Você está na página 1de 8

ELEVATE YOUR

­CYBERSECURITY CAREER
WITH CERTIFICATIONS

Palo Alto Networks | Elevate Your Cybersecurity Career with Certifications | White Paper 1
The Significance of Information Technology
The field of information technology (IT) is expanding quickly, leading the economic and social worlds by influencing the
way consumers obtain information. Innovation by IT developers is paving the path for a future surrounded by technological
advancements.
The significance of IT in day-to-day life is creating the need for professionals experienced in studying, developing, designing,
implementing, and managing technological information. The advantage to working alongside computers is that technology can
be viewed through a revolutionary lens. With focused innovation in mind, developers can produce the technology needed to
change the way users utilize and benefit from data. The potential for technology to constantly change the world means the
IT field requires a workforce capable of deploying vast levels of technological advancements. To match the skyrocketing need
for individuals who can navigate the field of IT, technology firms have developed certifications that validate skill sets in varying
aspects of working with computers. Certifying levels of knowledge in information technology leads to a workforce more capable
of implementing strategic and innovative ideas into the technologies being produced.
IT certifications are reliable, measurable, and expandable. Individuals who
certify within the IT field are consistently recognized as successful employees.
Out of more than 10,000 respondents in the 2018 Value of IT Certification
survey conducted by Pearson VUE, 90% would recommend certification to
friends or colleagues looking to begin or advance careers in technology-related
fields.1 In the same survey conducted two years earlier, 65% of individuals who
40%
completed certification in IT saw a positive impact on their professional image
after certifying, and 40% of certified individuals experienced benefits within
a month of certification.2 Certified individuals can take on more projects and
more efficiently contribute to any work environment through faster problem of certified individuals
solving and less network downtime. experienced benefits
Certifications enhance and showcase the talents of individuals working in within a month of
information technology, leading to stronger, more qualified IT experts. They certification
also lead to greater job opportunities and higher job retention by keeping
professionals trained on current operating systems. Most IT certifications
require reassessment to obtain updated credentials, so becoming certified
also shows a forward-thinking mindset in learning about newer technical

92%
implementations. On top of that, certified individuals have a competitive
advantage in hiring processes and job performance reviews.
Nearly 72% of employers require IT certifications for certain job openings,
and 67% of employers use certifications to measure a candidate’s willingness
to meet a goal. 90% of employers agree that IT-certified individuals are more
likely to be promoted, and 92% of employers say IT-certified individuals
receive higher starting salaries. IT certifications help prove a baseline of skill of employers say
needed to qualify for technical jobs while ensuring credibility.3 IT-certified individuals
The US Bureau of Labor Statistics predicts that the number of open IT receive higher starting
positions will grow 17% by 2022. This ensures certifications will play a salaries
significant role in enhancing IT professionals—particularly in comparison to
general professional certifications—because they adapt to the quick changes in the field of technology. Individuals certified in
IT can study the latest operating systems and do in-depth research, so the value of these certifications should grow with the
industry. Technology remains a dominant global force, and IT certifications are following its trajectory, becoming key factors in
the industry’s product development and usage.

The Emergence of Cybersecurity


As technology grows to encompass consumer goods and people’s lifestyles, protection and safety in the technical sphere are
necessities. With many aspects of modern business conducted online, the internet is a foundational digital workspace that
needs constant protection from cybercrime: leaks of sensitive personal and business data, ransomware attacks, phishing scams,
and more. Cyberattacks continue to threaten public safety, privacy, and economic stability as they affect larger numbers of
users. Cybersecurity is therefore leading business initiatives as it rises to prominence in protecting organizations.

1. “2018 Value of IT Certification,” Pearson VUE, accessed August 1, 2019,


https://home.pearsonvue.com/voc.
2. “The Pearson VUE 2016 Value of IT Certification Survey, Results summary,” Pearson VUE,
https://home.pearsonvue.com/Documents/Marketing/2016-Pearson-VUE-Value-of-IT-Certification-Survey_.aspx.
3. Ibid.

