Search Website

Validating credentials, please wait...
  • General Inquiries 1-571-481-9307

  • Fax 1-202-315-3003

Home

Cyber Certified Experts (CCE)® Program

Cyber Certified Experts (CCE)® Program
Cyber Certified Experts (CCE)® Program

So why seek a certification?

The Cyber Certified Experts (CCE)® Program is designed to reflect individual’s knowledge specific to cyber processes and terminology. Our exams are specifically aligned with industry-recognized standards, and offer a variety of concentrated areas. Each certification can help you seek greater opportunities and recognition, keeping you competitive and proving you are serious about your career.

 

Prerequisite

There is no training prerequisite. However, candidates must possess at least 3-5 years of experience in information security in order to obtain the Certified Expert-level certificate. Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

 

Registration | Original Grant

To Apply Online: Select the Certified Expert (CE) credential from the list below. Select “Apply for Certification” to get started. You will be prompted to select your purchase package, or if pre-purchased, select “Application Only”. Be prepared to upload your resume with highlights clearly showing relevant years of experience as required for that certification (note: each credential has its own unique requirements). This is required in advance of gaining access to the online testing system and is used to determine if you qualify for the Certified Expert or Certified Expert Associate -level.

Please allow 5-7 business days for our team to contact you with your final registration information to take the exam. Once given access to the online testing system, exam access is limited to 60 days; once started, each exam is timed (varies from 60-150 minutes); and there is a minimum score of 70% to successfully pass.

Once the exam is successfully completed, you will receive your certificate by email and a paper copy will be mailed to your physical address.

Veterans and Active Duty Military: In honor of your service, you are entitled to take one exam in the CCE Program free of charge, available for one year starting November 11th, 2016. To register for an exam, select the Certified Expert (CE) credential from the list below. Select “Apply for Certification” to get started. You will be prompted to select the promotional package, “Veterans Day Offer”. Be prepared to upload your proof of military service and resume (high relevant experience).

Proof of service may include:

  • Active Duty: Leave and Earnings Statement (LES)
  • Veterans: Service Verification through your eBenefits account (preferred, see steps below); Veteran Identification Card (VIC); or Certificate of Release or Discharge from Active Duty DD 214.

The Department of Veterans Affairs makes validating military service easy. Just follow these steps: Login to eBenefits > Click on the eBenefits logo (top left) > Click on VA Letters link > Click on Service Verification link > Print to .pdf

Once the exam is successfully completed, you will receive your certification details by email and a certificate will be mailed to your physical address.  Click here to read more on this Veterans Day announcement.

Resume Audits: All submissions are subject to an audit. Each submission has a 30-day audit window from the date of submission. If your submission is selected for an audit, you will be notified via email within this window. The audit notification provides detailed information on how to comply with the terms of the audit.

 

Annual Certification Cycle

Each certification must be renewed annually; requiring 20 Professional Development Credits (PDCs) and payment of a $75 certification renewal fee. The goal of PDCs is to ensure that your certified competencies stay relevant and up-to-date. Your PDC activities must relate to topics that are substantially consistent with the Concentration Area of the CE and topics that are substantially consistent with domains, specialty and knowledge areas represented within the respective exam content for your certification. There are many opportunities to earn PDCs. Choose the ways that work for you and make the most of your enrichment!

Note: If the exam was successfully completed prior to 2017, the certification holder is considered a CCE Program Early-Adopter. As a thank you, all Early-Adopters will have their annual PDC requirement and annual fee waived in 2017.

 

Report PDCs

Certificant holders are responsible for reporting PDC activities as they occur to [email protected]. Certificate holders must retain proof of credits earned and are encouraged to include that documentation when reporting PDCs. Lunarline’s PDC Auditor performs random audits of claimed PDCs. If chosen for an audit, the certification holder will receive instructions via email regarding the need for any additional clarification or documentation to support. Proof of PDC activities may be in the form of course transcripts, awarded diplomas, research/prep notes for speaking or teaching, copies of official meeting minutes, registration materials, etc. Additional examples are provided in the Certification Holder Policies and Guidelines.

 

Help

We are here to help.  Review our FAQs and Exam Policies to find information on the CCE Program, including registration, annual requirements, and more!  Still left with questions?  Contact us at [email protected].


