Request A Consultation

Certified CMMC Professional (CCP) Training 

Preparing to take the CMMC Professional exam?

Cyber AB (CMMC) Licensed Training Provider (LTP) Badge

NEXT COURSE AVAILABLE  

<Date to be determined> (Virtual, Instructor-led) 

Why Take This Course?

  • Cybersecurity Maturity Model Certification (CMMC) 2.0 has evolved out of the Defense Federal Regulations Supplement (DFARS) clause 252.201-7012, which requires US Department of Defense (DoD) contractors and subcontractors to safeguard Federal Contract Information (FCI) and Controlled Unclassified Information (CUI) utilizing the controls listed in NIST SP 800-171, Rev. 2.
  • The CyberAB (CMMC Accrediting Body) has developed procedures whereby contractors and subcontractors may become certified at the proper level required by a given DoD contract. These procedures are described in the CMMC Assessment Process (CAP).
  • The CyberAB has an ecosystem whereby contractors and subcontractors can become certified at their desired level. One of the roles in the ecosystem is a CMMC Certified Professional (CCP) who will serve on a team that will assess the contractor or subcontractor.

Why CISO Global, Inc?

  • In order to become a CCP, one must attend a course delivered by a Licensed Training Provider (LTP) using Licensed Publishing Provider (LPP) developed course materials.
  • CISO Global is an LTP with instructors experienced not only in assessing and teaching CMMC but also who have received the highest level of certification with the Cyber-AB to conduct official assessments and training.

What Will I Learn?

The ability to

  • Demonstrate an understanding of the CyberAB ecosystem and the role each member plays in the successful implementation of CMMC and the CyberAB Code of Professional Conduct (CoPC) with which each member should comply
  • Explain the legal precedent for CMMC and the Supporting Documents for the existence and authority of CMMC, how to identify, mark, label, and handle FCI and CUI in its processing, transmission, and storage
  • Understand the criteria for scoping the CMMC assessment based on the CMMC Level 1 Scoping Guidance document and the CMMC Level 2 Scoping Guidance document
  • Understand the appropriate CMMC Source Documents, assessment criteria, and methodology
  • Understand the security controls listed in NIST Special Publication 800-171, revision 2, and how to examine, interview, and test for compliance with the successful implementation of these controls
  • Discover the CMMC Assessment Process (CAP) and its individual components, including the documents and templates used