Cybersecurity Maturity Model Certification Professional

Brochure
  • Description
  • Course Learning Objectives

Course Description

PECB Certified Cybersecurity Maturity Model Certification Professional

By attending the CMMC Certified Professional training course, you will acquire knowledge about the structure of the CMMC model including CMMC levels, domains, capabilities, processes, and practices. In addition, you will develop the ability to understand, differentiate, and explain the relationship between the CMMC and the primary reference documentation such as FAR 52.204-21, DFARS 252.204-7012, DFARS 252.204-7019-7021, NIST SP 800-171, NIST 800-172, NIST 800-53, CUI Definitions and Guidelines from NARA and DOD, and CERT RMM. You will also be able to (a) identify, describe, and compare the roles and responsibilities of each member of the CMMC-AB ecosystem, (b) know what are the CMMC assessment methodology phases, (c) identify and mitigate ethical concerns based on CMMC-AB Code of Professional Conduct, and (d) define and determine the roles and responsibilities for Federal Contract Information (FCI) and Controlled Unclassified Information (CUI). 

This training course will allow you to become a valuable asset for consultancy agencies, CMMC Third-Party Assessor Organizations (C3PAO), and organizations demanding CMMC trained resources.

Learning Objectives

This training course allows you to:

  • Gain a comprehensive understanding of the CMMC domains, capabilities, levels, processes, and practices of the CMMC model
  • Acknowledge the correlation between CMMC model, FAR clause 52.204-21, DFARS clause 252.204-7012, NIST SP 800-171, and other standards and frameworks
  • Acquire the ability to interpret the requirements of the CMMC model in the specific context of an Organization Seeking Certification (OSC)
  • Obtain the necessary knowledge to support an organization in effectively implementing and managing the requirements of the CMMC model for the required CMMC level
  • Acquire knowledge on the CMMC assessment methodology and process across all CMMC levels

Who should attend?

This training course is intended for:

  • Individuals interested in being part of the CMMC-AB ecosystem such as Certified Assessors and Certified Instructors
  • Individuals seeking to gain knowledge about the CMMC model and its requirements
  • Individuals interested in providing consultancy services for the CMMC preparation 
  • Individuals working for suppliers of the Department of Defense (DoD) and Defense Industrial Base (DIB) and for other organizations seeking CMMC certification
  • Cybersecurity and technology consultants and CMMC assessment team members 

Course Learning Objectives

The “CMMC Certified Professional” exam fully meets the requirements of the CMMC-AB Body of Knowledge. It evaluates the participant’s knowledge of the CMMC model, its relevant supporting materials, applicable legal and regulatory requirements, and the CMMC-AB ecosystem. The “CMMC Certified Professional” exam covers the following knowledge areas:

  • Data Sources and Governance
  • CMMC-AB Ecosystem
  • Ethics
  • CMMC Model
  • CMMC Implementation 

This website uses cookies to ensure you get the best experience on our website. (Privacy Policy)