Featured Certifications


Available Certifications

 

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to understand and implement the Information and Communication Technology (ICT) Supply Chain Risk Management (SCRM) practices. The candidate will be able to integrate an organization-wide risk management process and exhibit knowledge on the system development life cycle (SDLC), information system boundaries, and security control allocations. The candidate will have a strong understanding of each step in the Risk Management Framework (RMF). They will be able demonstrate their ability to implement security and privacy controls for federal information systems and other organizations.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems
  • SP 800-53 Rev. 4 - Security and Privacy Controls for Federal Information Systems and Organizations (SA – Family)
  • NISTIR 7622 - Notional Supply Chain Risk Management Practices for Federal Information Systems

Requirements

​Candidates must possess at least 3 years relevant experience in acquisition of information technology in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to identify classical access control models and mechanisms. They will demonstrate understanding of the policy machine framework and the core policy elements. The candidate will be able to implement system-level security principles in the design, development, and operation of an information system. The candidate will be able demonstrate their ability to implement security and privacy controls for federal information systems and other organizations.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-144 – Guidelines on Security and Privacy in Public Cloud Computing
  • FedRAMP Documents - Guide to Understanding FedRAMP

Requirements

​Candidates must possess at least 3 years of experience in information security or engineering of cloud systems in order to obtain the Expert -level certificate. Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s understanding of the security requirements for cryptographic modules. The candidate will be able to implement and understand the proper requirements at each security level of the cryptographic module. They will understand cryptographic module specifications, cryptographic ports and interfaces, authorized roles for operators and corresponding services within each role, and service. The candidate will have a strong understanding of the Finite State Model and physical security mechanisms and levels.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • FIPS 140-2 - Security Requirements for Cryptographic Modules

Requirements

​Candidates must possess at least 3 years relevant experience in cryptography in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s understanding of the process for performing digital forensics. They will demonstrate knowledge on policies that contain clear statements addressing all major forensic considerations, such as contacting law enforcement, performing monitoring, and conducting regular reviews of forensic policies and procedures. The candidate will be able to demonstrate their ability in operational troubleshooting, log monitoring, data recovery, data acquisition, due diligence/regulatory compliance, collection, examination, analysis, and reporting.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-101 Rev. 1 - Guidelines on Mobile Device Forensics
  • NIST SP SP 800-86 - Guide to Integrating Forensic Techniques into Incident Response

Requirements

​Candidates must possess at least 3 years relevant experience in forensics, security engineering, and/or incident response in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s understanding of current cybersecurity capabilities relative to cyber threat analysis. Candidates will be able to consume basic threat intelligence from external sources, develop, share and use basic threat intelligence.

Candidates will exhibit their ability to establish, maintain, and use information sharing relationships. The student will understand the Cyber Attack Life Cycle, threat intelligence, information sharing architectures, and formal vs. informal information sharing communities.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-150 Guide to Cyber Threat Information Sharing

Requirements

​Candidates must possess at least 3 years relevant experience in security threat analysis in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s understanding of the  HIPAA security rule where the student shall demonstrate their abilities to implement administrative safeguards, physical safeguards, and the technical safeguards of protected health information (PHI). The candidate shall demonstrate knowledge on HIPAA risk assessments, implementation and maintenance of an incident response plan, data classification, data encryption, and system architecture to facilitate compliance.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-66 Rev. 1 - An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule
  • 45 CFR Parts 160, 162, and 164: HIPAA Administrative Simplification Regulation Text (as amended through March 26, 2013)
  • U.S. Department of Health and Human Services guidance: http://www.hhs.gov/ocr/privacy/hipaa/administrative/index.html, specifically
    • Omnibus HIPAA Rulemaking
    • Privacy Rule
    • Security Rule
    • Breach Notification Rule
    • Enforcement Rule

Requirements

​Candidates must possess at least 3 years of experience in healthcare specific security assessments in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to manage the process to restore normal service operation as quickly as possible to minimize the impact to business operations.  The candidate shall demonstrate knowledge on planning, coordinating, communicating, implementing, and monitoring all the activities required to restore normal operations from the incident.  The candidate shall demonstrate establishing continuous process improvement to enhance future incident management responses.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-34 – Contingency Planning Guide for Federal Information Systems
  • NIST SP 800-61 – Computer Security Incident Handling Guide

Requirements

​Candidates must possess at least 3 years of experience with incident responses as a member of a CERT or COOP Team in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to conduct assessments of security and privacy controls employed within federal information systems and organizations. The candidate shall demonstrate their knowledge on conducting security control assessments that support organizational risk management processes and that are aligned with the stated risk tolerance of the organization. The candidate shall also demonstrate knowledge of the six-steps of the Risk Management Framework (RMF) which include security categorization, security control selection, security control implementation, security control assessment, information system authorization, and continuous monitoring.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-53A Revision 4 - Assessing Security and Privacy Controls in Federal Information Systems and Organizations: Building Effective Assessment Plans
  • SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach

