cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
leanddrorrs
Newcomer II

How long does it take to complete the Certified in Cybersecurity (CC) training?

How long does it take to complete the Certified in Cybersecurity (CC) training?

17 Replies
ericgeater
Community Champion

If you're talking about the online training provided by (ISC)2, it took me a week.

-----------
A claim is as good as its veracity.
leanddrorrs
Newcomer II

OMG! Very fast!
Did you have any prior experience at the time?
How many hours did you study daily?
ericgeater
Community Champion

I did have experience, but I read the material and watched all the multimedia thoroughly.

 

If you don't have a lot of security experience, take time to really digest the study material.  Use the flash cards, because they can be quite helpful.

-----------
A claim is as good as its veracity.
leanddrorrs
Newcomer II

Thank you very much for clarifying my doubts, Mr Eric Geater.
I will follow the tips you gave me.
JKWiniger
Community Champion

I just have to step in and remind you he like I have a CISSP, so taking the CC would be a lot easier than someone new to security. Time is different for everyone so it will take you as much time as it takes you. The bigger thing is do not try to memorize answer, understand the concept behind thing and I am sure you will do fine. To me, I know a topic once I can explain it and have a conversation with someone about it...

 

John-

brainybits
Newcomer I

Completing the self-paced online course, purely on the basis of going through the all of the material and quizzes and exams, from start to finish it took just under 11 hours at a relaxed pace.   Of course you'll have to spread that across an adequate amount of time, which is entirely dependent on your ability to understand the terminology used to describe the concepts, and your retention ability.  So it could be a few days, weeks, or even months. 

 

JSandaire
Newcomer I

I passed the CC exam in a few days; however, it took me a couple of months to prepare.  First, I studied and read about FAIR (Factor Analysis of Information Risk).  FAIR is a quantitative model for RISK analysis.  I studied for FAIR and attended a Conference that FAIR sponsored in Washington DC. and when I returned took the OpenFAIR certification and passed.  Then, I read that ISC2 was offering a free CC Certification and a free course for it.  Having Full knowledge of FAIR, I listened and read the ISC2 CC course being offered and took the Certification Exam.  I passed.  So, technically, there are lots of concepts that need to be memorized and lots of models and frameworks that need to be well understood to achieve the Certification.  Most importantly, it is important to dedicate some quality time to prepare for the exam.  It is absolutely feasible to achieve.  I started from scratch and finished in two months, utilizing several sources, ending-up at ISC2' Certification prep.

leanddrorrs
Newcomer II

I think that for those with more experience in cybersecurity, the exam is less complex.
You gave me a good tip.
Thanks a lot, john!
leanddrorrs
Newcomer II

I intend to complete the training in a maximum of 15 days. I will dedicate myself a lot, because I already have basic knowledge of cybersecurity.
When I take the exam, I'll let you know.