Cloud 101CircleEventsBlog
Register for CSA's AI Summit at RSAC on May 6!

Zero Trust Training (ZTT)

Preparation is half the battle. Take a tangible step towards implementing zero trust within your organization.
View Exam Bundle
Zero Trust Training (ZTT)

Zero trust is more than just a buzzword, it’s the new reality for organizations. Experts now recommend that organizations “never trust, always verify” before allowing any access to resources, but what does that actually mean? How can you start implementing zero trust within your organization?

CSA has developed training to give you the knowledge needed to understand the core concepts of zero trust and the skills required to implement the principles to reduce systemic risk and move your organization towards zero trust. The Zero Trust Training (ZTT) curriculum covers essential areas of zero trust knowledge, including strategy and governance, architecture, planning and implementation, identity, device security and more. A certificate of course completion and Continuing Educational Credits are available. These courses are only offered in English. The ZTT serves as the body of knowledge for CSA’s Certificate of Competence in Zero Trust , the industry’s first authoritative, vendor-neutral Zero Trust credential that provides the knowledge needed to understand the core concepts of Zero Trust.

This course was developed by crowd-sourcing the collective experience of the industry. CSA ensured that the perspective of all stakeholders were taken into consideration including: zero trust consultants, existing and potential users, product vendors and more.

Introducing the industry's first authoritative Zero Trust training and certification: The Certificate of Competence in Zero Trust (CCZT) is now available!

Recommended Prerequisites: While this course doesn’t require prerequisites, we recommend that students have at least a basic understanding of networks and network security. It is also recommended to have taken the Certificate of Cloud Security Knowledge (CCSK) first.

What are the benefits?

Understand what zero trust is, its benefits, various implementation approaches, and some of its possible use cases.

Be able to secure enterprise resources from unauthorized users through authentication and authorization procedures.

Learn how to migrate an organization to a Zero Trust Architecture and leverage SDP to isolate services on untrusted networks.

Who should enroll in this training?

C-Suite (CEO, CTO, CISO, CIO)
Managers and Decision Makers
Cybersecurity Analysts
Security Engineers and Architects
Enterprise Architects
Security Administrators
Compliance Managers
Systems Engineers
Developers

Certificate of Competence in Zero Trust (CCZT) Training Bundle

Each course comes with its own study guide included with your purchase. Additionally you will be provided with a CCZT exam token to be redeemed on CSA Exams.

Introduction to Zero Trust Architecture
Introduction to Software-Defined Perimeter
Zero Trust Planning
Zero Trust Implementation

Additional Zero Trust Courses

These trainings dive into specific implementation examples, deployments, architectures, and other topics that are not required to know as part of the CCZT exam body of knowledge.

Key Features & Technologies of Software-Defined Perimeter
View Course
Architectures & Components of Software-Defined Perimeter
View Course

Related Study Materials

The official study guide for each course is included in the self-paced training. Below are additional materials referenced in the course.

CISA’s Zero Trust Maturity Model: An Important Step Forward in Implementing Zero Trust Security Principles
CISA’s Zero Trust Maturity Model: An Important Step Forward in Implementing Zero Trust Security Principles
Software-Defined Perimeter (SDP) and Zero Trust
Software-Defined Perimeter (SDP) and Zero Trust

Resources

ZTT logo
Zero Trust Training Mind Map
The Zero Trust Training (ZTT) mind map displays the eight areas of zero trust knowledge that C...

October 10, 2022

ZTT logo
Zero Trust Training Overview
Read the rundown on CSA's Zero Trust Training. CSA is developing a course to give you the know...

February 16, 2022

ZTT logo
Zero Trust Training Curriculum Overview
Building on the foundational principle of Zero Trust that no part of a computing and networkin...

October 10, 2022

Related Videos

It's time to Zero In on Zero Trust

Tune into these webinars to learn the ins and outs of this increasingly popular approach to cybersecurity, helping you come to an understanding of why it is needed today, what the key principles are, and how to implement it into your business planning, enterprise architectures, and technology deployments.

Industry Support

Contribute to Zero Trust Trainings

CSA thanks the many participants who contributed in the development, editing, and review processes for our Zero Trust Training courses. Contributors are made up of credentialed security professionals in the industry, and other engaged stakeholders who support the growth of cloud security training.

If you have any questions or have interest in participating in Zero Trust Training course development, please email [email protected].