Loading...

Course Description

Bootcamp | 30 hours | 3.0 CEUs | $3,495

The Cybersecurity Maturity Model Certification (CMMC) program provides a standard model and process for conducting a conformity assessment of Department of Defense suppliers and service providers. Organizations wanting to provide products and services to the DoD will be required to demonstrate their cybersecurity competency and compliance under the CMMC program.

A Certified CMMC Assessor (CCA) applies a rigorous assessment process to ensure the relevant security controls have been effectively implemented, and that there is evidence that these controls can be sustained.

This course covers identifying the scope of an Assessment, assessing the CMMC Level 2 practices, and using an established process and workflow to enable efficiencies during an Assessment.

Course Outline

  • In this course, you will apply the CMMC assessment process to validate the performance of cybersecurity practices in the fourteen domains derived from NIST SP 800-171. You will:
    • Protect CUI with the CMMC Program.
    • Establish the key elements of your responsibilities as a professional CMMC Assessor.
    • Initialize the CMMC Assessment process.
    • Validate the context and scope of a CMMC assessment.
    • Assess the practices in the Access Control (AC) domain.
    • Assess the practices in the Audit and Accountability (AU) domain.
    • Assess the practices in the Awareness and Training (AT) domain.
    • Assess the practices in the Configuration Management (CM) domain.
    • Assess the practices in the Identification and Authentication (IA) domain.
    • Assess the practices in the Incident Response (IR) domain.
    • Assess the practices in the Maintenance (MA) domain.
    • Assess the practices in the Media Protection (MP) domain.
    • Assess the practices in the Personnel Security (PS) domain.
    • Assess the practices in the Physical Protection (PE) domain.
    • Assess the practices in the Risk Assessment (RA) domain.
    • Assess the practices in the Security Assessment (CA) domain.
    • Assess the practices in the System and Communications Protection (SC) domain.
    • Assess the practices in the System and Information Integrity (SI) domain.
    • Finalize the Assessment process.
    • Use your Assessment workflow to conduct efficient Assessments.

Additional Information

In order to become a Certified Assessor, you must first become a Cyber-AB CCP. In addition you must also be a U.S. Citizen, have participated in at least 3 level 2 CMMC Assessments and achieved DOD suitability verification.

Prerequisites

To ensure your success in this course you must have the foundational cybersecurity knowledge of a Certified CMMC Professional, which you can obtain by taking the following course CMMC600 - Certified CMMC Professional (CCP) Bootcamp.

To be eligible to sit for the Certified CMMC Assessor (CCA) exam, students must first pass the exam and hold the credentials of a Certified CMMC Professional (CCP).

Duration

30 Hours | 5 Days or 10 Nights

Applies Towards the Following Certificates

Loading...

Thank you for your interest in this course. Unfortunately, the course you have selected is currently not open for enrollment. Please complete a Course Inquiry or call 314-977-3226 so that we may promptly notify you when enrollment opens.

Required fields are indicated by .
*Academic Unit eligibility to be determined by college/university in which you are enrolled in a degree seeking program.