Requirements

​Candidates must possess at least 3 years of experience in information security assessments and auditing in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to detect different types of attacks and recognize the toolkits, malicious code, and techniques used by a specific intruder. The candidate’s understanding of the associated risks, effects, severity, and the prevention, mitigation, and recovery methods for different attacks will also be demonstrated.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-61 Rev. 2 - Computer Security Incident Handling Guide

Requirements

​Candidates must possess at least 3 years relevant experience in incident response / security operations in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to develop and implement an approach to malware incident prevention. The candidate will be able to incorporate malware incident prevention and handling into their awareness programs and understand malware incident policies and procedures. The candidate will demonstrate vulnerability mitigation capabilities in order to reduce the impact of malware incidents. Students will demonstrate their knowledge of all phases of incident response to include preparation, detection and analysis, containment/eradication/recovery, and post-incident activities.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-83 Rev. 1 - Guide to Malware Incident Prevention and Handling for Desktops and Laptops

Requirements

​Candidates must possess at least 3 years relevant experience in forensics, security engineering, and/or incident response in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Upon successful completion of this exam a candidate will have the ability to demonstrate how data being used by an app should be secured, the environment in which an app will be deployed, and the acceptable level of risk for an app. The candidate will demonstrate the app vetting process in detail. Students will also understand the development of system threat models for mobile devices and the resources that are accessed through the mobile devices. Additionally, the candidate will gain a high level of knowledge of the transactions and code set standards, identifier standards, privacy rule, security rule, enforcement rule , and breach notification rule as stated in the HIPAA administrative simplification regulations.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST Special Publication 800-163 - Vetting the Security of Mobile Applications
  • SP 800-124 Rev. 1- Guidelines for Managing the Security of Mobile Devices in the Enterprise
  • 45 CFR Parts 160, 162, and 164: HIPAA Administrative Simplification Regulation Text (as amended through March 26, 2013)
  • U.S. Department of Health and Human Services guidance  U.S Department of Health and Human Services covered entity and business associate guidance

Requirements

​Candidates must possess at least 3 years relevant experience in mobile security in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to detect and analyze various network packets and associated flags.  Following or tracing various protocol streams to determine various attacks will be demonstrated.  The student will demonstrate the ability to reconstruct files for analysis and recreation of different attack scenarios.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-86 – Guide to Integrating Forensic Techniques into Incident Response
  • NIST SP 800-83 – Guide to Malware Incident Prevention and Handling for Desktops and Laptops

Requirements

​Candidates must possess at least 3 years relevant experience in programming, configuring, and/or securing web servers and services in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability in protecting the confidentiality of personally identifiable information (PII) in information systems from a cyber security perspective. The candidate will also validate their ability to understand factors for determining the potential impact of inappropriate access, use, and disclosure of PII along with providing recommendations for developing an incident response plan for breaches involving PII.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-122 - Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)

Requirements

​Candidates must possess at least 3 years of experience in privacy in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to procure, develop, integrate, modify, operate and maintain an information system in accordance with federal security requirements. The candidate shall demonstrate knowledge of the program management controls in order to facilitate compliance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-100 Information Security Handbook: A Guide for Managers
  • SP 800-53 Rev. 4 - Security and Privacy Controls for Federal Information Systems and Organizations (PM- Family)

Requirements

​Candidates must possess at least 5 years relevant experience in security engineering, management, or technology in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate ‘s understanding of the instructions, recommendations, and considerations for federal information system contingency planning. The candidate will validate their abilities on the seven progressive steps of each stage of the system development life cycle and fundamental planning principles necessary for developing an effective contingency capability.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • 800-34, Rev. 1, Contingency Planning Guide for Federal Information Systems

Requirements

​Candidates must possess at least 3 years relevant experience in recovery and contingency planning in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to manage information security risks to organizational operations, organizational assets, individuals, other organizations, and the Nation resulting from the operation and use of federal information systems. The candidate will exhibit their ability to integrate an organization-wide risk management processes (RMF). They will be able to demonstrate their knowledge of the system development life cycle, information system boundaries, and security control allocations. The candidate will have a strong understanding of each step in the RMF. Candidates will also be able to demonstrate their ability to implement security and privacy controls for federal information systems and other organizations.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach
  • SP 800-53 Rev. 4 - Security and Privacy Controls for Federal Information Systems and Organizations (RA, PM Family)
  • SP 800-39 - Managing Information Security Risk: Organization, Mission, and Information System View
  • NIST 800-30 Rev 1 - Guide for Conducting Risk Assessments

