Certified Network Security Practitioner (CNSP)

Certified Network Security Practitioner (CNSP) is an entry-level exam to test a candidate’s knowledge on the core concepts of network security.

£100.00

Testimonials

Douglas Rodrigues A de Oliveira <span class="cFlag">🇧🇷</span>
Douglas Rodrigues A de Oliveira 🇧🇷
Ethical Hacker | Pentester | Information Security Analyst | CAPen | CAP
CNSP
Read More
I recently completed the Certified Network Security Practitioner (CNSP) exam from The SecOps Group. The exam tests knowledge in network security, covering key topics such as network protocols, security configurations in Linux and Windows, basic cryptography, the use of tools like Nmap and Wireshark for security analysis, security in Active Directory environments and social engineering attacks. I highly recommend this certification for its straightforward approach, which is particularly helpful for non-native English speakers. It’s also an entry-level international certification at an affordable price.
Miracle Komolafe <span class="cFlag">🇳🇬</span>
Miracle Komolafe 🇳🇬
Cybersecurity | IT Support | ISC² CC, GCP ACE
CNSP
Read More
I'm thrilled to share that I've successfully passed the The SecOps Group Certified Network Security Practitioner exam! 🎉 This exam was no walk in the park. It was unexpectedly challenging and put my skills to the test across a wide range of topics. From Active Directory and DNS to network security tools and malware analysis like WireShark, it covered it all. I even tackled complex scenarios involving Linux, OSINT, and more. Navigating through the intricacies of each topic required not just theoretical knowledge but practical application, and I’m incredibly proud to have met that challenge head-on.
Erico Rahmad Darmanto <span class="cFlag">🇮🇩</span>
Erico Rahmad Darmanto 🇮🇩
Penetration Tester Bulletproof (Cyber Security)
CNSP
Read More
Thanks to TheSecOps Group for allowing me to take the exam for free—it's a challenging yet rewarding experience that has significantly expanded my knowledge of network security. This journey wasn't easy; it required a lot of dedication and preparation. But I'm proud to say that this is just the beginning. I look forward to continuing my learning journey and hope to seize more opportunities to level up my skills in cybersecurity.
Previous
Next
Who should take this exam?

CNSP is intended to be taken by security engineers, network architects, penetration testers, red and blue team members and any security enthusiast, who wants to evaluate and advance their knowledge.

What is the format of the exam?

The exam includes Multiple Choice Questions (MCQs) covering the syllabus. The time duration of the exam is 60 minutes. The exam will be proctored but can be taken online, anytime (on-demand) and from anywhere. The exam will cover a variety of questions which are both factual and scenario based.

What is the pass criteria for the exam?

The pass criteria are as follows:

  • Candidates scoring over 60% marks will be deemed to have successfully passed the exam.
  • Candidates scoring over 75% marks will be deemed to have passed with a merit.
What is the experience needed to take the exam?

This is an entry-level exam. It checks the understanding of core fundamentals in relation to network security topics. Candidates should have knowledge of common security misconfigurations, the best security practices, defense-in-depth measures as well as an overview of how vulnerabilities can be exploited in the real world scenario.

Note: Professional pentesting is not a requirement for this exam.

What will the candidates get?

On completing the exam, each candidate will receive:

  • A certificate with their pass/fail and merit status.
  • The certificate will contain a code/QR link, which can be used by anyone to validate the certificate.
What is the exam retake policy?

Candidates who fail the exam, must purchase a new exam voucher.

What are the benefits of this exam?

The exam will allow candidates to demonstrate their understanding of Network Security. This will help them to advance in their career.

How long is the certificate valid for?

The certificate does not have an expiration date. However, the passing certificate will mention the details of the exam such as the exam version and the date. As the exam is updated over time, candidates should retake the newer version as per their convenience.

Exam syllabus

The exam will cover the following topics

TCP/IP (Protocols and Networking Basics)
  • OSI Layer
  • IPv4 and IPv6 addresses
  • Router, Switch and Hub
Network Discovery Protocols
Network Architectures, Mapping and Target Identification
Network Scanning & Fingerprinting
Testing Network Services
Cryptography
Active Directory Security Basics
Linux and Windows Security Basics
Common vulnerabilities affecting Windows Services
Testing Web Servers and Frameworks
Basic Malware Analysis
Social Engineering attacks
Network Security Tools and Frameworks (such as Nmap, Wireshark etc)
Open-Source Intelligence Gathering (OSINT)
Database Security Basics
TLS Security Basics
Password Storage
Certified Network Security Practitioner

Certified Network Security Practitioner​ (CNSP)

Certified Network Security Practitioner-whbg