Certified Cloud Risk Management Professional (CCRMP)

Earn your CCRMP along with a certificate from an accredited university and simultaneously prepare for your CISSP, CAP, CISA and CISM certifications.

Certified Cloud Risk Management Professional

The CCRMP is the industry’s most complete hands-on certification for cloud risk management professionals. Employers desperately need CCRMPs who can “hit the ground running”, utilizing the NIST Risk Management Framework (NIST RMF), NIST 800-53, NIST 800-171, CMMC and FedRAMP.

Get the skills you need to land a high-paying cybersecurity job and secure your future. The CCRMP program is recognized by both the Department of Homeland Security (DHS) National Initiative for Cybersecurity Careers and Studies (NICCS). The program is aligned with theNational Institute of Cybersecurity Education (NICE) Cybersecurity Workforce Framework.

Why Do employers hire CCRMPs?

CCRMPS can produce the following NIST RMF Deliverables: 

  • FIPS 199 System Categorization​
  • System Security Plan (SSP)​
  • NIST Security Control Selection​
  • Privacy Threshold Analysis ​
  • Privacy Impact Assessment​
  • Plan of Action and Milestones (POAM)​
  • Security Assessment Plan
  • Information Systems ​Continuous Monitoring Plan (ISCM)​
  • CMMC Security Controls

Employers who hire CCRMPs include:

  • Lockheed Martin
  • Booz Allen
  • Wells Fargo
  • National Security Agency
  • Northrop Grumman
  • DoD
  • DHS
  • Security
  • Microsoft
  • Deloitte Touche
  • PayPal

How to become a CCRMP: 2 paths

Request more Information on the CCRMP Certification

"*" indicates required fields

Name*
Please also tell me how I can get: ( put check boxes next to each item below)*
This field is for validation purposes and should be left unchanged.

CCRMP Path 2: NIST RMF Practitioner candidates may follow an accelerated path to earn the CCRMP. These candidates must demonstrate their NIST RMF project experience to a NICyCs CCRMP validator. The CCRMP validator verifies these candidates have demonstrated their NIST RMF project expertise to help clients/employers to manage their cyber risks faced by their information systems by using the NIST RMF methodology.

To earn your CCRMP by following the NIST RMF Practitioner Path, you must:

  • Have three years of demonstrated NIST RMF experience.
  • Have produced NIST RMF deliverables.
  • Pass the NIST RMF Practitioner Interview to validate your NIST RMF experience

CCRMP Resource Library

CCRMP Certificate of Recognition

CCRMP Application

CCRMP Code of Ethics

CCRMP Policies and Procedures

CCRMP Certification Agreement

CCRMP Success Profiles

CCRMP Certification and Membership Fee Waivers

ODU students following the CCRMP University Path may request the following CCRMP Fee Waivers

  • CCRMP certification fee: $495 (waived for ODU 2022-2023 graduates)
  • CCRMP annual membership fee $95 (2022-2024 fee waived for ODU graduates.)