Palo Alto Networks | Elevate Your Cybersecurity Career with Certifications | White Paper 2
Focusing on integrating cybersecurity into digital foundations will drive innovation and growth in industries beyond ­information
technology. Joint research by ISACA and CMMI Institute in The 2018 Cybersecurity Culture Report analyzes the value of
implementing cybersecurity programs that focus on active engagement and ongoing vigilance of enterprises. Nearly 90% of
respondents in the global study believe that establishing a stronger cybersecurity culture would increase profitability or viability
of their organization.4 The study also finds that organizations with an effective cybersecurity culture recognize their role in
endpoint security, actively engage with cybersecurity behaviors and habits, and participate in regular training and certification
programs. Resulting benefits include:
• Increased visibility into potential threats
• Reduced frequency of cyber incidents
• Post-attack resilience to resume operations
• Increased capacity to engage in new business
• Consumer trust in brand offerings
Assessing, understanding, and training a workforce focused on fighting
cybercrime leads to more business opportunities and incentives on top of
$
creating a stronger, safer security culture. This has never been more needed
as cyberattacks have grown more sophisticated and deliberate.
More than a quarter of organizations have experienced advanced persistent
threats (APTs), which involve the destruction of data, loss of productivity,
theft of intellectual property and funds, and fraud. By 2020, each data breach

$6 trillion
is expected to cost an average US$150 million.5 The 2019 Official Annual
Cybercrime Report by Cybersecurity Ventures, sponsored by Herjavec Group,
predicts a cybercrime cost of $6 trillion every year by 2021.6 This shows
how the severity of modern breaches has spiked while many cybersecurity in cybercrimes every
teams, lacking security expertise and with little knowledge of updated attack year by 2021
techniques, struggle to keep up.
As attacks grow more advanced at lightning speed, the skills gap in cybersecurity professionals is widening. In its 2017 Global
Information Security Workforce Study, consulting firm Frost & Sullivan predicted a cybersecurity workforce gap of 1.8 million by
2022, with more than 265,000 cybersecurity job openings in North America alone.7
As cyberattacks multiply and awareness of cybersecurity expands, the
number of skilled cybersecurity professionals is not keeping up with demand.
Even as cybersecurity jobs see a growth rate three times higher than other

70%
IT jobs, 53% of organizations experience delays as long as six months to find
qualified security candidates.8 ISACA found that less than one-quarter of
applicants have the qualifications to even be considered for open positions.9
Overcoming the skills gap requires extensive training to relay the constantly
updating forces of—and against—cybersecurity.
Employers are increasingly looking to certified individuals to fill the gap, and
candidates are leaning toward certifications to give them an advantage in the of hiring enterprises
employment recruitment process. Employers who hire certified employees require a security
are hiring individuals with proven expertise. In the case of cybersecurity, certification for open
certified individuals have hands-on skills that most non-certified candi- cybersecurity positions
dates lack. According to the State of Cybersecurity 2017 study by ISACA,
close to 70% of hiring enterprises require a security certification for open
­cybersecurity positions.

4. “The 2018 Cybersecurity Culture Report,” ISACA and CMMI Institute, June 2018,
http://www.isaca.org/info/cybersecurity-culture-report/index.html.
5. “2019 Official Annual Cybercrime Report,” Cybersecurity Ventures sponsored by Herjavec Group, accessed August 12, 2019,
https://www.herjavecgroup.com/the-2019-official-annual-cybercrime-report.
6. Ibid.
7. “2017 Global Cybersecurity Workforce Study,” Frost & Sullivan, accessed August 12, 2019,
https://www.isc2.org/-/media/B7E003F79E1D4043A0E74A57D5B6F33E.ashx.
8. Ibid.
9. “State of Cybersecurity 2019,” ISACA, accessed August 12, 2019,
https://cybersecurity.isaca.org/state-of-cybersecurity.

Palo Alto Networks | Elevate Your Cybersecurity Career with Certifications | White Paper 3
Cybersecurity certifications validate the qualifications to take on a wide variety
of jobs in the security industry. A security-aware workforce with extensive According to Pearson VUE’s 2018
cybersecurity training and knowledge serves as an investment for any organiza- Value of IT Certification survey,10
tion’s survival against cyberthreats. the top three specialty areas of
­certification test-takers are:
Palo Alto Networks: The Cybersecurity Leader 1. Security
Palo Alto Networks is the global cybersecurity leader, creating new possibilities
2. Networking & Wireless
in threat prediction and prevention by analyzing vast amounts of data and
driving innovation in security, automation, and analytics. Palo Alto Networks 3. Cloud
is making enormous strides in cybersecurity, consistently creating products to
secure our digital way of life.

