Americas

  • United States

Asia

Oceania

by Eric Frank

12 hottest IT security certs for higher pay today

Feature
Sep 04, 202414 mins
CareersCertificationsIT Skills

According to Foote’s latest data, security professionals who earn the following IT security certifications can earn up to 11% more in pay.

Caucasian Woman Writes Lines of Code on Desktop PC with Multiple Displays and a Laptop in Stylish Office. Professional Female Data Scientist Using Software To Analyze Information from Internet.
Credit: Gorodenkoff / Shutterstock

Security professionals understand that certifications matter. Apart from a technical exam, there is no quicker way to gauge a person’s ability than to examine their certifications.

Despite this fact, security professionals tend to put off their own credentialing, consumed with the day-to-day work of their role. The latest data from Foote Partners may provide you with some healthy extrinsic motivation to finally pursue one.

Foote Partners calculated the pay boost provided by a wide range of IT certifications in its 3Q 2024 “IT Skills Demand and Pay Trends Report,” and what they found is that IT security certs in general are paying significant dividends these days — not surprising given that the demand for cybersecurity skills is on the rise.

Among IT security certifications, Foote Partners’ data shows that 12 IT security certifications in particular are peaking in value right now, delivering an average pay premium of 10% to 15% versus IT professionals without these certifications. The pay gains for these certs are on the rise, having increased in market value from between 10% to 43% versus six months prior.

These bumps in pay are no small increase, especially considering that some of the certifications, such as ISC2’s Security Management Professional, are geared toward leadership roles that already have higher base pay. IT professionals looking for faster career advancement, better roles and opportunities, and greater negotiating power would be wise to consider adding one of the following certs to their resume.

GAIC Security Leadership

The Global Information Assurance Certification (GIAC) offers the GAIC Security Leadership certification. This certification is ideal for managers and leaders in information technology, cybersecurity, and other related areas. The program covers technical and soft skills: It teaches candidates how to build a security program and master the management of teams, operations, processes, and lifecycle essential to its success. Topics run the gamut, including everything from cryptography and incident response to risk management and network security architecture. The remotely proctored exam consists of 115 questions, and candidates must successfully answer 70% to pass. Certificate holders must complete 36 CPE credits over four years to maintain their certification.

Training fees: GIAC offers an on-demand, and in-person options are priced at local rates.

Exam fees: Candidates must pay US$979 to take the exam and US$879 for any necessary retakes.

Average pay premium (per Foote):15%

Market value increase (per Foote):15%

Certified Cloud Security Professional (ISC2-CCSP)

International Information System Security Certification Consortium’s Certified Cloud Security Professional covers six domains pertaining to the cloud, including cloud architecture, data security, infrastructure security, application security, security operations, and even legal, risk, and compliance. The certification is thus ideal for cloud specialists, such as cloud architects, engineers, consultants, and administrators that need to secure an organization’s critical assets in the cloud. The multiple-choice exam is 125 questions and up to 3 hours long. Professionals with ISC2-CCSP must renew by taking 60 continuing professional education credits in security architecture every three years.

To qualify for the exam, you must have five years of relevant professional experience.

Training fees: Professionals can buy self-paced online training for the ISC2-CCSP for US$963.75, bundle it with an exam for US$1,562.75, or avail of third-party training.
Exam fees:
Pricing for the ISC2-CCSP varies by region. In the United States, the ISC2-CCSP exam is US$599.

Average pay premium:11%

Market value increase: 22%

Certified Data Privacy Solutions Engineer

ISACA offers the Certified Data Privacy Solutions Engineer (CDPSE) certification to upskill candidates into privacy technologists who can successfully build and implement comprehensive data privacy measures. The program focuses on privacy governance, privacy architecture, and data lifecycle. Candidates must have three years of experience across at least two areas. This experience is validated through a letter from a professional colleague, such as a manager or client. The exam consists of 120 questions across the three domains. To maintain the CDPSE, certificate holders must complete a minimum of 20 continuing professional education (CPE) per year and 120 over three years, all of which must be related to the field.

Training fees: ISACA offers various preparation materials, including an online review course (US$895 for ISACA members, US$795 for non-members), a digital or print manual (US$109 for ISACA members, US$139 for non-members), and a 12-month subscription to a database of test questions (US$299 for ISACA members, US$399 for non-members).

Exam fees: Candidates must pay a US$50 application fee and an exam fee of US$575 (ISACA members) or US$760 (non-members) for a remotely proctored exam or one held at an authorized testing center.

