Certificate of Competence in Zero Trust (CCZT)

Course 1203

  • Duration: 2 days
  • Exam Voucher: Yes
  • Language: English
  • Level: Intermediate

The Certificate of Competence in Zero Trust provides an in-depth understanding of Zero Trust architecture, the drivers, benefits, and how to plan for adoption.

Earning the CCZT is critical for security professionals seeking to advance their careers and for organizations who must maintain strong security postures. Earning the CCZT ensures professionals are equipped to implement the robust security measures required from taking a Zero Trust approach. 

Zero Trust CCZT Training Delivery Methods

  • In-Person

  • Online

  • Upskill your whole team by bringing Private Team Training to your facility.

Zero Trust CCZT Training Information

Training Prerequisites

There are no prerequisites required for the CCZT, however it is helpful to have your Certificate of Cloud Security Knowledge (CCSK) or a basic understanding of security fundamentals. 

Certification Information 

Exam Format:

  • Open Book
  • Duration: 90 Minutes
  • Questions: 60 Multiple Choice
  • Passing Score: 80%

Zero Trust CCZT Training Outline

  • Introduction to Zero Trust Architecture Study Guide
  • Introduction to Zero Trust Architecture
  • Definitions, Concepts, & Components of ZT
  • Objectives of Zero Trust
  • Benefits of Zero Trust
  • Planning Considerations ZTA
  • ZTA Implementation Examples
  • Zero Trust Use Cases
  • Introduction to Software-Defined Perimeter Study Guide
  • Software-Defined Perimeter Introduction
  • Traditional Architecture Issues & SDP Solutions
  • Core Tenets, Underlying Technologies, & Architecture
  • The Basics of SDP Deployment Models
  • Zero Trust Strategy Study Guide
  • Levels of Strategy
  • Zero Trust Drivers & Buy-In
  • Tactics for Zero Trust
  • Zero Trust & Operations
  • Zero Trust Planning Study Guide
  • Starting the Zero Trust Journey
  • Planning Considerations
  • Scope, Priority, & Business Case
  • Gap Analysis
  • Define the Protect Surface & Attack Surface
  • Document Transaction Flows
  • Define Policies for Zero Trust
  • Developing a Target Architecture
  • Zero Trust Implementation Study Guide
  • Continuing the ZT Journey
  • ZT Project Implementation Considerations
  • Implementation Preparation Activities
  • ZT Target Architecture Implementation
  • Course Survey

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

Zero Trust CCZT Training FAQs

The CCZT is an open-book, online exam with 60 multiple choice questions covering six core areas of Zero Trust knowledge. Testers have two attempts to complete the exam in the allotted 90-minute timeframe and achieve a minimum passing score of 80%. 

Yes. A CCZT digital badge is issued upon successful completion of the exam.

Leverage the CCZT digital badge on your social media channels and resume to showcase your knowledge and validate your expertise.

Chat With Us