Requirements

​Candidates must possess at least 3 years relevant experience in information security and risk assessments in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s understanding of  the application of the Risk Management Framework (RMF) to federal information systems. The student shall demonstrate knowledge of security and privacy controls and shall exercise their understanding of the six-steps of the RMF which include security categorization, security control selection, security control implementation, security control assessment, information system authorization, and continuous monitoring. The candidate shall demonstrate their ability to follow procedures for conducting assessments of the security and privacy controls that support organizational risk management processes.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach
  • SP 800-53 Rev. 4 - Security and Privacy Controls for Federal Information Systems and Organizations
  •  SP 800-53A Revision 4 - Assessing Security and Privacy Controls in Federal Information Systems and Organizations: Building Effective Assessment Plans

Requirements

​Candidates must possess at least 3 years of experience in Information Security assessments and Authorization (SA&A) in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to implement security measures to protect the confidentiality, integrity, and availability of information and information processing on computer systems and networks. The candidates shall demonstrate ability for applying the Risk Management Framework to federal information systems to include conducting the activities of security categorization, security control selection and implementation, security control assessment, information system authorization, and security control monitoring.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach
  • SP 800-53 Rev. 4 - Security and Privacy Controls for Federal Information Systems and Organizations

Requirements

Candidates must possess at least 3 years of experience in information security in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to understand the policy, legal, and compliance aspects of governance from the role of a manager or senior-level executive relative to establishing and implementing an information security program. The candidate shall demonstrate their knowledge in strategic planning and finance in order to implement and drive cyber security requirements and best practices throughout their organizations.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-100 Information Security Handbook: A Guide for Managers
  • SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach

Requirements

​Candidates must possess at least 5 years relevant experience in security engineering, management, or technology in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to integrate an organization-wide risk management process. The student will be able to demonstrate their knowledge on the system development life cycle, information system boundaries, and security control allocations. The student will have a strong understanding of each step in the Risk Management Framework (RMF). The candidate will be able demonstrate their ability to implement security and privacy controls for federal information systems and other organizations.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach
  • SP 800-53 Rev. 4 - Security and Privacy Controls for Federal Information Systems and Organizations

Requirements

​Candidates must possess at least 3 years relevant experience in security program / enterprise management in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate ‘s ability to deploy enterprise patch management tools through the application of standard security techniques. Candidates will also demonstrate the use of a security configuration checklist (also called a lockdown, hardening guide, or benchmark) for verifying that the product has been configured properly, and/or for identifying unauthorized changes to the product. The candidate will have a strong understanding of each step in the Risk Management Framework (RMF). They will also be able demonstrate their ability to implement security and privacy controls for federal information systems and other organizations.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-40 Rev. 3 - Guide to Enterprise Patch Management Technologies
  • SP 800-53 Rev. 4 - Security and Privacy Controls for Federal Information Systems and Organizations (RA Family)
  • SP 800-70 Rev.2 National Checklist Program for IT Products—Guidelines for Checklist Users and Developers

Requirements

​Candidates must possess at least 3 years relevant experience in information security or engineering of cloud systems in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s understanding of the application of the Information Security Continuous Monitoring (ISCM) to federal information systems and organizations. The candidate shall demonstrate knowledge of security and privacy controls related to continuous monitoring and shall exercise their understanding of the six-steps of continuous monitoring in accordance with NIST Special Publication 800-137. It is critical for the candidate to understand ISCM definitions, roles, and responsibilities, and supporting NIST Special Publications such as NIST SP 800-37, 800-53, 800-53A, and NIST SP 800-55. The candidate shall demonstrate their ability to follow procedures for conducting assessments of the security and privacy controls that support organizational risk management processes.Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

Authoritative Sources
  • SP 800-37 Rev. 1 – Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach (Primary)
  • SP 800-137 - Information Security Continuous Monitoring for Federal Information Systems and Organizations (Only as it relates to Step 6 of the RMF)

Requirements

Candidates must possess at least 3 years of experience in Information Security Continuous Monitoring, Security Operations, and/or Security Assessments and Authorization (SA&A) in order to obtain the Certified Expert certificate. Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate. Once the required experience is achieved, they may resubmit for the Certified Expert certificate.

Renewal: Each certification must be renewed annually; requiring 20 Professional Development Credits (PDCs) and payment of a $75 certification renewal fee.

