About the certification


Stackable certifications are credentials (designations) issued to candidates who have earned multiple ITCERTS' certifications. Stackable certifications demonstrate that you’ve earned multiple Itcerts certifications and have the knowledge and the skills needed to grow your IT career. When you achieve the combination of certifications that comprise the stackable certification, you'll receive the respective stackable certification(s) automatically.

The Certified Security Operations Center (SOC) Analyst certification requires the candidate to successfully pass the following 5 exams: ITC-002: Cybersecurity Foundation (ISO/IEC 27032), ITC-068: Information Security Controls Foundation (ISO/IEC 27002:2022), ITC-095: Information Security Incident Management Foundation (ISO/IEC 27035), and ITC-098: Critical Security Controls (CIS Controls) Foundation, and ITC-103: NIST Cybersecurity Framework (CSF) 2.0 Foundation.

The exams may be taken in any order. Although tere are no prerequisites for the exams, it is strongly recommended that the candidate has at least one year of experience in the field of Cybersecurity. Validate your knowledge of Cybersecurity with the Certified Security Operations Center (SOC) Analyst certification and take your career to the next level!



Certified Cybersecurity Specialist

Stackable Certifications


Earn 5 certifications and receive a stackable certification (designation).

Information Security Controls

Cybersecurity

Computer Forensics

Ethical Hacking

CSIRT

Certified Information Security Specialist

Certification Details


Type

Stackable certification

Version

v1

Launch date

April 12, 2024

Certification prerequisites

Successfully pass the following exams: ITC-002: Cybersecurity Foundation (ISO/IEC 27032), ITC-068: Information Security Controls Foundation (ISO/IEC 27002:2022), ITC-095: Information Security Incident Management Foundation (ISO/IEC 27035), and ITC-098: Critical Security Controls (CIS Controls) Foundation, and ITC-103: NIST Cybersecurity Framework (CSF) 2.0 Foundation.

Recommended experience

One year of experience in Cybersecurity

Validity period

Lifetime

Certification Exemptions

There are no exemptions for this stackable certification program.

Frequently Asked Questions


  • How much does an ITCERTS certification exam cost?

    All exams are available for $150 USD each. Prices may vary slightly by region and currency exchange rates.

  • Are there any prerequisites to take the exams?

    There are no prerequisites to take the exams. ITCERTS recommends that candidates have at least six months of work experience in the area that the certification exam covers.

  • What is the exam retake policy?

    If a candidate does not achieve a passing score on the first attempt, there is no waiting period between the first and the second attempt. If a candidate does not achieve a passing score on the second attempt, the candidate must wait at least 7 days before retaking the exam for a third time. A candidate may not take a given exam any more than three times per year (12 months).

  • How do I register for an Online Proctored Exam?

    Visit the Online Proctored Exam registration page to find complete instructions.

  • Are there any mandatory training to take an exam?

    Training is recommended as part of your certification preparation, but it is not mandatory.

  • Which languages are the exams available in?

    Our exams are currently available in English and Portuguese.

  • Where can I take the exams?

    Exams are delivered online (Online Proctored Exams) and can be taken from anywhere in the world.

  • Do the ITCERTS certifications expire?

    ITCERTS certifications are considered good-for-life and do not expire.

  • How can a potential employer verify my certifications?

    Your employer can verify your certification on our certification verification page. Your certification number will be needed in order to process the verification.

Subscribe

Subscribe


Subscribe to our newsletter