π¨βπ» SANS Security Awareness Professional (SSAP)
π§ 1. Certification Name and Issuing Body
Full Certification Name: SANS Security Awareness Professional (SSAP)
Issuing Organization: SANS Institute (via the SANS Security Awareness division)
Official Website: https://www.sans.org/cyber-security-certifications/ssap/
π§© 2. Certification Level and Type
Level: Advanced
Type: Managerial / Governance (Non-Technical)
π 3. Purpose and Goals
What skills does it certify?
The ability to lead and manage effective security awareness programs that drive measurable behavior change and reduce human cyber risk across organizations.Target roles or professional profiles:
Security Awareness Officers
GRC Managers
CISOs and Deputy CISOs
Organizational Behavior Experts
Training & Human Risk Program Managers
Practical application in cybersecurity fields:
Planning, executing, and improving human-centric security programs, reducing phishing and social engineering risks, building a culture of security, and aligning awareness with enterprise risk management.
π 4. Prerequisites
Recommended prior certifications:
None required, but experience in training, communication, or risk management is recommended.Suggested professional experience:
1β3 years working in security awareness, cybersecurity culture, internal communication, or training/HR functions within cybersecurity.Required technical knowledge:
Minimal β focuses on communication, behavioral science, program development, and metrics, not on tools or systems.
π 5. Content and Curriculum
Key domains or modules:
Planning a Human Risk Program
Engagement and Communication Strategies
Program Implementation and Lifecycle
Behavior Change and Culture Engineering
Metrics and Measurement
Executive Buy-In and Budgeting
Global Deployment and Customization
Included technologies and tools:
Focus on communications tools, LMS platforms, phishing simulators, behavioral analytics (e.g., KnowBe4, Proofpoint, Wombat), not technical security tools.Mapping to frameworks:
NIST Cybersecurity Framework
NIST SP 800-50 and SP 800-16 (Awareness Training Guidelines)
NICE Framework (Awareness Work Role)
Aligns with ISO 27001 Annex A.7
π§ͺ 6. Learning Approach
Theoretical, practical, or mixed:
Mixed, with strong focus on real-world applications and human psychologyVirtual labs or simulation environments included:
Included as interactive case studies, assessments, and behavioral planning exercisesOfficial learning materials:
SANS-provided eBooks, worksheets, templates
OnDemand video instruction
Case-based learning modules
Recommended platforms for preparation:
SANS OnDemand
Live Online or In-Person SANS classes
Webinars from the SANS Security Awareness team
π 7. Exam Format and Details
Mode: Online (proctored via SANS GIAC platform)
Exam duration: 1.5β2 hours
Number and type of questions: ~60β75 scenario-based multiple-choice questions
Available languages: English
Retake policy and certification validity: Retake available after 30 days (fee applies); certification valid for 4 years
π° 8. Estimated Cost
Exam fee:
~$949 USD (via GIAC)Official course/training cost:
~$3,000β$4,000 (SANS training required for exam eligibility)Renewal and maintenance costs:
GIAC renewal: $429 every 4 years
CPEs required: 36 credits (minimum)
π 9. Industry Recognition
Popularity and demand:
Growing popularity among enterprise awareness teams, especially in regulated industries (finance, healthcare, energy)Companies that require or value it:
Fortune 500 companies
Government agencies
Healthcare and financial services firms
Critical infrastructure and utilities
Comparison with similar certifications:
More advanced and specialized than KnowBe4 certifications
More strategic than general GRC or compliance certs
Often compared to CIPM (privacy management) for program leadership
πΌ 10. Career Opportunities
Job roles associated:
Security Awareness Lead
Human Risk Program Manager
CISO Advisor
Cybersecurity Culture Consultant
GRC Training Manager
Suggested certification paths or advanced follow-ups:
SSAP β CISM (for broader security leadership)
SSAP β ISO 27001 Lead Implementer
SSAP β Organizational Change certifications (e.g., Prosci)
π΅ 11. Average Salary
Salary ranges (approx.):
USA: $90,000β$125,000
Europe: β¬65,000ββ¬90,000
LATAM: $30,000β$55,000
Estimated salary increase:
~10β20%, especially if transitioning into leadership or program ownership roles
π 12. Renewal and Maintenance
Validity period: 4 years
Renewal requirements:
36 CPE credits
Payment of renewal fee ($429 USD)
Maintenance of professional practice and ethical standing
π§ 13. Final Recommendations
Who is this certification ideal for?
Professionals leading or developing security awareness programs, those seeking to reduce human cyber risk through education and behavior change.When should it be pursued in a professional roadmap?
After gaining experience in awareness, GRC, or internal communications. Ideal for professionals pivoting into human-centric cybersecurity leadership.Personal preparation tips and advice:
Learn about behavior change psychology
Practice building campaign messaging and metrics frameworks
Engage with the SANS Security Awareness Community
Customize learning with practical application inside your organization