Cloud 101CircleEventsBlog
Join AT&T Cybersecurity in Chicago to learn top 2024 resilience tactics on May 21st!

Behind the Curtain with a CCZT Developer: Cybersecurity Expert Omoruyi Osagiede

Behind the Curtain with a CCZT Developer: Cybersecurity Expert Omoruyi Osagiede

Blog Article Published: 11/22/2023

The Certificate of Competence in Zero Trust (CCZT) is the first vendor-neutral credential available for industry professionals to demonstrate their expertise in Zero Trust principles. The certificate provides an in-depth understanding of Zero Trust architecture, drivers, benefits, and how to plan for adoption. Earning the CCZT is critical for security professionals seeking to advance their careers and for organizations who must maintain strong security postures.

In this blog series, we’re interviewing developers of the CCZT about the importance of the certificate and who should consider earning it. In this third blog, we’re interviewing Omoruyi Osagiede, Owner and Director of The Five Mark Project Ltd.


1. How is the CCZT certificate program different from other cybersecurity certificate programs?

The CCZT formalises a very important body of knowledge required for securing today’s on-premises and cloud infrastructure. Its curriculum stands out from other certificates by being crowd-sourced from a wide variety of industry stakeholders and practitioners and draws from their real-world experiences with implementing Zero Trust principles.


2. Why did you want to get involved in the development of the CCZT?

I firmly believe that the principles of Zero Trust represent a cornerstone in the advancement of the security industry. Therefore, it was important for me to contribute to the development of what I perceive as a crucial body of knowledge and certification in this area. I anticipate that this will spearhead notable enhancements in how we conceptualise, design, and construct systems and applications.


3. What did you learn or come to understand better while working on the CCZT?

As a security architect, working on the CCZT helped me challenge my own thinking and approach toward designing security controls for cloud-native business solutions.


4. Who should earn their CCZT?

I would recommend the CCZT for security architects involved in designing controls for organisations currently operating their infrastructure in the cloud or those seeking to migrate key business applications into the cloud. The CCZT’s body of knowledge will provide more viewpoints for consideration during the design process. Achieving the CCZT is a good measure of competence.


5. Why is the CCZT important?

Amidst the surge of vendors touting their ability to facilitate organisations in attaining Zero Trust through their array of products and services, confusion often arises among decision-makers. There's a risk of dismissing Zero Trust as merely another marketing buzz. The CCZT, however, serves as a beacon cutting through this noise, offering clarity for practitioners and organisations endeavouring to comprehend and embrace Zero Trust principles. Establishing a credible body of knowledge coupled with an associated certificate fulfils a critical need for a reference point on this topic within the industry.



Learn more about the Certificate of Competence in Zero Trust (CCZT) here.

Share this content on your favorite social network today!