Certification

Palo Alto Networks Certified
Security Operations Generalist

Level
Introductory
Format
Certification
Designed to validate knowledge, understanding, and the job-ready skills required for basic application of the Palo Alto Networks Cortex portfolio of solutions and related technologies in a Security Operations Center (SOC).

Enablement Path


courses

Exam Resources


Cybersecurity Apprentice
Data Sheet


Certification Objectives

The Palo Alto Networks Certified Security Operations Generalist certification is designed for current or aspiring security operations administrators, analysts, incident responders, threat researchers, or anyone seeking to validate their knowledge and understanding of Palo Alto Networks Cortex products and solutions. The exam validates the job-ready skills required to demonstrate understanding of solutions in the security operations center (SOC), including threats, alerts, incidents, vulnerability, and compliance.

Target Audience

Individuals who want to demonstrate knowledge, understanding, and the job-ready skills required for basic application of Palo Alto Networks Cortex products and solutions in a Security Operations Center (SOC).

General Certification Information



LinkedIn Image

Want updates and announcements?