Tuesday, July 28, 2020

GIAC Security Essentials (GSEC) vs. Security+ Certification

A leader in cybersecurity certifications, GIAC offers more than 30 credentials across six focus areas: penetration testing, management and leadership, development, digital forensics and incident response, industrial control systems (ISC), and cyber defense. Part of GIAC’s cyber defense certification portfolio, the GIAC Security Essentials (GSEC) is an intermediate-level credential targeting IT professionals who are able to perform practical, hands-on security tasks. To earn the credential, candidates must pass a rigorous five-hour exam. The credential can be renewed every four years by earning 36 CPEs and paying a $429 renewal fee.

Comparing the exam requirements for the GSEC and Security+ makes it clear why GSEC is considered an intermediate-level credential. The GSEC builds on the types of skills you would expect to gain through the Security+ credential but takes a deeper dive into the knowledge and skill base. GSEC also covers areas (such as Linux security and services) that are not listed among the Security+ topics. The GSEC would be an excellent credential to test for once you have earned the Security+.
What job roles are appropriate for those who pass the exams?

The job roles associated with the two exams are similar. Both are appropriate for people pursuing network administrator, security administrator and systems administrator careers. However, the sy0-501 exam also could assist people who wants to work as junior IT auditors and penetration testers; this was not the case with the previous version.

More info: comptia a jobs

No comments:

Post a Comment