If the exam is successfully completed prior to 2017, the candidate is considered a CCE Program Early Adopter. As a thank you, all early adopters will have their annual PDC requirement and annual fee waived on their first anniversary.

Additional details regarding PDC and renewal fee submission will be sent to all early adopters early 2017.

 


Upcoming Certifications

Visit these upcoming certifications and add an alert to be notified when it is published.  Many of them are simply going through a revision.  Those marked with an asterisk (*) are first in queue; however we pay close attention to requests via the alert sign-up!

 

Certification Description

Details coming soon.

Authoritative Sources

Details coming soon.

Requirements

Details coming soon.

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to use different types of Intelligence Sources (Intel such as:  GEOINT, MASINT, SIGINT, and OSINT) and utilize the collaboration and visualization tools, applications, and programs used by the various sources to maintain battlespace awareness.  The candidate’s understanding of being able to gather and synthesize all-source Intel-related information to support the battlespace and promote situational awareness across the IC and broader US Government.   Intelligence software tools and program, interaction in collaborative environments, records management, and metadata and writing comprehensive and cohesive documents will also be demonstrated.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • Executive Order 12333 – United States Intelligence Activities (As amended by EO 13284, EO13355, and EO13470)
  • ICD 501 – Discovery and Dissemination or Retrieval of Information within the Intelligence Community
  • DoD 5240.1-R – Procedures Governing the Activities of DoD Intelligence Components that Affect United States Persons
  • DoDD 5240.01 -  DoD Intelligence Activities

Requirements

​Candidates must possess at least 3 Years relevant experience as an Intelligence Analyst or All-Source Intelligence Analyst in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to understand the processes and procedures required to prevent, detect, investigate, contain, eradicate, and recover from incidents that impact the organizational mission.  The candidate shall demonstrate their knowledge and understanding of the required authority to formally assume responsibility and be held fully accountable for operating an information system at an acceptable level of risk.  The candidate shall demonstrate and understand the processes and procedures required to appropriately categorize and report cybersecurity incidents as dictated by policy as well as coordinate and communicate incident response actions with Law Enforcement Agencies, Federal agencies, and/or external governmental entities.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-37 Guide for Applying the Risk Management Framework to Federal Information Systems
  • NIST 80-39 Managing Information Security Risk
  • NIST SP 800-53 Security and Privacy Controls for Federal Information Systems and Organizations
  • DoDI 8510.01 Risk Management Framework for DoD IT
  • DoE O 205.1B Department of Energy Cyber Security Program

Requirements

Candidates must possess at least 3 years of experience as a Representative or Designated AO in order to obtain the Expert -level certificate. Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to collects information, not necessarily from human sources, but from technical sources such as:  wiretaps, bugs, cyber-collection, MASINT devices, SIGINT devices, and other means.  The candidate shall demonstrate knowledge and understanding of being able to gather and synthesize all related information to support the battlespace and promote situational awareness across the IC and broader US Government.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • Executive Order 12333 – United States Intelligence Activities (As amended by EO 13284, EO13355, and EO13470)
  • ICD 501 – Discovery and Dissemination or Retrieval of Information within the Intelligence Community
  • DoD 5240.1-R – Procedures Governing the Activities of DoD Intelligence Components that Affect United States Persons
  • DoDD 5240.01 -  DoD Intelligence Activities

Requirements

​Candidates must possess at least 3 years of experience in electronic or cyber collections in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to process an electronic crime scene and be responsible for identifying, preserving, collecting, and securing evidence at an electronic crime scene. The candidate shall demonstrate knowledge on conducting electronic crime scene assessments and investigations.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIJ Special Report – Electronic Crime Scene Investigations:  A Guide for First Responders, 2nd Ed.
  • Crime Scene Investigation – A Guide for Law Enforcement
  • Dept. of Justice – The Role and Impact of Forensic Evidence in the Criminal Justice Dept.
  • NIST SP 800-83 – Guide to Malware Incident Prevention and Handling for Desktops and Laptops
  • NIST SP 800-86 – Guide to Integrating Forensic Techniques into Incident Response

Requirements

​Candidates must possess at least 3 years of experience in electronic crime scene assessments and processing​ in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to identify classical access control models and mechanisms. They will demonstrate understanding of the policy machine framework and the core policy elements. The candidate will be able to implement system-level security principles in the design, development, and operation of an information system. The candidate will be able demonstrate their ability to implement security and privacy controls for federal information systems and other organizations.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NISTIR 7987 - Policy Machine: Features, Architecture, and Specification
  • SP 800-27 Rev. A - Engineering Principles for Information Technology Security (A Baseline for Achieving Security
  • SP 800-53 Rev. 4 - Security and Privacy Controls for Federal Information Systems and Organizations

