AWR353 – 2.00 Hours

Schedule

EC AWR353 79 Register

This schedule is subject to change without notice. If you have not received confirmation of the class prior to the class start, please contact the division at or [email protected] to get the latest schedule.

Course Description

Using the Community Cyber Security Maturity Model to Develop a Cyber Security Program will introduce students to the DHS-supported Community Cyber Security Maturity Model (CCSMM) which can be used as a guide for communities and states in developing their own CCSMM-consistent cybersecurity programs. Students will learn what is required to develop a coordinated, sustained, and viable community cyber security program and the resources available to assist in improving awareness, information sharing, policies, and plans.

UTSA CIAS logo

This course is offered by the National Cybersecurity Preparedness Consortium (NCPC) and was developed by the NCPC partner The University of Texas at San Antonio Center for Infrastructure Assurance and Security (UTSA/CIAS).  The course is funded through the DHS/FEMA Homeland Security National Training Program and is offered at no cost.

Prerequisites

Must be a U.S. Citizen or Permanent Resident or receive approval from TEEX/DHS-FEMA prior to the start of the class. Please contact us for more information on the approval process.

Course Completion Requirements

Students must earn a minimum score of 70% on all module post-tests to receive their certificate.

Attendance Requirements

To meet attendance requirements, participants must review each training module and complete all required course assignments, activities, quizzes, and/or end of course exam.

  • Broadband connection recommended.
  • Current browser (i.e., Edge, Chrome, Firefox, or Safari), updated to the latest version
  • Pop-ups must be enabled.
  • Adobe Acrobat Reader 9 or higher

Upon successful completion, you will be able to:

  • Explain why the CCSMM was developed
  • Summarize the purpose of the CCSMM
  • Generalize the characteristics of each level of a cyber security program
  • Explain how to improve the level of a cyber security program
  • Analyze current cyber security posture (initial assessment) using the CCSMM characteristics chart
  • Recall government, regulatory and industry standard resources to be used for community cyber security efforts

Suggested Audience

Community leaders 

Network/security personnel 

Individuals involved in developing or maintaining plans used for and throughout the community

Government Programs

Contact Information

Business & Cyber Solutions
Phone: (979) 431-4837
Email: [email protected]

Back to top