Certificate of Competence in Zero Trust (CCZT)

Course Outline

The Certificate of Competence in Zero Trust provides an in-depth understanding of Zero Trust architecture, the drivers, benefits, and how to plan for adoption.

Earning the CCZT is critical for security professionals seeking to advance their careers and for organizations who must maintain strong security postures. Earning the CCZT ensures professionals are equipped to implement the robust security measures required from taking a Zero Trust approach. 

Certificate of Competence in Zero Trust (CCZT) Benefits

  • Training Prerequisites

    There are no prerequisites required for the CCZT, however it is helpful to have your Certificate of Cloud Security Knowledge (CCSK) or a basic understanding of security fundamentals. 

  • Certification Information 

    Exam Format:

    • Open Book
    • Duration: 90 Minutes
    • Questions: 60 Multiple Choice
    • Passing Score: 80%

Zero Trust CCZT Training Outline

Module 1: Introduction to Zero Trust Architecture 

  • Introduction to Zero Trust Architecture Study Guide
  • Introduction to Zero Trust Architecture
  • Definitions, Concepts, & Components of ZT
  • Objectives of Zero Trust
  • Benefits of Zero Trust
  • Planning Considerations ZTA
  • ZTA Implementation Examples
  • Zero Trust Use Cases

Module 2: Introduction to Software-Defined Perimeter 

  • Introduction to Software-Defined Perimeter Study Guide
  • Software-Defined Perimeter Introduction
  • Traditional Architecture Issues & SDP Solutions
  • Core Tenets, Underlying Technologies, & Architecture
  • The Basics of SDP Deployment Models

Module 3: Zero Trust Strategy 

  • Zero Trust Strategy Study Guide
  • Levels of Strategy
  • Zero Trust Drivers & Buy-In
  • Tactics for Zero Trust
  • Zero Trust & Operations

Module 4: Zero Trust Planning 

  • Zero Trust Planning Study Guide
  • Starting the Zero Trust Journey
  • Planning Considerations
  • Scope, Priority, & Business Case
  • Gap Analysis
  • Define the Protect Surface & Attack Surface
  • Document Transaction Flows
  • Define Policies for Zero Trust
  • Developing a Target Architecture

Module 5: Zero Trust Implementation

  • Zero Trust Implementation Study Guide
  • Continuing the ZT Journey
  • ZT Project Implementation Considerations
  • Implementation Preparation Activities
  • ZT Target Architecture Implementation

Course Survey 

  • Course Survey
Course Dates - North America
Course Dates - Europe
Attendance Method
Additional Details (optional)