ISC2
(ISC)² Systems Security Certified Practitioner (SSCP)
ISC2

(ISC)² Systems Security Certified Practitioner (SSCP)

Advance Your IT Career with Cybersecurity Skills. Gain Flexibility with Self-Paced Learning.

Taught in English

Some content may not be translated

8,928 already enrolled

Professional Certificate - 8 course series

Earn a career credential that demonstrates your expertise

4.8

(761 reviews)

Beginner level
No prior experience required
1 month at 10 hours a week
Flexible schedule
Learn at your own pace

Details to know

Shareable certificate

Add to your LinkedIn profile

Professional Certificate - 8 course series

Earn a career credential that demonstrates your expertise

4.8

(761 reviews)

Beginner level
No prior experience required
1 month at 10 hours a week
Flexible schedule
Learn at your own pace

See how employees at top companies are mastering in-demand skills

Placeholder

Advance your career with in-demand skills

  • Receive professional-level training from ISC2
  • Demonstrate your technical proficiency
  • Earn an employer-recognized certificate from ISC2
Placeholder

Get exclusive access to career resources upon completion

  • Resume review

    Improve your resume and LinkedIn with personalized feedback

  • Interview prep

    Practice your skills with interactive tools and mock interviews

  • Career support

    Plan your career move with Coursera's job search guide

¹Based on Coursera learner outcome survey responses, United States, 2021.

Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

Specialization - 8 course series

Introducing Security: Aligning Asset and Risk Management

Course 17 hours4.6 (117 ratings)

What you'll learn

Skills you'll gain

Category: Security Software

What you'll learn

Cryptography

Course 36 hours4.8 (244 ratings)

What you'll learn

Skills you'll gain

Category: Risk Management
Category: Access Control

Securing Software, Data and End Points

Course 47 hours4.8 (25 ratings)

What you'll learn

Skills you'll gain

Category: Incident Detection and Response

Networks and Communications Security

Course 58 hours4.7 (262 ratings)

What you'll learn

Skills you'll gain

Category: Cloud Computing Security
Category: Wireless Security

Cloud and Wireless Security

Course 65 hours4.8 (28 ratings)

What you'll learn

Incident Detection and Response

Course 76 hours4.9 (23 ratings)

What you'll learn

Skills you'll gain

Category: Risk Management

Maturing Risk Management

Course 86 hours4.9 (25 ratings)

What you'll learn

Skills you'll gain

Category: Asset
Category: Risk Management

Instructor

(ISC)² Education & Training
ISC2
20 Courses73,388 learners

Offered by

ISC2

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Security? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions