The SANS Security Awareness Professional (SSAP) will be available this summer to professionals focused on measuring and mitigating human risk.

Dark Reading Staff, Dark Reading

May 31, 2019

1 Min Read

This summer, the SANS Institute will launch SANS Security Awareness Professional (SSAP), a new credential for professionals who develop and maintain security awareness programs.

As security threats become a higher priority for businesses, their stakeholders are turning to experts with training and expertise to mitigate their risks. The SSAP, designed to signify those skills, is intended for CISOs, security awareness officers, training officers, governance and compliance experts, security managers, corporate communications pros, and other cybersecurity pros involved with managing, measuring, and communicating employee risk.

The SSAP exam is two hours long, has 50 questions, and costs $599. SANS encourages aspiring credential holders to take MGT 433: SANS Security Awareness: How to Build, Maintain, and Measure a Mature Awareness Program. The two-day course isn't new – in the past decade, more than 1,500 students have finished it – but it discusses ideas and concepts in the exam.

Some of these are the skills needed to launch a program, such as the stages of the Security Awareness Maturity Model, how to identify target groups, and how to communicate with different parts of the workforce. It also discusses how to maintain an awareness program, implement advanced programs, measure a program's impact, and communicate value to board members.

Read more details here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights