Zero Trust Planning

Zero Trust Planning

In this course, learners will get an in-depth look at the crucial facets of Zero Trust (ZT) planning, the ZT maturity model and how it supports an organization's ZT planning process, and use cases for prioritization, scoping, and gap analysis.

Limited availability | See below

rate limit

Code not recognized.

About this course

Purchase of a course from CSA’s Knowledge Center ensures access to the material for up to one year from the date of purchase. This course is estimated to take approximately 1 hour(s) to complete. After completion, you will receive a certificate for 1 course hour(s) that may be submitted for possible Continuing Educational Credits.



This course will provide learners with an in-depth look at the crucial facets of Zero Trust (ZT) planning from initial considerations such as stakeholder identification and supply chain risk, to organizational security policies and compliance. Additionally covered is the ZT maturity model and how it supports an organization's ZT planning process, followed by use cases for prioritization, scoping, and gap analysis. 

After completing this course, learners will be able to:

  • Demonstrate understanding of the key considerations to plan the ZT journey
  • Identify the crucial ZT planning steps 
  • Understand ZT prerequisites
  • Possess a working knowledge of how industry-recognized tools (e.g., gap analysis, risk register, RACI diagrams) fit into a ZT planning process
  • Demonstrate understanding of the ZT maturity model, and how it supports an organization's ZT planning process
  • Be able to articulate common ZT use cases 
  • Demonstrate an understanding of the concepts of protect and attack surface
  • Demonstrate understanding of how to map organizational data flows within the scope of the ZT approach
  • Demonstrate an understanding of how to plan ZT policies
  • Demonstrate an understanding of variables to consider when planning for a ZT target architecture

This course is a great fit for users in any of the following roles:

  • C-Suite (CEO, CTO, CISO, CIO)
  • Managers and Decision Makers
  • Cybersecurity Analysts
  • Security Engineers and Architects
  • Enterprise Architects
  • Security Administrators
  • Compliance Managers
  • Systems Engineers
  • Developers

Prerequisites:

Students must have an understanding of the following topics before taking this course:

  • Basic cybersecurity principles 
  • Zero Trust Architecture (ZTA) 

It is highly recommended that students complete the following module(s) before taking this course: 

Curriculum

  • Zero Trust Planning Study Guide
  • Starting the Zero Trust Journey
  • Planning Considerations
  • Scope, Priority, & Business Case
  • Gap Analysis
  • Define the Protect Surface & Attack Surface
  • Document Transaction Flows
  • Define Policies for Zero Trust
  • Developing a Target Architecture
  • Course Survey

About this course

Purchase of a course from CSA’s Knowledge Center ensures access to the material for up to one year from the date of purchase. This course is estimated to take approximately 1 hour(s) to complete. After completion, you will receive a certificate for 1 course hour(s) that may be submitted for possible Continuing Educational Credits.



This course will provide learners with an in-depth look at the crucial facets of Zero Trust (ZT) planning from initial considerations such as stakeholder identification and supply chain risk, to organizational security policies and compliance. Additionally covered is the ZT maturity model and how it supports an organization's ZT planning process, followed by use cases for prioritization, scoping, and gap analysis. 

After completing this course, learners will be able to:

  • Demonstrate understanding of the key considerations to plan the ZT journey
  • Identify the crucial ZT planning steps 
  • Understand ZT prerequisites
  • Possess a working knowledge of how industry-recognized tools (e.g., gap analysis, risk register, RACI diagrams) fit into a ZT planning process
  • Demonstrate understanding of the ZT maturity model, and how it supports an organization's ZT planning process
  • Be able to articulate common ZT use cases 
  • Demonstrate an understanding of the concepts of protect and attack surface
  • Demonstrate understanding of how to map organizational data flows within the scope of the ZT approach
  • Demonstrate an understanding of how to plan ZT policies
  • Demonstrate an understanding of variables to consider when planning for a ZT target architecture

This course is a great fit for users in any of the following roles:

  • C-Suite (CEO, CTO, CISO, CIO)
  • Managers and Decision Makers
  • Cybersecurity Analysts
  • Security Engineers and Architects
  • Enterprise Architects
  • Security Administrators
  • Compliance Managers
  • Systems Engineers
  • Developers

Prerequisites:

Students must have an understanding of the following topics before taking this course:

  • Basic cybersecurity principles 
  • Zero Trust Architecture (ZTA) 

It is highly recommended that students complete the following module(s) before taking this course: 

Curriculum

  • Zero Trust Planning Study Guide
  • Starting the Zero Trust Journey
  • Planning Considerations
  • Scope, Priority, & Business Case
  • Gap Analysis
  • Define the Protect Surface & Attack Surface
  • Document Transaction Flows
  • Define Policies for Zero Trust
  • Developing a Target Architecture
  • Course Survey