Requirements

​Candidates must possess at least 5 years relevant experience in security architecture​ in order to obtain the Expert -level certificate.​  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to implement security and privacy controls for federal information systems and other organizations. The candidate will be able to implement system-level security principles in the design, development, and operation of an information system. The candidate will be able to demonstrate knowledge in systems security engineering discipline and the fundamental security principles, concepts, and terminology. The students will be able to demonstrate the relationship between the System Development Life Cycle and other IT disciplines. They will be able to demonstrate their ability to implement security into each phase of the Information System Development Life Cycle.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-160 Systems Security Engineering: An Integrated Approach to Building Trustworthy Resilient Systems
  • SP 800-64 Rev. 2 - Security Considerations in the System Development Life Cycle
  • SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach
  • SP 800-27 Rev. A - Engineering Principles for Information Technology Security (A Baseline for Achieving Security)
  • SP 800-53 Rev. 4 - Security and Privacy Controls for Federal Information Systems and Organizations

Requirements

​Candidates must possess at least 5 years relevant experience in security engineering in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Details coming soon.

Authoritative Sources

Details coming soon.

Requirements

Details coming soon.

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to train full-spectrum cybersecurity operations, both Offensive and Defensive capabilities. The candidate shall demonstrate knowledge and understanding of all the various offensive and defensive methods of cybersecurity capabilities.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • The National Cybersecurity Workforce Framework
  • NIST SP 800-16 – A Role-Based Model for Federal Information Technology / Cyber Security Training

Requirements

​Candidates must possess at least 3 years of experience in cybersecurity operations as well as teaching or instruction, in any mix of offensive and defensive operations, in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Details coming soon.

Authoritative Sources

Details coming soon.

Requirements

Details coming soon.

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to build a holistic view of the organization’s strategy, processes, information, and information technology assets along with integrating cybersecurity to ensure the security of the enterprise is maintained.  The candidate shall demonstrate knowledge and understanding to design, deliver, and/or improve/maintain an architecture that supports the most efficient and secure IT environment to meet the business needs of the organization.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-35 – Guide to Information Technology Security Services
  • NIST SP 800-36 – Guide to Selecting Information Technology Security Products
  • DoD Architecture Framework
  • DoD Information Enterprise Architecture (IEA) Vol I & II

Requirements

​Candidates must possess at least 3 years of experience in securing and/or managing an enterprise environment in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate ’s ability to analyze exploits of different types of vulnerabilities of various services (protocols such as:  HTTP, HTTPS, ICP, HTCP, WCCP, SOCKS, PHP, CGI, ODBC, HTML, and XML) and technologies (such as:  Web Servers, Database Servers, Windows, Linux, and Embedded Devices).  The candidate shall demonstrate the ability to recognize the toolkits, malicious code, and techniques used for exploitation. The candidate’s understanding of the associated risks, effects, severity, and the prevention, mitigation, and recovery methods for different exploits will also be demonstrated.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST IR 7788 – Security Risk Analysis of Enterprise Networks Using Probabilistic Attack Graphs
  • NIST IR 7435 – The Common Vulnerability Scoring System (CVSS) and Its Applicability to Federal Agency Systems
  • DoDI O-3600.03 – Technical Assurance Standard (TAS) for Computer Network Attack (CNA) Capabilities   **PKI-Enabled

Requirements

​Candidates must possess at least 3 years relevant experience in analyzing exploits of various protocols, services, and technologies in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Details coming soon.

Authoritative Sources

Details coming soon.

Requirements

Details coming soon.

Certification Description

Details coming soon.

Authoritative Sources

Details coming soon.

Requirements

Details coming soon.

Certification Description

Details coming soon.

Authoritative Sources

Details coming soon.

Requirements

Details coming soon.

