The mounting cybersecurity challenges facing organizations worldwide show no sign of slowing. Not only the shortage of qualified cybersecurity staff but also the lack of security awareness and skills among employees remain the biggest concerns, according to the 2021 Cloud Security Report by Cybersecurity Insiders.

Global need for cybersecurity experts specializing in cloud security is growing demand for certification. But with so many credentials out there, which most effectively demonstrates the broad knowledge and skills required to secure any cloud environment? Let’s compare three leading certifications: ISC2 Certified Cloud Security Professional (CCSP) vs. Symantec Certified Specialist-Administration of Symantec Cloud Workload Protection-R1 and Symantec Certified Specialist-Administration of Symantec Cloud SOC-R2.

CCSP is a vendor-neutral certification that demonstrates the broad knowledge to successfully secure any cloud environment, regardless of vendor affiliation. It proves expert skills and experience in cloud security design, implementation, architecture, operations, controls and compliance with the full range of regulatory frameworks. The globally recognized certification is available from ISC2, the creators of the Certified Information Systems Security Professional (CISSP) Common Body of Knowledge.

Symantec Certified Specialist-Administration of Symantec Cloud Workload Protection-R1 focuses on mastering Symantec Cloud Workload Protection to provide cloud-native security with automatic discovery for public cloud workloads.

Symantec Certified Specialist-Administration of Symantec Cloud SOC-R2 focuses on configuring and administering the Symantec CloudSOC product in a security operations role.

Domains/Topics Covered

ISC2 CCSP Symantec Certified Specialist-Administration of Symantec Cloud Workload Protection-R1 Symantec Certified Specialist-Administration of Symantec Cloud SOC-R2

Cloud Concepts, Architecture and Design

Introduction to Cloud Workload Protection

Configuring the Symantec CloudSOC Portal

Cloud Data Security

Getting Started Using the Wizard

Identifying and Addressing Potential Risks in Cloud Applications

Cloud Platform and Infrastructure Security

Setup and Deployment of Agents

Identifying How Data is Used and Shared in Cloud Applications

Cloud Application Security

Managing Policies

Protecting Data in Cloud Applications

Cloud Security Operations

Monitoring Cloud Workload Protection

Understanding Reporting Options in CloudSOC and Third-Party Solutions

Legal, Risk and Compliance

Managing Events

Troubleshooting

Cloud Workload Protection for Storage

Why is vendor-neutral cloud certification favored by many organizations?

For higher levels of security, the standard for many organizations today is multi-cloud, which uses multiple providers for IaaS, PaaS, and SaaS environments. Multi-cloud strategy allows organizations to work with cloud providers and environment types best suited to their workload or application.

Fifty-five percent of companies use at least two public clouds in addition to their own data centers, according to IDG’s 2020 Cloud Computing Study. IT managers make choices based on the performance and services a platform offers, which vary according to application type. And because the public cloud is a dynamic environment, a multi-cloud strategy allows organizations to avoid the limitations and potential expense of vendor lock-in and take advantage of innovations as they are introduced.

What if my employer uses Symantec cloud technologies

CCSP complements the Symantec certifications by elevating your expertise in the cloud. CCSP demonstrates comprehensive knowledge and skills in security frameworks and deepens your proficiency with a broader mastery of cloud security.

What level of professional experience is required?

CCSP candidates are expert-level professionals. They are required to have at least five years of cumulative, paid work experience in information technology, of which three years must be in information security and one year in one or more of the six domains of the ISC2 CCSP Common Body of Knowledge. A candidate who doesn’t yet have the required experience to become a CCSP may become an Associate of ISC2 after successfully passing the CCSP exam. The Associate of ISC2 will then have six years to earn the experience needed for the CCSP certification.

Symantec Certified Specialist-Administration of Symantec Cloud Workload Protection-R1 candidates are recommended but not required to have at least three months of experience working with Symantec Cloud Workload Protection in a production or lab environment.

Symantec Certified Specialist-Administration of Symantec Cloud SOC-R2 candidates are recommended but not required to have at least three months of experience working with Symantec CloudSOC in a production or lab environment.

What is required to maintain certification?

CCSP-credentialed professionals must participate in continuing professional education (CPE) to stay current on emerging threats, technologies, regulations, standards and practices. They are required to earn and submit a minimum of 30 CPEs each year; 90 CPEs by the end of the 3-year recertification cycle.

Symantec Certified Specialist-Administration of Symantec Cloud Workload Protection-R1 and Symantec Certified Specialist-Administration of Symantec Cloud SOC-R2 require no continuing professional education or recertification.

Certification and Maintenance Details

ISC2 CCSP Symantec Certified Specialist-Administration of Symantec Cloud Workload Protection-R1 Symantec Certified Specialist-Administration of Symantec Cloud SOC-R2

Length of Exam

3 hours/125 multiple-choice questions

90 minutes/65-75 questions

90 minutes/65-75 questions

Passing Score

700 out of 1,000

70%

70%

Exam Fee

$599 USD

$250 USD

$250 USD

Annual Maintenance

$135 USD

N/A

N/A

CPEs

90 credits over 3 years

N/A

N/A

How CCSP Certification Can Help You Succeed

Earning the globally recognized CCSP cloud security certification is a proven way to build your career and better secure critical assets in the cloud. CCSP shows you have the advanced technical skills and knowledge to design, manage and secure data, applications and infrastructure in the cloud using best practices, policies and procedures established by the cybersecurity member experts at ISC2.

Achieving CCSP certification provides the added benefit of membership in ISC2, the world's largest nonprofit association of cybersecurity professionals, more than 150,000 members strong. ISC2 provides members with professional development courses through the Professional Development Institute (PDI); technical webinars covering evolving cybersecurity trends; and benefits, such as the ISC2 Community.

Learn more about how CCSP can help you migrate to the cloud securely in our eBook, 20 Tips for Secure Cloud Migration.

Download your copy of The Ultimate Guide to the CCSP and get started toward certification today.