DoD 8140 Requirements For Cybersecurity Certifications

DoD 8140 Requirements For Cybersecurity Certifications

DoD 8140 expands on the previous policy established in DoD 8570 by making use of the Defense Cyberspace Workforce Framework (DCWF), comprising 7 broad categories and 33 specialty areas.

The DCWF provides a framework for defining work roles by assigning tasks, knowledge requirements and skill statements for each work role. Accredited industry certifications from ANAB are then evaluated against these work roles for alignment purposes.

Baseline Certifications

To work in cybersecurity for the Department of Defense (DoD), it’s necessary to meet their certification requirements – known as DoD 8140 compliance or DoDD 8140 regulations – which lay out how these Government agencies manage their Information Assurance workforces.

DoD 8140 regulations stipulate that any individual with access to DoD information systems must possess industry certification credentials for each field they serve in and each level and category of IA personnel they supervise, including managers and technical personnel as well as specific vendors whose certifications have been approved at each level and category (see table below for list of baseline certifications approved for IA workforce levels/categories).

Dependent upon the requirements of DoD 8140 guidelines and your job duties, passing multiple baseline certification exams could be necessary in order to fulfill IA workforce certification needs. For example, while CISSP certification is acceptable at every IA workforce level (except IAT levels III and higher), to fulfill them all ( all categories except IAT level III ) CompTIA Security+ or CCNA Security exams should also be passed as these provide better coverage of these IA levels.

Once you have passed a certification exam, once completed you must acquire a DoD 8140 Certification Voucher from your Information Assurance Manager (IAM). Submitting it along with supporting documentation of your successful exam can then be submitted via Defense Workforce Certification Application portal for certification purposes. Likewise, inform IAM when completed this process so they may record it accordingly.

UT N2K offers an expansive selection of online DoD 8570/DoDD 8140 training courses designed to assist in passing DoD 8140 certification exams. Taught by experienced IT professionals with real world cybersecurity knowledge, these classes provide an intuitive learning environment with all of the tools you need for success on certification exam day – all while being flexible enough for individual study at your own pace.

EC-Council Certifications

Recently, EC-Council’s certification programs were officially acknowledged as baseline skill certification options by the Department of Defense. Their Certified Chief Information Security Officer (CCISO) and Computer Hacking Forensic Investigator (CHFI) credentials successfully passed a thorough review process for inclusion into DoD 8140 cyber workforce framework.

Under the Department of Defense 8140 Framework, all full and part-time military service members, government employees, and defense contractors with access to DoD information systems must undergo specific training and be certified for their specific job duties. It further divides IA workforce categories such as technicians and managers into specific levels of baseline certification for each role.

EC-Council, creators of the Certified Ethical Hacker program, provide cybersecurity training and certification services for DoD 8140 requirements. With more than 200 certification courses, degrees, and training programs ranging from forensic investigation to threat intelligence EC-Council are trusted by seven of the world’s 10 largest corporations as well as public and private agencies from 140 nations around the globe.

DoD 8140 compliance demands earning multiple cybersecurity certifications that apply to your type of work. Some of the more popular certifications include CompTIA Security+ for prevention techniques and security policy creation and CompTIA Security Analyst (CSA+) which specializes in risk identification, risk analysis and vulnerability identification; additionally there’s also the CISSP-ISSEP which covers all aspects of security engineering.

N2K provides DoD 8140 certifications online courses designed to make it simple for DoD personnel to get the education and preparation they need for exams. Their intuitive learning environment fosters success while amply preparing them for respective exams. N2K also offers competitive pricing options and flexible course scheduling to fit into military service members’ schedules, with additional benefits like early bird discounts and exam vouchers provided as added incentives. Get in touch with N2K today to find out more information!

EC-Council Authorized Training Providers

As society becomes more digital, information must be properly protected. In order to achieve this goal, cybersecurity professionals must possess a broad base of knowledge in multiple areas. In response to this need, the Department of Defense (DoD) has devised DoDD 8140 which contains requirements and guidelines that establish requirements for DoD personnel and contractors with access to sensitive systems as well as qualifying framework for members of DoD Information Assurance Workforce.

DoDD 8140 requires all military service members, government civilians, local nationals and NAF employees performing roles or functions pertaining to Information Assurance or Cybersecurity to obtain industry certification credentials. This applies both full- and part-time personnel who work at DoD as embedded personnel as well.

EC-Council has long been recognized as an authority on information security training and certification, pioneering ethical hacking training with their flagship Certified Ethical Hacker (CEH) credential created in 2002, now an internationally-recognized credential. They offer courses, workshops, certifications in everything from computer forensics to threat intelligence management to information security management management as well as offering free hacker competitions such as Hacker Halted, Global CISO Forum Forum and TakeDownCon.

Although NICE and DoDD appear similar, their audiences differ significantly: NICE serves federal government users and stakeholders while DoDD targets military users and stakeholders. Though this difference might seem minor, it plays a pivotal role in how these two frameworks operate.

EC-Council’s CCISO and CHFI programs have been officially accepted as baseline skills for DoD information assurance workforce members, showing their dedication to cybersecurity education. Alongside these baseline certifications, EC-Council also offers several other training programs and credentials which satisfy DoDD requirements.

EC-Council Authorized Test Centers

Before the Department of Defense 8140 policy took effect, there was no specific guidance or requirements regarding training and certifications for DoD employees in information assurance roles. Now however, DoD 8140 addresses this issue by making compliance mandatory for anyone doing security or cyber work for the federal government – whether military personnel, civilians, local nationals, non-appropriated fund and contractor employees performing Information Assurance functions. As this policy affects mission-critical DoD systems or data it is crucial all those employed in such capacities become 8140 compliant.

DoD IA workers are divided into several levels or categories, including Information Assurance Technician (IAT), Manager (IAM), and System Architect and Engineer (IASAE). Within each of these categories there are specific certification requirements outlined in the DoD Cyber Workforce Qualifications manual; many certifications offered by EC-Council such as Certified Ethical Hacker (CEH) and Computer Hacking Forensic Investigator (CHFI) credentials are considered DoD-approved baseline credentials.

In addition to these credentials, EC-Council also offers several other DoD approved cyber security certifications from them EC-Council such as their Certified Network Defender (CND) credential which specializes in defensive cyber operations or “Blue Teaming”, helping DoD counter black hat hackers more effectively.

EC-Council is the world’s premier provider of cybersecurity training and certification, best known for their Certified Ethical Hacker (CEH) program – DoD approved and providing cybersecurity professionals with knowledge, skills, abilities to defeat cyber criminals. Over 230,000 information age soldiers have received tools from this program to protect against adversaries online. Furthermore, in addition to CEH there are over 200 training courses and certifications ranging from Computer Hacking Forensic Investigation and Cyber Security Analysis all the way to Cyber Threat Intelligence and Information Security Management.

To ensure all IA workforce personnel meet DoD standards, EC-Council has teamed up with Pearson VUE and is offering testing centers nationwide – inside Accredited Training Centers of course – where GIAC examinations may be taken.

Sam is an experienced information security specialist who works with enterprises to mature and improve their enterprise security programs. Previously, he worked as a security news reporter.