Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscaler Zero Trust Certified Associate (ZTCA)

A comprehensive zero trust architect credential
0
Overview

Zscaler Zero Trust Certified Associate (ZTCA)

Zscaler Zero Trust Certified Associate (ZTCA), one of the industry’s most comprehensive zero trust certifications, helps network and security professionals attest expertise in establishing a holistic, layered security approach based on zero trust principles.


The ZTCA certification course offers practical guidance on how to deliver effective control and visibility across zero trust initiatives, as well as contrasting zero trust approaches with legacy architectures. Finally, it explores architectural constructs for real-world implementation, including in the context of the Zscaler Zero Trust Exchange™.

BENEFITS
become-a-zero-trust-expert
Become a zero trust expert
grow-your-career-opportunities
Grow your career opportunities
learn-at-your-own-pace
Learn at your own pace

What will you learn?

Through a self-paced e-learning module, the ZTCA course will teach you the essential tenets of the zero trust strategy as you learn how to:

01 Icon
Apply strategic networking and security concepts to implement adaptive trust, reduce the attack surface, and mitigate overall risk
02 Icon
Understand the fundamental components of a zero trust architecture, including verifying identity and context, inspecting all traffic—encrypted or not—and enforcing policy based on a dynamic risk framework
03 Icon
Design and implement network security based on zero trust principles
04 Icon
Implement the seven elements of a highly successful zero trust architecture to mitigate the inadequacies of legacy network and security architectures

About the Course

A new world of digital transformation

Connecting to the Zero Trust Exchange

Section 1: Verify

  • Who is connecting?
  • What is the access context?
  • Where is the connection going?

Section 2: Control

  • Assess risk (adaptive control)
  • Prevent compromise
  • Prevent data loss

Section 3: Enforce

  • Enforce policy

Connecting to the applications

Who should get certified

Who is ZTCA certification for?

Security
Security
  • Security administrators
  • Security engineer/analysts
  • Security architects
  • Security managers
  • Security consultants
  • Cybersecurity analysts
  • CISOs

IT
IT
  • IT auditors
  • System engineers
  • Network/Cloud engineers
  • Enterprise architects

Software
Software
  • DevOps engineers
  • Software developers

Networking
Networking
  • DevOps engineers
  • Software developers

Certification and exam

The ZTCA exam is a two-hour online test consisting of 75 multiple choice questions. Your purchase provides one test attempt, which you must use within 12 months.

 

There are no prerequisites to take the ZTCA exam.

 

Exam Code

 

ZTCA

Description

The ZTCA exam will verify the successful candidate has the knowledge and skills required to assess, recommend, and implement core Zscaler zero trust solutions.

Course Details

  • Introduction: An Overview of Zero Trust – 20 minutes
  • Section 1: Verify Identity & Context – 60 minutes
  • Section 2: Control Content & Access – 60 minutes
  • Section 3: Enforce Policy – 60 minutes
  • Summary: Zero Trust Architecture Deep Dive – 40 minutes

Test Format

75 multiple choice questions

Test Duration

120 minutes

Passing Score

80% (60 correct questions)

Languages

English

Price

US$300

CERTIFICATION

Customers and guests

Guests icons
Get started now in Zscaler Academy
Academy
Don’t have a Zscaler Academy account?

Partners

zscaler-partner-academy
Get started now in Zscaler Partner Academy
zscaler-partner-academy-account
Don’t have a Zscaler Partner Academy account?

Zero trust glossary