one of the most sought-after certifications. Individuals who pass the CISM exam have demonstrated they have the knowledge and experience required to manage and develop enterprise information security programs.   

The certification is built for IT security managers, those aspiring to become an information security manager, and IT consultants that support information security program management.

Similar to other certification exam requirements, the CISM calls for individuals to have at least five years of experience in the information security field with at least three years of management experience in three or more content areas. This certification is not for recent college graduates and is considered a senior level exam. You must gain your information security experience within a ten-year time frame before your application date or within five years from the date you pass the exam.

Preparation for the CISM exam

You can download the ISACA Exam Candidate Information Guide from the ISACA website to help you prepare for the exam. The guide includes information about the exam registration, dates, deadlines, and essential candidate details for the day you take the exam.

Also, ISACA offers a job practice area, online review course, virtual instructor-led training courses, and additional study materials.  ISACA also offers a CISM exam study community you can join. The online community was created to help individuals share thoughts, ideas, experiences, and questions with others looking to take the CISM exam.

CISM exam details

The exam consists of a 200 – 800 point scale with a passing score of 450 or higher. The score is a conversion of the raw score from a standard range on the exam.

The CISM is only available during certain times of the year. For 2019, you can take the exam during these time-frames:

1 February – 24 May

1 June – 23 September

1 October 2019 – 24 January 2020

You can register for the exam at a PSI testing location. You can visit www.isaca.org/examlocations to find a listing of the exam sites. The testing vendor is PSI. You must register for the CISM exam online and expect to pay $545 for the exam fee if you are not a member of the ISACA or $415 if you are already a member. You must pass the exam and apply for certification.  

You are required to adhere to ISACA’s code of professional ethics.  Once you obtain certification, you must comply with the Continuing Education requirements as with CompTIA. You must have a minimum of 20 continuing professional education (CPE) hours each year, and pay the CE maintenance fee. You will also have to complete 120 CPE hours within a fixed 3-year certification cycle.

The exam covers four information management security areas.  The domain areas and weights include:

  • Information Security Governance – 24%
  • Information Risk Management – 30%
  • Information Security Program Development and Management – 27%
  • Information Security Incident Management – 19%
malware on a mobile device

Conclusion: The Best Cyber Security Training Programs For Your Career

We have presented some of the most sought-after cyber and IT security certifications. As an information security professional, new college grad, or information technology professional, you will want to take some of the exams in this list.  Many government jobs require at least an entry-level certification such as the Security+ to work on any information system.

Exam providers such as the EC-Council and CompTIA offer several other certifications. While many of the other certification exams provide valuable, in-depth information to expand your knowledge and skillsets, it is recommended you explore which certifications your employer recognizes.

If you are doing self-study for a certification exam, make sure you are studying current and up-to-date materials.  Make sure your study material is either approved or recommended by the approving authority of the certification. Make sure to put a plan together of when, where, and how you plan to study for the exam. There are great study guides available online to get you started. The last thing you want is to either be underprepared or run out of time before taking the exam itself.

Make sure to use practice tests offered by approved resources such as the accrediting body’s website or affiliate partners.

Good luck!