BLOG | BY DWAYNE NATWICK

Certifications for Specialized Cybersecurity Roles

You have learned in previous articles how to start your cybersecurity journey and taking the next steps with some advanced certifications.  These articles are available here: Certifications to Kick Off Your Cybersecurity Career and Taking the Next Steps in a Cybersecurity Career. The certifications in those articles have a focus on getting a foundational and then advanced general understanding of IT, cloud, and cybersecurity technology and operations.  

Once you have these levels of understanding, you may want to move to more focused intermediate and advanced certifications.  These focused, or role-based, certifications align you with various job roles for a specialized area of cybersecurity and cloud security.  

CompTIA, (ISC)², and Microsoft are excellent providers of content and certification exams to prepare you.  This article will discuss some of these role-based courses and exams, along with some guidance on choosing the right path.

Let’s start with looking at CompTIA.

Specialized exams from CompTIA

As stated in previous articles, CompTIA provides curriculum and certifications across industries, not just IT and security.  In recent years, they have expanded their offerings beyond the Security+ to more advanced and specialized courses and exams.  This includes the CySA+, CASP+, and the PenTest+.  The CySA+ was discussed in the article on advanced certifications.  You will learn about the CASP+ in the next article for expert level certifications.

PenTest+ is a specialized exam within CompTIA is a specialized exam if you are focused on some specific roles that would be involved in performing and reporting on a penetration test.  Penetration testing is used to identify vulnerabilities within an IT and cloud infrastructure.  Pen testers generally perform the penetration test and then create a report to document these vulnerabilities with recommendations.

This course and exam would be helpful if you are wanting to be involved in a role within a red team or a consultant that is going to perform these as a service to companies.  Since the CompTIA PenTest+ certification is very specific on penetration testing, this course and exam would be best suited for you if you plan on performing penetration testing.  For more information, go to this link: https://opsgility.com/comptia-pentest.

Next, you will learn about the specialized role-based courses and exams from (ISC)².

Specialized exams from (ISC)²

(ISC)² has two courses and exams that would be focused toward specific industry or role.  The first of these is the Health Care Information Security and Privacy Practitioner (HCISPP) course and exam. You would benefit from this path if your are focused on the health care industry. You will learn about protection of privacy and governing of personal health information (PHI), and the various regulatory standards that pertain to this type of data. This certification requires at least two years of validated experience.  More information can be found at this link: https://opsgility.com/hcispp. 

The second course that you may be interested in based on your specific job role or experience, is the Certified Secure Software Lifecycle Professional (CSSLP) course and exam. If you are interested in software and application development, this certification would be a great path for you to take as you specialize in a role.  This particular certification has a four-year validated experience requirement.  So, you would benefit from being in this role before moving toward this certification.  More information can be found at this link: https://opsgility.com/csslp. 

(ISC)² is recognized by private and public sectors for their vendor independence within their training and certifications.  The validation of the experience in the role adds additional credibility to their certifications.  In the next article, you will learn about their expert level certifications, the CISSP and CCSP.

You will learn about the Microsoft role-based cloud security exams in the next section.

Specialized exams from Microsoft

Microsoft released expanded options for cloud security in 2021. They had the broad Azure Security Engineer Associate (AZ-500) and the Microsoft 365 Security Administrator Associate (MS-500).  Both of these exams provided a broad brush of the security capabilities and solutions of Azure and Microsoft 365, respectively.  

In addition, they both provided details on how Azure Active Directory (Azure AD) was utilized as the modern cloud identity provider across all Microsoft cloud services, and hybrid identity infrastructures. These new exams offered a more focused direction based on the role that you are interested in pursuing.

The Identity and Access Administrator Associate (SC-300), expands upon the cloud and hybrid identity capabilities within Azure AD.  This exam is focused only on the role of identity and access management (IAM).  If you are interested in IAM and work with Microsoft, then you will gain the knowledge that you need from this course and exam.

Is your interest more in protecting your data within Microsoft? If so, you would benefit from the Information Protection Administrator Associate (SC-400), course and exam. This exam focuses on the governance and security available within Microsoft to protect your data and maintain compliance.

The Security Operations Analyst Associate (SC-200) course and exam rounds out the role-specific security exams from Microsoft.  There are not many exams within Microsoft that include the Microsoft 365 and Azure.  The SC-200 course and exam is one of them.  This exam requires in-depth understanding of the security solutions for Microsoft 365 and Azure.  You will learn how to manage security operations for monitoring and responding to threats and vulnerabilities.  This course and exam also have a heavy focus on Microsoft Sentinel.  After completing this course, you will understand how to use Microsoft Sentinel and the SIEM and SOAR capabilities for event and activity analysis and threat hunting.  This course and exam are great for someone that has an interest in being part of a cybersecurity operations team. Since this exam provides a depth of knowledge and understanding for security solutions within Microsoft 365, Azure, and Microsoft Sentinel, it is a great advanced exam and certification for anyone within a cloud or hybrid security role. 

Summary

In this article, you learned more details about choosing a specific role within cybersecurity and some of the training and certification options that are available from CompTIA, (ISC)², and Microsoft.  Opsgility provides a full catalog of training courses that you can choose for your cybersecurity certification path.  These advanced role-based certifications will help you to create your own path within a cybersecurity role.  In the next article, you will learn about the expert level certifications that are available from these certification companies.

Group-2446-150x150-circle-Jun-29-2022-06-21-21-81-AM

Dwayne Natwick - Azure MVP

Meet the author

Dwayne is an Azure MVP and a MCT Regional Lead. I am a vision-driven and goal-focused leader with a history of successfully managing and training on the full life-cycle of Cloud and IT products and services including technical sales and marketing. I author blog articles, curriculum, and provide training for internal and external clients in workshop, video, or certification preparation formats. I currently manage the product strategy, life cycle, and service offerings for Multi-Cloud migration services at Cloudreach, an Atos company.