SC Awards

Finalists: Best Professional Certification Program

Advancements in cyber technology and increasingly sophisticated tactics of bad actors require all security professionals to be in a constant state of learning. Similarly, companies need to have the assurance that their security team maintains the skills needed to protect systems and data.

The following organizations are being recognized for delivering top programs that offer certifications to IT security professionals wishing to receive educational experience and credentials to enhance their knowledge and ensure they remain at the top of their game.

FINALIST | BEST PROFESSIONAL CERTIFICATION PROGRAM

CCSK
Company: Cloud Security Alliance
Noteworthy: The first credential dedicated to cloud security, the CCSK (Certificate of Cloud Certificate Knowledge) tests for a broad foundation of cloud security knowledge, covering such topics as architecture, governance, compliance, operations, encryption and virtualization.

FINALIST | BEST PROFESSIONAL CERTIFICATION PROGRAM

CISM
Company: ISACA
Noteworthy: The only management-level certification for information security professionals, CISM (Certified Information Security Manager) measures a candidate’s understanding of security technologies and processes as well as that person's understanding of how those processes support business goals.

FINALIST | BEST PROFESSIONAL CERTIFICATION PROGRAM

CISSP
Company: (ISC)2
Noteworthy: Consistently appears on top industry certification lists, including the 2019 Upwork Skills Index, which named the CISSP (Certified Information Systems Security Professional) one of the 20 hottest job “skills” in the U.S. labor market.

FINALIST | BEST PROFESSIONAL CERTIFICATION PROGRAM

CRISC
Company: ISACA
Noteworthy: Nearly 30,000 professionals have earned CRISC (Certified in Risk and Information Systems Control) since it was established in 2010, and the certification was fourth on Global Knowledge’s list of top-paying IT certifications for 2020.

FINALIST | BEST PROFESSIONAL CERTIFICATION PROGRAM

OSCP
Company: Offensive Security
Noteworthy: The foundational course at Offensive Security, Penetration Testing with Kali Linux (PWK) combines traditional materials with hands-on simulations using a virtual lab environment, preparing students for the famously challenging 24-hour OSCP (Offensive Security Certified Professional) exam.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.