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to implement The NIST 800- 53 R4 Incident Response, Personal Security and Contingency Planning security controls. The student will demonstrate their ability to identify events and incidents along with the need for response. They will demonstrate policy, plan, and procedure elements. The candidate will exhibit knowledge in understanding and implementing incident response team structures, models, and response personnel. The candidate will be able to demonstrate all steps in handling an incident from preparation to post-incident activities.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-61 Rev. 2 - Computer Security Incident Handling Guide
  • SP 800-53 Rev. 4 - Security and Privacy Controls for Federal Information Systems and Organizations (IR – Family)

Requirements

​Candidates must possess at least 3 years relevant experience in incident handling or incident response in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to plan the full-spectrum of information operations (such as:  Electronic Warfare, Computer Network Operations, and Operations Security) and be responsible for collaboration and integration of information operations into joint operations, planning, and preparation processes of the operating environment.  The candidate shall demonstrate knowledge and understanding of being able to gather and synthesize all related information operations to support the full-spectrum across the IC and broader US Government.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • Joint Publication 3-13: Information Operations
  • DoDD 3600.01 – Information Operations

Requirements

​Candidates must possess at least 3 years of experience in information operations or one of its sub-specialties in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s understanding of current insider threats relative to cybersecurity and how to manage these within your organization. They will exhibit ability to establish, maintain, and use information sharing relationships. The candidate will understand the Cyber Attack Life Cycle, threat intelligence, information sharing architectures, and formal vs. informal information sharing communities.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-150 - Guide to Cyber Threat Information Sharing

Requirements

​Candidates must possess at least 3 years relevant experience in security engineering in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to understand the different technologies, frameworks, and process of capturing, developing, sharing, and effectively using organizational knowledge.  The candidate shall demonstrate knowledge and understanding of the strategies (explicit transfer vs. implicit transfer, communities of practice, and knowledge management systems or repositories) within a Knowledge Management framework and of the multi-disciplinary approach to achieving organizational objectives by making the best use of knowledge.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • ATP 6-01.1 (FM 6-01.1) – Techniques for Effective Knowledge Management
  • CJCSI 5124.01 – Charter of the Knowledge Management Cross-Functional Team
  • CJCSI 3150.25 – Joint Lessons Learned Program

Requirements

​Candidates must possess at least 3 years of experience in knowledge management in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Details coming soon.

Authoritative Sources

Details coming soon.

Requirements

Details coming soon.

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to conduct different types of offensive activities or capabilities (such as:  Computer Network Attack and Computer Network Exploitation) and recognize the toolkits, malicious code, and techniques used. The candidate’s understanding of the activities that, through the use of cyberspace, actively gather information from computers, information systems, or networks, or manipulate, disrupt, deny, degrade, or destroy targeted computers, information systems, or networks will also be demonstrated.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • Joint Publication 3-12: Cyberspace Operations
  • DoDI O-3600.03 0 – Technical Assurance Standard (TAS) for Computer Network Attack (CNA) Capabilities ** PKI-Enabled

Requirements

​Candidates must possess at least 3 years relevant experience in offensive cyberspace operations in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to plan full-spectrum cyberspace operations and be responsible for integrating cyberspace operations into joint operations and planning processes, intelligence preparation of the operating environment, and targeting in cyberspace.  The candidate shall demonstrate their knowledge and understanding of being able to gather and synthesize all related information to support the full-spectrum cyberspace operations across the IC and broader US Government.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • Joint Publication 5-0:  Joint Operations Planning
  • Joint Publication 3-0: Joint Operations
  • Joint Publication 3-12: Cyberspace Operations

Requirements

​Candidates must possess at least 3 years of experience in cyberspace operations in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to detect different types of web service (protocols such as:  HTTP, HTTPS, ICP, HTCP, WCCP, SOCKS, PHP, CGI, ODBC, HTML, and XML) attacks and recognize the toolkits, malicious code, and techniques used by a specific intruder. The candidate’s understanding of the associated risks, effects, severity, and the prevention, mitigation, and recovery methods for different attacks will also be demonstrated.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-95 – Guide to Secure Web Services
  • NIST SP 800-28 Version 2 – Guidelines on Active Content and Mobile Code
  • NIST SP 800-44 Version 2 – Guidelines on Securing Public Web Servers
  • DISA STIGs
  • OWASP Top 10

Requirements

​Candidates must possess at least 3 years relevant experience in programming, configuring, and/or securing web servers and services in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to carefully plan and address the security aspects of the deployment of various Server types, such as a Linux-based Server or a Windows-based Server.  The candidate will be able to implement appropriate security management practices and controls when maintaining and operating a secure Server.  They will demonstrate their knowledge of how the various Server operating systems are deployed, configured, and managed to meet the security requirements of an organization. The candidate will also be able to demonstrate the process of maintaining the security of the various Server types to ensure continued security.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-123 – Guide to General Server Security
  • DISA Linux Operating Systems STIGs

