cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Roger
Newcomer III

CISSP CERTIFICATION

If you have CompTia Security+ Certificate and had worked with it for 6 years, do you stand the chance to get the CISSP Certificate? And then again is it necessary to have CompTia Security+ Certificate before embarking on your CISSP CERTIFICATION journey?

34 Replies
Roger
Newcomer III

Thanks a lot for the information shared.
Roger
Newcomer III

Thanks a lot 😊
Stpn2me
Newcomer III

It's always good to have some type of security background when trying for the CISSP.

 

Remember, this is a graduate level certification. The Security+ is for entry level admins. What the CISSP shows is that you have been in the trenches and now you have some experience with Security management. When I first took the CISSP, I failed the exam because I hadn't gotten out of network administrator mode. And the test questions do test that. You have to look at the exam from a manager's point of view. I would suggest being in the field for a few years before taking the exam.

 

Stpn2me

CISSP, CAP

Roger
Newcomer III

Thanks a lot 😊
QuizMeKid
Newcomer I

Security+ is a great start it covers material in quite a few of the CISSP domains. Pending where you get your training, you can gain a good understanding of: Cryptography; OSI model gaining exposure to network security; compliance and operational security; threats and vulnerabilities; application-data-and host security; most importantly access control and identity management. You gain this knowledge and you will be well on your CISSP journey. However, remember it's a huge commitment so prioritized your time appropriately. Wishing you the best...
MarkyMark
Newcomer II


@Roger wrote:
If you have CompTia Security+ Certificate and had worked with it for 6 years, do you stand the chance to get the CISSP Certificate? And then again is it necessary to have CompTia Security+ Certificate before embarking on your CISSP CERTIFICATION journey?

Since the CISSP is a "management" credential, it's certainly expected that one has some experience in security/risk management prior to going for the cert. That said, having any other certification is not a requirement.

 

Since you specifically mentioned Security+, while I have never sat for the exam, my understanding is that it's more of an entry level security designation. And while it does help one understand security fundamentals, it tends to focus more on security operations rather than management/strategic issues (this can be said for their more advanced CASP cert). This isn't either good or bad (it really depends on your current role actually). But there is always a tendency to "tier" certifications as we are ingrained with this concept from our school days (you start with primary school, then secondary, then college, etc.). I believe the DOD requirement also supports this.

 

I think the key is to not necessarily focus on the certification, but the knowledge/skills that they are supposed to represent. I know plenty of people who have more knowledge/experience than required for these certs, but never bothered to attain them. This doesn't really make then any less valuable.

 

 

 

Roger
Newcomer III

Thank you very much. I will remember your advice.
Roger
Newcomer III

Thank you very much for the enlightenment. Much appreciated 👍
infomediazapps1
Viewer II

mail us all details regarding cissp exam details.

QuizMeKid
Newcomer I

Mark,

A person inquiring or obtaining certifications can have many objectives in mind, for some, it is an individual accomplishment, and for other, it is job specific and or required. For whatever one's purpose or need maybe, they have to develop their roadmap to achieve their personal goals.  That said, Security+ is far from being an entry-level security designation.  I would be more inclined to think Tech 1 level is the entry point with A+, Network+, and SSCP (Systems Security Certified Practitioner), which I believe is the associate level to the CISSP.  Perhaps, the SSCP might be a more achievable certification for a newbie with a direct mapping to the CISSP.  The CISSP tents to be more of a Check-box item than an actual application and or practice. Some people will tell you they never used anything learned from preparing for the CISSP in their workplace because that is not the CISSP purpose, the CISSP is designed more for thinking/strategy and less for the application (hands-on, tactical folks).

And I couldn’t agree with you more, the key is not necessarily to focus on the certification, but the knowledge and skills that the cert materials are supposed to represent.  The push for certifications is a government requirement and thus now a contractual necessity.