What Is the CCSP? Your Guide to Becoming Certified in Cloud Security

Written by Coursera Staff • Updated on

This intermediate cloud credential is designed for cybersecurity professionals working in cloud environments.

[Featued image] A cloud security professional in a pink sweater and blue-collared shirt stands in front of a desk surrounded by plants.

The Certified Cloud Security Professional (CCSP) is a certification designed for those with some experience in information technology (IT) and security looking to advance their careers in cloud-based cybersecurity. Becoming a CCSP demonstrates to potential employers that you have the technical skills to secure valuable cloud assets. 

As the UK government continues to press forward to grow the UK tech sector and support the digital economy nationally, cloud computing and cloud security play a central role. More organisations are expected to move their operations to cloud environments, likely increasing the demand for security professionals with specialised cloud knowledge. 

Read on to learn more about CCSP requirements, what to expect from the exam, and how to prepare for certification if you decide it’s a good fit for you.

How to get your CCSP certification

Becoming a CCSP means meeting a set of requirements and passing a certification exam designed to test your knowledge of cloud security topics. Here’s a quick look at the CCSP exam:

CertificationCCSP
Cost£479 (35£ to reschedule and 70£ to cancel)
Number of questions125
Type of questionsMultiple choice
Time to complete3 hours
Passing score700 out of 1,000 points
Prerequisites5 years of paid work experience in UT (3 years must be in information security and 1 year must be in one of six (ISC)² CCSP Common Body of Knowledge (CBK) domains
Testing locationsPearson VUE locations
Available languagesEnglish and Japanese

CCSP requirements

The CCSP is designed for IT professionals with a few years of experience in both IT and security. To qualify for the exam, you need five years of cumulative experience in IT. Three of those years must have been in information security, and one of them must have been in one of the six CCSP domains:

  • Cloud architecture and design

  • Cloud data security

  • Cloud platform and infrastructure security

  • Cloud application security

  • Cloud security operations

  • Legal, risk, and compliance

Full-time, part-time, and paid or unpaid internships count toward the experience requirement. Earning the Certificate of Cloud Security Knowledge (CCSK) from the Cloud Security Alliance also counts toward one year of experience in one of the six domains. 

If you have relevant IT and information security experience but haven’t yet worked with a cloud environment, earning the CCSK could be a faster option than accruing a year of experience working in cloud security. The CCSK has no experience requirements.

What does the CCSP exam cover?

The multiple-choice exam questions cover each of the six (ISC)² CCSP Common Body of Knowledge (CBK) domains listed above. Each is weighted at 17 per cent except cloud data security, which is worth 19 per cent, and legal, risk, and compliance, which is worth 13 per cent. 

The CCSP Certification Exam Outline goes into detail about what you need to know for each domain.

Preparing for the CCSP exam

The CCSP is a knowledge-based exam with a clear outline of six domains to cover. While experience is an excellent teacher, it’s often a good idea to set aside extra time to prepare for the exam. There’s more than one right way to prepare depending on your learning style and other obligations. Here are a few options:

  • Exam prep course: Several companies offer training for the CCSP. While you’ll have to figure in the extra cost, a course could be helpful for those who do well with a more structured learning environment.

  • Practice tests: When you take practice exams ahead of the real thing, you can identify areas where you may need to spend more time, and you can build confidence on test day by knowing what to expect. (ISC)² offers an official set of practice tests with 1,000-plus questions, but you’ll find others online and in print as well.

  • Study groups: Learning with others can be a fun way to keep yourself motivated as exam day approaches. If you’re looking for fellow exam takers to form a study group, start with forums like the subreddit r/CCSP.

Tips for CCSP exam success

Here are some tips to keep in mind as you prepare:

  • Register for the exam to give yourself a date to work toward. Consider your other obligations and pick a date that is realistic for you.

  • Set aside a little time each day to study. Even 15 minutes a day can add up when you’re consistent.

  • You don’t get penalised for incorrect answers on the CCSP exam, so use the process of elimination and make your best guess.

  • You can flag questions to skip and come back to later. Remember, you have three hours to finish—that works out to nearly 90 seconds per question.

Is the CCSP right for me?

If you’re working in cybersecurity and are interested in specialising in cloud security, becoming a CCSP could be a worthwhile investment. According to (ISC)², CCSPs in the UK earn an average salary of £68,262 [1]. In comparison, Glassdoor reports the average cloud security salary in the UK is £55,555, with or without a CCSP certification [2].

If you’re just starting out in cybersecurity but think you might be interested in working in cloud security, the CCSP might be something to aim for as you build experience and earn more beginner-friendly credentials, like the CCSK.

Jobs that hire for CCSP

As more companies work with cloud technologies, it’s common for cybersecurity professionals in a variety of roles to need cloud security skills. Here’s a look at some of the jobs listed on LinkedIn that require or request a CCSP:

  • Product security engineer

  • Cybersecurity solutions architect

  • Application security architect

  • Cloud security engineer

  • Information security auditor

  • Compliance technology specialist

  • Information security manager

Benefits of a CCSP certification

Becoming a CCSP could help you advance into a better, higher-paying job. But it could also come with other benefits.

  • Learn new skills: Preparing for the CCSP certification exam could double as a way to develop your vendor-neutral cloud security skills in a more structured way.

  • On-the-job confidence: The knowledge and skills gained by attaining CCSP status could help you be better prepared to solve cloud security problems in the real world.

  • Networking: Earning the CCSP also gives you membership to (ISC)², which includes networking opportunities and professional development resources. 

CCSP vs. CISSP

If you have several years of experience working in cybersecurity, you may find yourself deciding between the CCSP and the Certified Information Systems Security Professional (CISSP), two reputable security certifications from (ISC)². 

Which you choose will depend on your level of experience and your career goals. While the CCSP requires five years of experience, the CISSP doubles that requirement to 10 years of cumulative experience; this could be a limiting factor if you’re still early in your career.

The CSSP focuses on cloud security specifically, while the CISSP covers cybersecurity topics more broadly (and may be desirable for a wider range of jobs). 

It’s also possible to start with the CCSP as a way to advance your career and build experience while working toward the CISSP in the future. 

Get started in cybersecurity

To take your first step toward a career in cybersecurity, consider building basic IT skills through a Professional Certificate. This can be a great way to expand your knowledge and gain job-ready skills. To get started, complete the Google IT Support Professional Certificate on Coursera. At your own pace, you will learn essential skills such as using common software systems, identifying and troubleshooting technological problems, and how to perform basic IT tasks. 

Article sources

1

(ISC)². “How much does a CCSP make?, https://www.isc2.org/Certifications/CCSP-Salary.” Accessed July 19, 2023.

Keep reading

Updated on
Written by:

Editorial Team

Coursera’s editorial team is comprised of highly experienced professional editors, writers, and fact...

This content has been made available for informational purposes only. Learners are advised to conduct additional research to ensure that courses and other credentials pursued meet their personal, professional, and financial goals.