Certified Professional CMMC Training (CCP)

Course 2072

  • Duration: 5 days
  • Language: English
  • 29 NASBA CPE Credits (live, in-class training only)
  • Level: Foundation

The Certified Professional CMMC Training (CCP), managed by Cyber AB (Accreditation Body), is a program through which an organization's cybersecurity program maturity is measured by their initial and ongoing compliance with applicable cybersecurity practices, as well as their integration of corresponding policies and plans into their overall business operations. Once rulemaking has concluded, and CMMC 2.0 (Cybersecurity Maturity Model Certification) has been implemented, all organizations providing products or services to the United States DoD (Department of Defense) must comply with their applicable CMMC Level requirements. 

This course prepares students for the Cyber AB CCP (Certified CMMC Professional) certification, which authorizes the holder to use the Cyber AB Certified CMMC Professional logo, participate as an Assessment Team Member under the supervision of a Lead Assessor, and be listed in the Cyber AB Marketplace. The CCP certification is also a prerequisite for the CCA (Certified CMMC Assessor) certification. 

CMMC Certification Training Delivery Methods

  • In-Person

  • Online

CMMC Certification Training Course Information

CMMC Certification Training Course Benefits

  • Each student will be responsible for purchasing the CCP Exam through Cyber AB.
  • As a CCP, work through the CMMC Assessment process.
  • Continue learning and face new challenges with after-course one-on-one instructor coaching.

In this CMMC Certification Training Course, you will learn how to:

  • Identify the threats to the defense supply chain and the established regulations and standards for managing the risk.
  • Identify the sensitive information that needs to be protected within the defense supply chain and how to manage it.
  • Describe how the CMMC Model ensures compliance with federal acquisition regulations.
  • Identify the responsibilities of the Certified CMMC Professional, including appropriate ethical behavior.
  • Establish the Certification and Assessment scope boundaries for evaluating the systems that protect regulated information.
  • Prepare the OSC (Organizations Seeking Certification) for an Assessment by evaluating readiness.
  • Use the CMMC Assessment Guides to determine and assess the Evidence for practices.
  • Implement and evaluate practices required to meet CMMC Level 1.
  • Identify the practices required to meet CMMC Level 2.

CMMC Certification Training Prerequisites

To ensure success in this course, you should have some foundational education or experience in cybersecurity. Therefore, Cyber AB has established prerequisites for those who wish to apply for CCP certification, such as: 

  • Favorable background checks. Additional citizenship and clearance credentials are also required to perform higher-level duties, such as participating as an ML-2 (Maturity Level-2) assessment team member. 
  • A college degree in a cyber or information technology field with 2+ years of experience or 3+ years of equivalent experience (including military) in a cyber, information technology, or assessment field. 
  • At least two years of experience in cybersecurity or another information technology field. 
  • Prior to registering for this class, you must have Cyber AB approval of your application.  

If you have not completed and received approval from Cyber AB you can apply for CCP here: REGISTER WITH CYBER AB

  • You will receive a CPN number from Cyber AB, which is required for your registration to class.
  • Please note that there is a $200 registration fee imposed by Cyber-AB before issuing the mandatory CPN number.  Learning Tree is not involved in this step of the process.

This is an unofficial summary provided for your convenience. Always refer to the Cyber AB website (https://cyberab.org/CMMC-Ecosystem/Ecosystem-roles/Assessors) for official requirements, and be aware that CMMC requirements are subject to change.

CMMC Certification Training Outline

Topic A: Identify Threats to the Defense Supply Chain 

Topic B: Identify Regulatory Responses against Threats 

Topic A: Identify Sensitive Information 

Topic B: Manage the Sensitive Information 

Topic A: Describe the CMMC Model Architecture 

Topic B: Define the CMMC Program and Its Ecosystem 

Topic C: Define Self-Assessments 

Topic A: Identify Responsibilities of the CCP 

Topic B: Demonstrate Appropriate Ethics and Behavior 

Topic A: Use the CMMC Assessment Scope Documentation 

Topic B: Get Oriented to the OSC Environment 

Topic C: Determine How Sensitive Information Moves 

Topic D: Identify Systems in Scope 

Topic E: Limit Scope 

Topic A: Foster a Mature Cybersecurity Culture 

Topic B: Evaluate Readiness 

Topic A: Determine Evidence 

Topic B: Assess the Practices Using the CMMC Assessment Guides 

Topic A: Identify CMMC Level 1 Domains and Practices 

Topic B: Perform a CMMC Level 1 Gap Analysis 

Topic C: Assess CMMC Level 1 Practices 

Topic A: Identify CMMC Level 2 Practices 

Topic A: Identify Assessment Roles and Responsibilities 

Topic B: Plan and Prepare the Assessment 

Topic C: Conduct the Assessment 

Topic D: Report the Assessment Results 

Topic E: Conduct the CMMC POA&M (Plan Of Action And Milestones) Close-Out Assessment 

Appendix A: Evidence Collection Approach for CMMC Level 1 Practices 

Appendix B: Additional Documentation for CCPs (Certified CMMC Professionals) 

Appendix C: Mapping Course Content to the CCP Exam 

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

CMMC Certification Training FAQs

This course is a prerequisite for the Certified CMMC Professional program and prepares students for the Certified CMMC Professional (CCP) certification exam. In addition, students might take this course to learn how to perform CMMC certification readiness checks within their organization or as a consultant to other OSCs (Organizations Seeking Certification).

The CCP certification is also a required step toward becoming a Certified CMMC Assessor (CCA), so students might take this course to begin down the path toward CCA certification.

The CP is a “gateway” certification and proves your knowledge of CMMC - not just cybersecurity. 

While CMMC is based on much of NIST 800-171, there are additional practices and content for developing institutionalized processes. So, all Certified Assessor candidates will need first to become CPs.

For more information on the CMMC certification, go here.

No, Learning Tree does not pay the $200 CCP Fee to obtain the CPN Number. That fee is the responsibility of the customer.

For current instructions on exam registration, please refer to this PDF Document.

No, If you have no plans to take the CCP exam, you don't need to obtain a CPN number. However, if you think you may take the exam in the future, you'll need to pay to get your CPN number.

Chat With Us