Prisma Certified Cloud Security Engineer (PCCSE)

The Prisma Certified Cloud Security Engineer (PCCSE) certification validates the knowledge, skills and abilities required to onboard, deploy and administer all aspects of Prisma Cloud. Individuals with the PCCSE certification will have demonstrated in-depth knowledge of Palo Alto Networks Prisma Cloud technology and resources.

Certification Objectives

The cloud has changed all aspects of application development lifecycles. The Prisma Cloud platform offers the industry’s broadest security and compliance coverage—for applications, data, and the entire cloud native technology stack—throughout the development lifecycle and across multi- and hybrid cloud environments. The certification objectives cover Prisma Cloud, Prisma Cloud Enterprise, and Prisma Cloud Compute. Palo Alto Networks Certifications not only benefits organizations, but also benefits the individuals by showcasing their knowledge of the Palo Alto Networks product portfolio. It provides an immediate improvement of their professional profile and aligns them with the fastest-growing security company for those with their sights on the future.

Target Audience

Anyone interested in demonstrating knowledge, skill and abilities with Prisma Cloud including cloud security, customer success, DevOps, cloud support, professional services and Appsec engineers, cybersecurity architects, and team leads.

Prerequisites

This certification has no prerequisites. Recommended training include s the Prisma Cloud Monitoring and Securing (EDU-150) course, the Prisma Cloud: Onboarding and Operationalizing (EDU-152) course, PCC training, and experience with containers, cloud architecture and computing.

Recommended training for this certification

  • Prisma Cloud Monitoring and Securing (EDU-150)
  • Prisma Cloud: Onboarding and Operationalizing (EDU-152)

Exams

PCCSE