DEV Community

Cover image for Quantum certifications - The Schrödinger’s dilemma
Magno Logan
Magno Logan

Posted on

Quantum certifications - The Schrödinger’s dilemma

By Magno Logan (@magnologan)

Special thanks to Felipe Espósito (Pr0teus) and Ewerson Guimarães (Crash)

Intro

Cybersecurity has become increasingly important in modern society, with data breaches and cyber-attacks becoming more frequent. In response, cybersecurity professionals are constantly working to improve their skills and knowledge to stay ahead of the latest threats. They do this by obtaining professional certifications demonstrating their cybersecurity expertise. Unfortunately, however, many professionals showcase their progress toward these certifications on their LinkedIn profiles, leading to what I’m calling "Quantum certifications - The Schrödinger’s dilemma."

The term "quantum certifications" is used here to describe the state of those professionals' certifications as both complete and incomplete. They have not yet obtained the certification but are actively working towards it. And thus, their status is in a state of flux. For example, Schrödinger’s dilemma refers to the famous thought experiment in quantum mechanics, in which a cat in a sealed box may be alive and dead simultaneously until observed.

Problems

Many cybersecurity professionals include "in progress" in their LinkedIn profile headlines to indicate they are working towards a particular certification, such as OSCP, DCPT, CISSP, CEH, etc. It may be a way to demonstrate their dedication to their profession, for accountability reasons, or to showcase their commitment to learning and development, which is essential in cybersecurity, where staying up-to-date with the latest threats and technologies is crucial. However, is this a valuable addition to their profile, or is it more of a distraction?

Although including "XXX in progress" in a profile headline can be seen as a way to stand out from the crowd, bypass the HR filters, and demonstrate a commitment to ongoing professional development. It shows that the individual is working towards a specific goal and is dedicated to achieving it. On the other hand, it can also be a way to demonstrate to potential employers that the individual is committed to their profession and is willing to invest time and effort in improving their skills.

On the other hand, some may argue that including "In progress" in a LinkedIn profile headline can be distracting and potentially misleading. For example, it may give the impression that the individual has already obtained the certification when they have not, which could be seen as dishonest. Additionally, it may be considered unnecessary, as many employers and recruiters are more interested in an individual's experience and skills than their progress toward a particular certification.

This 'in progress' state doesn't bring any value. In this scenario, there are two possibilities. First, suppose a recruiter wants to contract someone with the certification. He will wait until you get it or find someone who already has it.

While including "in progress" in a LinkedIn profile headline to showcase progress toward a professional certification can be positive and negative, it ultimately depends on the individual and their circumstances. For example, it may be a valuable addition for those actively seeking new opportunities who want to demonstrate their commitment to ongoing professional development. Still, it may be optional for those already established themselves in the field.

Recommendations

Regardless, it is essential for cybersecurity professionals to continue to improve their skills and knowledge to stay ahead of adversaries and the latest threats, whether or not they choose to showcase their progress toward certifications on their LinkedIn profiles.

In the end, instead of putting any "in progress" certification in your profile and fulfilling the Schrödinger dilemma. Applying these tips would be more beneficial for you as a cybersecurity professional:

  1. Improve your network by chatting with other professionals and doing research and articles together.

  2. Bring value to the community - focus on sharing your work and getting involved with a community you like (OWASP, CNCF, OSSF, BSides, etc.)

  3. Attend meetups, events, and conferences, talk to other professionals, present talks, and teach others. By teaching, you know that you are knowledgeable in a subject.

Good luck on your cybersecurity journey! And stay true! 🤘

Top comments (0)