Zero Trust Training Exam Bundle

Zero Trust Training Exam Bundle

The ZTT exam bundle contains an exam token and everything necessary to train for and take the ZTT exam. This package provides the most value by providing a discount when the training and exam are purchased together.

Not currently available

rate limit

Code not recognized.

Click here for more details about this course.

Purchase of your Knowledge Center course ensures access to the material for up to one year from the date of purchase. This course is estimated to take about 9 hours to complete. After completion, you will receive a certificate for 9 course hour(s) that may be submitted for possible CPE credits.


Building on the foundational principle of Zero Trust that no part of a computing and networking system can be implicitly trusted, including the humans operating it, this course will give you the knowledge and skills necessary to implement a Zero Trust strategy and reduce systemic risk. Covering seven areas of Zero Trust knowledge, the Zero Trust Training (ZTT) outlines how to put specific measures in place to provide assurance that systems and their components operate appropriately and are continuously verified. ZTT enables you to understand and implement Zero Trust principles into business planning, enterprise architectures, and technology deployments.

The Zero Trust Training consists of the following courses:

  • Introduction to Zero Trust Architecture 
  • Introduction to Software-Defined Perimeter
  • Key Features & Technologies of Software-Defined Perimeter 
  • Architecture & Components of Software-Defined Perimeter
  • ZT Planning 
  • ZT Implementation
  • ZT Strategy (Coming Soon)
  • Certificate of Competence in Zero Trust (CCZT) (Coming Soon)

Please note currently, only the first six courses in the series are available for consumption and the ZT Exam is not live yet. As part of this bundle, the other courses in the series and the ZTT exam will be made available to you once public. (Est. completion Dec. 2023)

This course is a great fit for users in any of the following roles:

  • C-Suite (CEO, CTO, CISO, CIO)
  • Managers and Decision Makers
  • Cybersecurity Analysts
  • Security Engineers and Architects
  • Enterprise Architects
  • Security Administrators
  • Compliance Managers
  • Systems Engineers
  • Developers

    For more information regarding the calculation of course length and CPE credits, please refer to our FAQ.
Introduction to Zero Trust Architecture
Introduction to Zero Trust Architecture
Foundations, definitions, concepts, and components of Zero Trust. In this module, learners will be introduced to goals, benefits, planning considerations, implementation options, and use cases for Zero Trust.
Not currently available
Zero Trust Training (ZTT)
Introduction to Software-Defined Perimeter
Introduction to Software-Defined Perimeter
Software-Defined Perimeter (SDP) can be used to implement Zero Trust networks. In this module, we explain the core tenets, underlying technologies, main architectural components, and technology and business benefits of SDP.
Not currently available
Zero Trust Training (ZTT)
Key Features & Technologies of Software-Defined Perimeter
Key Features & Technologies of Software-Defined Perimeter
Software-Defined Perimeters enable security professionals to protect their organizations from sophisticated cyber threats. In this course, learners will get an in-depth look at the key features and technologies of SDP.
$99
Zero Trust Training (ZTT)
Architectures & Components of Software-Defined Perimeter
Architectures & Components of Software-Defined Perimeter
In this course, learners will get an in-depth look at the main components, workflows, communication flows, and logging of Software-Defined Perimeter (SDP), as well as SDP and NIST Zero Trust Architecture deployment models.
$99
Zero Trust Training (ZTT)
Zero Trust Planning
Zero Trust Planning
In this course, learners will get an in-depth look at the crucial facets of Zero Trust (ZT) planning, the ZT maturity model and how it supports an organization's ZT planning process, and use cases for prioritization, scoping, and gap analysis.
Not currently available
Zero Trust Training (ZTT)
Zero Trust Implementation
Zero Trust Implementation
In this course, learners will get an in-depth look at the crucial facets of Zero Trust (ZT) implementation, covering project kick-off, disaster planning, network setup, device agent deployment, and automation.
Not currently available
Zero Trust Training (ZTT)
Zero Trust Strategy
Zero Trust Strategy
In this course, learners will get an in-depth look at Zero Trust as a critical element of modern cybersecurity, learning how to align it with business strategies, implement it effectively, and manage the cultural and operational changes it necessitates.
Not currently available