Certificate of Competence in Zero Trust (CCZT)

Certificate of Competence in Zero Trust (CCZT)

This course includes a CCZT exam token and prepares students for the exam with material and study guides that cover foundational Zero Trust knowledge, including strategy, governance, architecture, planning, and implementation.

rate limit

Code not recognized.

About this course

Building on the foundational principle of Zero Trust that no part of a computing and networking system can be implicitly trusted, including the humans operating it, this training series will give you the knowledge and skills necessary to implement a Zero Trust strategy and reduce systemic risk. Certificate of Competence in Zero Trust (CCZT) outlines how to put specific measures in place to provide assurance that systems and their components operate appropriately and are continuously verified. CCZT enables you to understand and implement Zero Trust principles into business planning, enterprise architectures, and technology deployments. Each module includes a study guide and models to facilitate student learning.

The Certificate of Competence in Zero Trust consists of the following topics:

  • Introduction to Zero Trust Architecture 
  • Introduction to Software-Defined Perimeter
  • ZT Strategy
  • ZT Planning 
  • ZT Implementation 
  • CCZT Exam

This course is a great fit for users in any of the following roles:

  • C-Suite (CEO, CTO, CISO, CIO)
  • Managers and Decision Makers
  • Cybersecurity Analysts
  • Security Engineers and Architects
  • Enterprise Architects
  • Security Administrators
  • Compliance Managers
  • Systems Engineers
  • Developers

After completing this course, you will receive a certificate for 14.4 course hours completed that can be submitted for possible CPE credits. The CCZT exam will also come with a certificate for passing.

Curriculum

  • Introduction to Zero Trust Architecture
  • Introduction to Zero Trust Architecture Study Guide
  • Introduction to Zero Trust Architecture
  • Definitions, Concepts, & Components of ZT
  • Objectives of Zero Trust
  • Benefits of Zero Trust
  • Planning Considerations ZTA
  • ZTA Implementation Examples
  • Zero Trust Use Cases
  • Introduction to Software-Defined Perimeter
  • Introduction to Software-Defined Perimeter Study Guide
  • Software-Defined Perimeter Introduction
  • Traditional Architecture Issues & SDP Solutions
  • Core Tenets, Underlying Technologies, & Architecture
  • The Basics of SDP Deployment Models
  • Zero Trust Strategy
  • Zero Trust Strategy Study Guide
  • Levels of Strategy
  • Zero Trust Drivers & Buy-In
  • Tactics for Zero Trust
  • Zero Trust & Operations
  • Zero Trust Planning
  • Zero Trust Planning Study Guide
  • Starting the Zero Trust Journey
  • Planning Considerations
  • Scope, Priority, & Business Case
  • Gap Analysis
  • Define the Protect Surface & Attack Surface
  • Document Transaction Flows
  • Define Policies for Zero Trust
  • Developing a Target Architecture
  • Zero Trust Implementation
  • Zero Trust Implementation Study Guide
  • Continuing the ZT Journey
  • ZT Project Implementation Considerations
  • Implementation Preparation Activities
  • ZT Target Architecture Implementation
  • Course Survey
  • Course Survey

About this course

Building on the foundational principle of Zero Trust that no part of a computing and networking system can be implicitly trusted, including the humans operating it, this training series will give you the knowledge and skills necessary to implement a Zero Trust strategy and reduce systemic risk. Certificate of Competence in Zero Trust (CCZT) outlines how to put specific measures in place to provide assurance that systems and their components operate appropriately and are continuously verified. CCZT enables you to understand and implement Zero Trust principles into business planning, enterprise architectures, and technology deployments. Each module includes a study guide and models to facilitate student learning.

The Certificate of Competence in Zero Trust consists of the following topics:

  • Introduction to Zero Trust Architecture 
  • Introduction to Software-Defined Perimeter
  • ZT Strategy
  • ZT Planning 
  • ZT Implementation 
  • CCZT Exam

This course is a great fit for users in any of the following roles:

  • C-Suite (CEO, CTO, CISO, CIO)
  • Managers and Decision Makers
  • Cybersecurity Analysts
  • Security Engineers and Architects
  • Enterprise Architects
  • Security Administrators
  • Compliance Managers
  • Systems Engineers
  • Developers

After completing this course, you will receive a certificate for 14.4 course hours completed that can be submitted for possible CPE credits. The CCZT exam will also come with a certificate for passing.

Curriculum

  • Introduction to Zero Trust Architecture
  • Introduction to Zero Trust Architecture Study Guide
  • Introduction to Zero Trust Architecture
  • Definitions, Concepts, & Components of ZT
  • Objectives of Zero Trust
  • Benefits of Zero Trust
  • Planning Considerations ZTA
  • ZTA Implementation Examples
  • Zero Trust Use Cases
  • Introduction to Software-Defined Perimeter
  • Introduction to Software-Defined Perimeter Study Guide
  • Software-Defined Perimeter Introduction
  • Traditional Architecture Issues & SDP Solutions
  • Core Tenets, Underlying Technologies, & Architecture
  • The Basics of SDP Deployment Models
  • Zero Trust Strategy
  • Zero Trust Strategy Study Guide
  • Levels of Strategy
  • Zero Trust Drivers & Buy-In
  • Tactics for Zero Trust
  • Zero Trust & Operations
  • Zero Trust Planning
  • Zero Trust Planning Study Guide
  • Starting the Zero Trust Journey
  • Planning Considerations
  • Scope, Priority, & Business Case
  • Gap Analysis
  • Define the Protect Surface & Attack Surface
  • Document Transaction Flows
  • Define Policies for Zero Trust
  • Developing a Target Architecture
  • Zero Trust Implementation
  • Zero Trust Implementation Study Guide
  • Continuing the ZT Journey
  • ZT Project Implementation Considerations
  • Implementation Preparation Activities
  • ZT Target Architecture Implementation
  • Course Survey
  • Course Survey