Average pay premium:11%

Market value increase: 22%

Certified Forensic Computer Examiner (CFCE)

Administered by the International Association of Computer Investigative Specialists (IACIS), the Certified Forensic Computer Examiner program is notable for its unique two-part structure. Professionals must first pass a peer review where an assigned coach will guide them to complete four practical problems, taking up to a month if needed. After peer review, professionals proceed to the certification phase, which is itself subdivided into a hard drive practical problem and a 100-question exam that tests general forensic knowledge through true-false, fill-in-the-blank, multiple-choice, and matching questions. Professionals have up to 44 days to complete this second phase of the CFCE.

To qualify for the exam, you must:

  • Complete 72 hours of training in digital forensics, a requirement that can be satisfied by taking the two-week IACIS Basic Computer Forensics Examiner (BCFE) training course.
  • Agree to abide by the IACIS Code of Ethics and Professional Conduct and pass a background check.


Exam and training fees:
The CFCE Certification Program is only US$750 if candidates do not need to enroll in the BCFE training course.

Average pay premium:11%

Market value increase: 10%

InfoSys Security Engineering Professional (ISSEP)

ISC2 offers a certification as a InfoSys Security Engineering Professional, which was designed in partnership with the US National Security Agency (NSA). The ISSEP program is built around five domains: systems security engineering foundations; risk management; security planning and design; systems implementation, verification, and validation; and secure operations, change management and disposal. The program is thus targeted toward professionals like senior systems engineer, information assurance officer, and senior security analyst. The multiple-choice exam consists of 125 questions, which professionals have 3 hours to go through. Upon passing, professionals must recertify every 3 years through 60 continuing professional education credits in security engineering.

To qualify for the exam, you must have a minimum of seven years of experience in any of ISSEP’s five domains, or two years plus status as a Certified Information Systems Security Professional (CISSP).

Training fees: Professionals can buy self-paced online training for the ISSEP for US$733.75, bundle it with an exam for US$1,332.75, or avail of third-party training.

Exam fees: Pricing for the ISSEP varies by region. In the United States, the ISSEP exam is US$599.

Average pay premium:11%

Market value increase: 10%

InfoSys Security Management Professional (ISSMP)

ISC2 also administers certification for InfoSys Security Management Professional. Designed for leaders like CIOs, CISOs, and CTOs, ISSMP focuses on governance, management, and leadership of information security programs. Leaders will master six domains, including soft skills such as leadership and business management, along with hard skills such as systems lifecycle management. The multiple-choice exam consists of 125 questions and a three-hour time limit. Professionals must recertify for the ISSMP by taking 60 continuing professional education credits specific to security management every 3-year term.

To qualify for the exam, you must possess a CISSP and two years of relevant experience, or seven years of experience in total.

Training fees: Professionals can buy self-paced online training for the ISSMP for US$733.75, bundle it with an exam for US$1,332.75, or avail of third-party training

Exam fees: Pricing for the ISSMP varies by region. In the United States, the ISSMP exam is US$599.

Average pay premium:11%

Market value increase: 10%

GIAC Certified Incident Handler

GIAC also provides the GIAC Certified Incident Handler (GCIH) certification. This course is aimed at any professional involved in incident response, including first responders, security practitioners and architects, and system administrators. The program teaches candidates about incident handling, investigation, and common exploits and shows them hacker tools such as Metasploit and Netcat. Topics span the cybersecurity lifecycle, such as reconnaissance techniques, detection of covert communications, and network investigations. The format of the 106-question proctored exam considers the profession’s practical nature: It challenges candidates to demonstrate their abilities in a lab environment involving actual code and programs. As a practitioner certification, certificate holders must complete 36 CPE credits over four years.

Training fees: GIAC offers an on-demand course in incident handling that costs US$8,525, as well as varying in-person and live online options.

Exam fees: Candidates must pay US$979 to take the exam and US$879 for any necessary retakes.

Average pay premium:10%

Market value increase: 43%

 

Certified Information Systems Auditor

The Certified Information Systems Auditor (CISA) certification from ISACA focuses on providing IT auditors with the tools they need to monitor and assess IT and business systems. This program covers the latest technologies such as blockchain and artificial intelligence across five modules, which include the information systems auditing process, information asset protection, governance, and more. To qualify, candidates must have at least five years of relevant experience, including at least two in audit, control, assurance, or security, which a third party must verify. Candidates can waive this requirement with other work experience or education in select cases. The exam spans 150 questions across all five domains, and successful candidates must renew with 120 CPEs over three years and no less than 20 in any given year.