Requirements

Candidates must possess at least 5 Years relevant experience in security administration of various workstations and/or servers in order to obtain the Expert -level certificate. Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to carefully plan and address the security aspects of the deployment of a Linux Server. The candidate will be able to implement appropriate security management practices and controls when maintaining and operating a secure Linux Server. They will demonstrate their knowledge of how the Linux Server operating system is deployed, configured, and managed to meet the security requirements of an organization. The candidate will also be able to demonstrate the process of maintaining the security of Linux Servers to ensure continued security.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-123 – Guide to General Server Security
  • DISA Linux Operating Systems STIGs

Requirements

Candidates must possess at least 5 Years relevant experience in security administration of Linux workstations and/or servers in order to obtain the Expert -level certificate.​  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to carefully plan and address the security aspects of the deployment of a Windows Server. The candidate will be able to implement appropriate security management practices and controls when maintaining and operating a secure Windows Server. They will demonstrate their knowledge of how the Windows Server operating system is deployed, configured, and managed to meet the security requirements of an organization. The candidate will also be able to demonstrate the process of maintaining the security of Windows Servers to ensure continued security.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-123 – Guide to General Server Security
  • DISA Windows Operating Systems STIGs

Requirements

Candidates must possess at least 5 Years relevant experience in in security administration of Windows workstations and/or servers in order to obtain the Expert -level certificate.​ Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to understand and satisfy customer’s needs in terms of cost, quality, and timeliness; minimize administrative operating costs; conduct business with integrity, fairness, and openness; and fulfill other public policy objectives effectively as pertaining to contracts with of security and/or cybersecurity.  The candidate shall demonstrate their knowledge and understanding of the Contracting Officer, the Contracting Officer’s Technical Representative, and the Federal Acquisition Regulation System.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • NIST SP 800-35 – Guide to Information Technology Security Services
  • NIST SP 800-36 – Guide to Selecting Information Technology Security Products
  • DoD 5220.22-M National Industrial Security Program Operating Manual
    • DD Form 254
  • DoD Defense Federal Acquisition Regulation Supplement SubPart 204.73
  • Title 48 of the Code of Federal Regulations
  • NIST SP 800-53 Security and Privacy Controls for Federal Information Systems and Organizations

Requirements

​Candidates must possess at least 3 years of experience in contracting in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to exhibit their ability to integrate an organization-wide risk management process. They will be able to demonstrate their knowledge on the system development life cycle, information system boundaries, and security control allocations. The candidate will have a strong understanding of each step in the Risk Management Framework (RMF). They will be able demonstrate their ability to implement security and privacy controls with an emphasis on security control assessment policy and procedures.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • SP 800-37 Rev. 1 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach

Requirements

Candidates must possess at least 3 years relevant experience in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to exhibit key practices for mitigating the most egregious exploitable software weaknesses. The candidate will demonstrate their extensive knowledge on software security testing; secure coding, architecture and design. The candidate will also demonstrate their knowledge on software supply chain risk management and due diligence.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • https://buildsecurityin.us-cert.gov/swa/software-assurance-pocket-guide-series
  • Key Practices for Mitigating the Most Egregious Exploitable Software Weaknesses, Development, Volume II – (Version 2.3, November 1, 2012)
  • Software Security Testing, Development, Volume III – (Version 1.0, May 21, 2012)

Requirements

Candidates must possess at least 5 years relevant experience in development and/or software assurance​ in order to obtain the Expert -level certificate. ​ Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Successful completion of this exam will demonstrate a candidate’s ability to process the steps by which targets are recommended and its different phases (such as:  Objectives and guidance derivation, Target development, Weaponing, Force application, Execution planning, and Combat assessment) along with supporting and understanding operations and intelligence.  The candidate shall demonstrate their knowledge on the Phases of the Targeting Process, supporting missions, and providing and directing strategic and operational intelligence analytical support.  Target Systems Analysis, preparing, briefing, and publishing of broad and complex targeting assessments, and conducting near, mid and long term targeting in support of the mission will also be demonstrated.

Candidates will have a 60 day period to complete the exam.  Candidates will have one attempt at each exam; each exam is timed.

Authoritative Sources

  • Joint Publication 3-0: Joint Operations
  • Joint Publication 3-60: Joint Targeting

Requirements

​Candidates must possess at least 3 years of experience in processing targeting phases in order to obtain the Expert -level certificate.  Those that pass the test, but do not possess the requisite experience, will be awarded the Certified Expert Associate certificate; this can be upgraded upon obtaining the necessary experience (send qualifying details to [email protected] upon eligibility).

Certification Description

Details coming soon.

Authoritative Sources

Details coming soon.

Requirements

Details coming soon.

 

Become a Cyber Certified Expert and take your test today!

For more information on our certification programs, email us at [email protected].