Industry Recognition for Palo Alto Networks


• Seven-time Leader in the Gartner Magic Quadrant® for Enterprise Network Firewalls
• Highest Security Effectiveness and “­ Recommended” rating in the 2019 NSS Labs Next Generation Firewall Test Report
• Serving more than 85% of the Fortune 100

Palo Alto Networks is leading the market shift toward public cloud technol-
ogies and security with the industry’s most advanced firewalls. ­Therefore,
More than
training and certification on Palo Alto Networks technology brings candidates

50%
a unique, competitive edge. Palo Alto Networks has developed extensive
training and certification programs for all levels, novice through advanced,
creating the perfect gateway for anyone interested in developing a career or
knowledge base in cybersecurity to join and strengthen their skills. of respondents agreed that
Palo Alto Networks certifications
In a survey at the Palo Alto Networks Ignite ’19 Security Conference, nearly helped them get higher
73% of respondents cited professional credibility as a benefit to acquiring salaries or promotions11
a Palo Alto Networks certification. Familiarity with Palo Alto Networks
Next-Generation Firewalls and the Security Operating Platform®, or even
being able to certify knowledge of general cybersecurity practices, proves
dedication in attaining personal goals alongside professional accomplish-
ments. In fact, more than 50% of respondents agreed that Palo Alto Net-
works certifications helped them get higher salaries or promotions, and 60%
of respondents listed greater employment opportunities as their top benefit.
“Great course and instructor: One of the best onsite courses we have
ever had.”
—Certification Professional Feedback Survey, Ignite ’19 60%
of respondents listed
greater employment
opportunities as their
top benefit12

10. “2018 Value of IT Certification,” Pearson VUE, accessed August 1, 2019,


https://home.pearsonvue.com/voc.
11. "Certification Professional Feedback Survey, Ignite '19," Palo Alto Networks, June 2019.
12. Ibid.

Palo Alto Networks | Elevate Your Cybersecurity Career with Certifications | White Paper 4
Palo Alto Networks Training and Certification
Palo Alto Networks offers three levels of certification on Palo Alto Networks technology, with associated training sessions.
Whether the entry-level Palo Alto Networks Certified Cybersecurity Associate (PCCSA) certification, intermediate-level Palo
Alto Networks Certified Network Security Administrator (PCNSA) certification, or master-level Palo Alto Networks Certified
Network Security Engineer (PCNSE) certification, there is a program for practitioners of any experience.

Figure 1: Palo Alto Networks certification levels

Palo Alto Networks training programs and professional certifications validate technical competencies in working with the
Security Operating Platform, placing practitioners at the innovative front of the cybersecurity industry.

Why Should You Get PCCSA Certified?


PCCSA, the first level of Palo Alto Networks certification, is aimed at anyone with an
interest in learning more about cybersecurity. It serves as a stepping stone into the
cybersecurity industry for students and professionals hoping to gain general knowledge
of security threats and prevention. With a detailed overview of cybersecurity, this
entry-level certification validates knowledge of current cybersecurity practices. Aiming
to increase the pool of individuals with cybersecurity skill sets—and start to bridge
the skills gap—the PCCSA validates that a candidate has a grasp of the cutting-edge
technology available today to manage the cyberthreats of tomorrow.
Open to individuals with any level of experience, PCCSA certification proves strong
general knowledge of cybersecurity. The step-by-step modules are easy to grasp and
learn from, each one designed to efficiently teach participants about cybersecurity by building upon earlier modules.
Cybersecurity is a dynamic field, and PCCSA certification follows its ever-changing route. Certified practitioners stand out in
a crowd of IT professionals, gaining the advantage during recruitment or advancement with their knowledge of current threats
and ways to securely prevent them. Moreover, PCCSA certification can help those both with and without experience working
with technology because it provides a baseline of new types of cybersecurity techniques.
PCCSA certification clears the way for more advanced Palo Alto Networks certification through the PCNSA and PCNSE exams.