Training fees: ISACA has identically priced and structured preparatory materials for CISA as it does CDPSE: an online review course (US$895 for ISACA members, US$795 for non-members), a digital or print manual (US$109 for ISACA members, US$139 for non-members), and a 12-month subscription to a database of test questions (US$299 for ISACA members, US$399 for non-members).

Exam fees: Candidates must pay a US$50 application fee and an exam fee of US$575 (ISACA members) or US$760 (non-members) for a remotely proctored exam or one held at an authorized testing center.

Average pay premium:10%

Market value increase: 11%

Cisco Certified Network Professional Security

Cisco offers a Cisco Certified Network Professional (CCNP) Security certification that focuses on security concepts and architecture, user and device security, network security, assurance, and cloud application management. While there are no prerequisites for the CCNP, in Cisco’s leveling professional-level certifications like this one are meant to build on associate-level certifications. Cisco advises that most candidates in the certification have between three to five years of experience in network security. By demonstrating expertise with this credential, graduates can succeed in numerous roles, including security engineer, security analyst, and network security engineer. This certification is valid for three years and can be renewed by retaking the exam before its expiration or by taking continuing education credits.

Training fees: Professionals can avail of instructor-led training from Cisco and accredited partners (prices vary), or a US$6,000 annual subscription to Cisco U All Access, which provides learning pathways for professional-level certifications.

Exam fees: Professionals must take a core exam for US$400, plus one of seven exams for a concentration area for US$300.

Average pay premium (per Foote):10%

Market value increase (per Foote):11%

EC-Council Certified Ethical Hacker (CEH)

In Certified Ethical Hacker, stylized by administrator EC-Council as C|EH, professionals learn the foundations of ethical hacking across 20 modules, beginning with footprinting all the way up to cloud computing and cryptography. The EC-Council recommends that professionals have at least two years of experience in IT security; those without it can prepare with its free Cyber Security Essentials series. In C|EH, professionals will learn how to conduct the stages of ethical hacking: reconnaissance, scanning, gaining and maintaining access, and covering tracks. The certification is ideal for cyber professionals that can benefit from ethical hacking, including cybersecurity auditor, warning analyst, solution architect, and more. The C|EH exam consists of 125 multiple-choice questions, along with a practical exam based on different scenarios.

Training and exam fees: CEH bundles their on-demand video course with a certification exam for US$799, and there are also live and hybrid options that also come with exam vouchers.

Average pay premium:10%

Market value increase: 11%

EC-Council Certified Chief Information Security Officer

EC-Council has a Certified Chief Information Security Officer certification (C|CISO). The title of the certification may be misleading: It is not designed only for CISOs or those who aspire to that position. The C|CISO materials state that the program is ideal for over two dozen professionals, ranging from CEOs and managing directors to delivery managers and security auditors. Despite this breadth, candidates must still have five years of experience in each of the C|CISO domains, which include governance and risk management, information security core competencies, and more. This experience can overlap, and candidates can substitute some requisite experience with other credentials or advanced degrees. The two-and-a-half-hour exam comprises 150 questions across three levels: knowledge, application, and analysis. The certificate is valid for three years, and candidates must maintain it through continuing education requirements and a US$100 annual fee.

Training fees: EC-Council offers a variety of training modalities, including on-demand, live in-person or online, and group options. The caveat is that interested candidates are invited first to inquire to obtain the price or a quote.

Exam fees: There is a US$100 application fee.

Average pay premium:10%

Market value increase: 11%

Google Professional Cloud Security Engineer

Like other certifications from cloud vendors, the Google Professional Cloud Security Engineer certification focuses on Google Cloud Technologies. Candidates will be taught how to secure workloads and infrastructure on Google Cloud through modules focused on access management, data protection, secure communications, operations, and compliance. While there are no formal prerequisites, Google recommends candidates have three years of relevant experience, with at least one involving designing and managing Google Cloud solutions. Offered in both English and Japanese, the exam consists of 50 to 60 multiple-choice and multiple-select questions. Unlike other certifications, recertification for the Google Professional Cloud Security Engineer does not involve CPE. Certificate holders must retake and pass the exam 60 days before its two-year validity ends.  

Training fees: Google provides a 20-activity learning path for security engineers that is free, and candidates need only a Google account to sign up.

Exam fees: Candidates must pay US$200 plus applicable taxes.

Average pay premium:10%

Market value increase: 11%