• Online, Self-Paced
Course Description

As information security threats continue to
explode, your ability to build models becomes
increasingly important, because building better
models means creating better defenses for your
organization's defenses that often increase an
application's resilience against external threats
and insider threats alike.

The Certified Threat Modeling Professional
(CTMP) is a vendor-neutral course and
certification program that is designed to assess
and improve the threat modeling expertise of a
security professional.

More and more organizations are increasingly
seeking threat modeling as an indispensable
skill. This course is designed to give students
a practical understanding of Threat modeling,
covering not only the theory but immediately
applicable tools and techniques. The course
is project-oriented, with 20+ hands-on labs
that will put your newly gained knowledge into
action and guide you along the way.

Learning Objectives

1. Basics of Threat modeling from a business perspective.

2. Threat Modeling processes, tools, and techniques.

3. Major components in Agile Threat Modeling.

4. How to create and maintain Threat Modeling practice.

5. Creating and maintaining threat models.

6. Facilitating threat modeling sessions with a larger audience.

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Feedback

If you would like to provide feedback on this course, please e-mail the NICCS team at NICCS@hq.dhs.gov. Please keep in mind that NICCS does not own this course or accept payment for course entry. If you have questions related to the details of this course, such as cost, prerequisites, how to register, etc., please contact the course training provider directly. You can find course training provider contact information by following the link that says “Visit course page for more information...” on this page.