Certification

Prisma Certified Cloud Security Engineer (PCCSE)

Level
Intermediate
Format
Certification
Image Alt
The PCCSE certification covers how to onboard, deploy, and administer all aspects of Prisma Cloud.



Certification Objectives

The Palo Alto Networks Certified Cloud Security Engineer (PCCSE) certification validates the knowledge, skills, and abilities required to onboard, deploy, and administer all aspects of Prisma Cloud. PCCSE covers Prisma Cloud, Prisma Cloud Enterprise, and Prisma Cloud Compute. It showcases an individual's knowledge of the Prisma Cloud platform applications, data, and the entire cloud native technology stack—throughout the development lifecycle and across multi- and hybrid cloud environments.

Target Audience

Anyone interested in demonstrating knowledge, skill, and abilities with Prisma Cloud, including cloud security, customer success, DevOps, cloud support, professional services and Appsec engineers, cybersecurity architects, and team leads.

General Certification Information



LinkedIn Image

Want updates and announcements?