Palo Alto Networks Cybersecurity Academy: Broadening Cybersecurity Education


The Palo Alto Networks Cybersecurity Academy leads into and incentivizes attempting PCCSA certification. Aiming to increase
the number of young cybersecurity professionals, the Cybersecurity Academy supports degree-granting, nationally accredited
academic institutions of higher education in developing cybersecurity programs by furnishing the institutions with faculty
training, hands-on labs, modularized curricula, and virtualized firewalls at no cost. This program allows students to delve into
the world of cybersecurity and gain insight into careers in the field. The program offers beginner- through advanced-level
curricula alongside hands-on access to Palo Alto Networks VM-50 Virtualized Next-Generation Firewalls and discounts on Palo
Alto Networks certification exams.
The program is designed to fit academic school years to help students align their Cybersecurity Academy education with their
other coursework. Academy students have the unique opportunity to learn about threat prevention alongside next-generation
technology by focusing on cloud, network, endpoint, and infrastructure security. Students who complete Cybersecurity Academy
coursework can test their knowledge by attempting the PCCSA certification exam, dovetailing their Academy education into a
competitive edge when continuing their education and applying for jobs.

Palo Alto Networks | Elevate Your Cybersecurity Career with Certifications | White Paper 5
About the PCCSA Exam
• Certification: Palo Alto Networks Certified Cybersecurity Associate
• Seating time: 70 minutes
• No. of questions: 50
• Format: Multiple choice, scenarios with graphics, matching
• Languages: English only

PCCSA Training and Resources


• Palo Alto Networks Cybersecurity Academy
• Digital e-learning courses
◦◦ Introduction to Cybersecurity (EDU-110)

• Coursera courses
◦◦ Cybersecurity Foundation Course
◦◦ Cybersecurity Network Security Essentials Course
◦◦ Cybersecurity Gateway (Networking Fundamentals) Course

• Cybersecurity Survival Study Guide


• PCCSA Practice Exam

Why Should You Get PCNSA Certified?


PCNSA, the intermediate-level Palo Alto Networks certification, is for security
administrators and professionals looking to validate their knowledge of Palo Alto
Networks Next-Generation Firewall and their ability to configure its central features,
using User-ID™, App-ID™, and Content-ID™ technology to inform policy. The training
program includes digital learning courses, instructor-led courses, practice exams, a
study guide, and a hands-on Cybersecurity Skills Practice Lab.
PCNSA-certified individuals stand out with validated expertise on using the industry’s
best firewalls to protect networks from cutting-edge cyberthreats. Employers of certi-
fied practitioners gain administrators and analysts who can reliably practice advanced security methods and threat detection
with Next-Generation Firewalls to enable effective cybersecurity in any work setting. Moreover, PCNSA-certified individuals
are poised to take the next step in their education and career path: PCNSE, the highest-level Palo Alto Networks certification
available.
PCNSA hopefuls do not need expertise or experience with the Security Operating Platform, but they can validate their skills in
effectively deploying Palo Alto Networks Next-Generation Firewalls and enabling network traffic.

About the PCNSA Exam


• Certification: Palo Alto Networks Certified Network Security Administrator
• Seating time: 90 minutes
• No. of questions: 50
• Format: Multiple choice, scenarios with graphics, matching
• Languages: English only

PCNSA Training and Resources


• Three months of hands-on experience with Next-Generation Firewalls
• Digital e-learning courses
◦◦ Firewall 9.0 Essentials: Configuration and Management (EDU-110)

• Instructor-led training courses


◦◦ Firewall 9.0 Essentials: Configuration and Management (EDU-210)

Palo Alto Networks | Elevate Your Cybersecurity Career with Certifications | White Paper 6
• Palo Alto Networks Cybersecurity Skills Practice Lab
• PCNSA Study Guide
• PCNSA Practice Exam

Why Should You Get PCNSE Certified?


