Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie

Network Security certs

Options
  • 18-06-2007 2:47pm
    #1
    Closed Accounts Posts: 273 ✭✭


    Could anyone tell me the best way to go about getting on track for a career in network security,which certs to go for and so on..thanks...


Comments

  • Registered Users Posts: 3,087 ✭✭✭Static M.e.


    Hi Timmy_d,

    First off I do NOT have a "career in network security" but no one posted yet so I thought I would give you a quick run down of the Certs I know of

    The big security cert for Sec Consulants is of course CISSP and its junior the SSCP, to get those however you need to have experiance in the field

    You also have the SANS certs which are a lot more technical than the CISSP which is more theory (Imo) they aren't as recognised over here as in the states but are becoming more and more recognised. We recently held a SANS event here (Dublin) I've read some of the SANS books and the material is excellent. SANS do alot of different exams in evenything from Securing Windows machines to IPS/IDS

    We also have the Cisco Security exams probably a must a would think for general networking security

    The Comptia Security + (very basic and outdated at this stage but a good starting point)

    Certified Ethical Hacker Course, I haven't heard much about this but I know some of the Training Centres in Dublin offer it. Runs through some of the various tools from the Demos Ive seen.

    You also have the Wireless Security Certs I wouldn't think they are too hard to get.

    and not to forget the Micrsoft + Security for the MCSE + MCSA..

    Hmmm can't think of any more at this stage hopefully someone in the Security field will provide a more detailed account for you

    (You might be better off also pointing out where you are in your life at this stage, year in College/School, Working in the IT field or not, changing carear, going back to college etc)


  • Closed Accounts Posts: 273 ✭✭Timmy_d


    3rd year of a computer networking degree course,0 years exp(great help i know) ccna cert but looking for tech support work between now and when i finish college..."network security systems this year so that should be interesting enough,i guess none of those certs would get u a job unless you had the experience to go with it anyway,might check out fas for there online courses


  • Registered Users Posts: 4,128 ✭✭✭_CreeD_


    Security+ is probably your single best starting point. Vendor neutral and a great foundation for just about any other security cert you do.

    After that you need to decide if you want to specialise with implementation or planning.

    For planning: CISSP, but besides the experience they are changing the requirements in October of this year to where you need to be recommended by an existing CISSP even after providing details on your experience and passing the exam. I was thinking of doing this one until I saw this, I could do it before hand but to me they're going to turn it into a society more than a cert. Anyway for compliancy and general consulting on legality etc. this is the one to get.

    For implementation: On the server side LINUX (I dont think there's a specific OS based security courses but a number of vendor neutral courses rely primarily on Linux tools) or the MCSE Security.
    For backbone there are numerous vendor specific courses with Cisco being the most prominent. The CCSP is great and then there is the grandaddy of all security certs the CCIE Security - yes it is Cisco specific but it is without doubt the hardest to obtain but most respected/well paying single security cert out there.

    CEH and other pen testing certs (CPTS) are generally taken after the others and you've decided this is the way to go - be prepared for a lot of extra programming courses too as the best in this field treat the cert as an addition to their existing skills at creating exploits.


Advertisement