PCNSE certification is the third and final step on the Palo Alto Networks certification
pathway. This expert-level certification is intended for security engineers and cyber-
security professionals skilled in designing, deploying, configuring, maintaining, and
troubleshooting the majority of Security Operating Platform implementations. PCNSE
training includes three digital learning courses and four instructor-led training sessions
alongside practice exams, a study guide, and a hands-on Cybersecurity Skills Practice
Lab.
PCNSE certification exhibits the highest level of expertise in the Security Operating
Platform, validating the certified practitioner’s skills in managing the industry’s leading
cybersecurity practices and working with world-renowned security products. PCNSE-certified experts are highly valued for
their capabilities in implementing advanced cybersecurity in all types of operations.
Certified practitioners have proven their expert-level experience with Palo Alto Networks Next-Generation Firewalls, including
the ability to effectively engineer, deploy, configure, maintain, and troubleshoot the majority of Security Operating Platform
implementation scenarios. By extension, PCNSE certification validates an expert’s ability to use Palo Alto Networks technology
to prevent successful cyberattacks across the digital world.
PCNSE certification entails a comprehensive and detailed exam, requiring intense study and training to pass. Certified individuals
demonstrate great dedication in staying up to date with new technologies as well as modern cyberattack techniques and security
practices. Furthermore, comprehensive knowledge and skills in varied aspects of network security make PCNSEs integral to a
team working with any or all parts of the Security Operating Platform. PCNSE certification helps turn engineers into leaders.

About the PCNSE Exam


• Certification: Palo Alto Networks Certified Network Security Engineer
• Seating time: 80 minutes
• No. of questions: 75
• Format: Multiple choice, scenarios with graphics, matching
• Languages: English and Japanese

PCNSE Training and Resources


• Six months of hands-on experience with Next-Generation Firewalls
• Digital e-learning courses
◦◦ Firewall 9.0 Essentials: Configuration and Management (EDU-110)
◦◦ Panorama 9.0: Manage Firewalls at Scale (EDU-120)

• Instructor-led training courses


◦◦ Firewall 9.0 Essentials: Configuration and Management (EDU-210)
◦◦ Firewall 9.0: Optimizing Firewall Threat Prevention (EDU-214) – optional
◦◦ Panorama 9.0: Managing Firewalls at Scale (EDU-220)
◦◦ Panorama 9.0: Troubleshooting (EDU-330) – optional

• Palo Alto Networks Cybersecurity Skills Practice Lab


• PCNSE Study Guide
• PCNSE Practice Exam

Palo Alto Networks | Elevate Your Cybersecurity Career with Certifications | White Paper 7
How Do You Register for Palo Alto Networks Certifications?
Candidates register for and take Palo Alto Networks certification exams through Pearson VUE, a third-party testing company.
Candidates may schedule to take exams at a Pearson VUE Testing Center or through Pearson VUE’s Online Proctored exams.
These exams focus on convenience as well as limiting travel and scheduling conflicts. Online Proctored exams let practitioners
take exams at any time and place that works for them. After preparing and registering, candidates are ready to schedule an
appointment and attempt a Palo Alto Networks certification exam.

Ready to Take a Palo Alto Networks Certification Exam?


Visit paloaltonetworks.com/certification for more information on Palo Alto Networks certification exams and preparation
assets.
To take a certification exam, follow these steps:
1. Sign in or create an account at home.pearsonvue.com/paloaltonetworks.
2. Select your exam and delivery option:
a. Pearson VUE Testing Centers
b. Online Proctored exams
3. Complete your exam registration.
4. Prepare for and take your exam.
a. Find additional resources at paloaltonetworks.com/certification.
Once you pass, you can access the PCCSA, PCNSA, or PCNSE e-certificate, logo, and digital badge through the Palo Alto
Networks Certification Management System. To ensure certified experts are up to date with the pace of change in the field of
cybersecurity, Palo Alto Networks certifications are valid for two years from the date you pass the associated exam.

3000 Tannery Way © 2019 Palo Alto Networks, Inc. Palo Alto Networks is a registered
Santa Clara, CA 95054 trademark of Palo Alto Networks. A list of our trademarks can be found at
Main: +1.408.753.4000 https://www.paloaltonetworks.com/company/trademarks.html. All other
Sales: +1.866.320.4788 marks mentioned herein may be trademarks of their respective companies.
Support: +1.866.898.9087 elevate-your-cybersecurity-career-with-certifications-wp-082019

www.paloaltonetworks.com

Você também pode gostar