ISC2

Enjoy the best in CGRC – Certified in Governance Risk and Compliance Training

The ISC2 Certified in Governance, Risk and Compliance credential — formerly known as the Certified Authorization Professional (CAP) — validates your understanding and skills within the field of GRC. It confirms that you know how to assess risk, establish security requirements, and create documentation using a broad range of security frameworks.

ISC2 CAP Certified Authorization Professional

CGRC - Certified in Governance Risk and Compliance

Course Overview

 It is ideal for U.S. government officials who manage information system security for the Department of Defense (DoD), and it meets the requirements of DoD Directive 8570. Private-sector individuals who manage risk will also find the credential valuable because it shows a firm grasp of aligning business objectives with risk management and regulatory compliance.

The broad spectrum of topics included in the CGRC Common Body of Knowledge (CBK®) ensure its relevancy across all disciplines in the field of information security. Successful candidates are competent in the following seven domains:    

  • Information Security Risk Management Program.
  • Scope of the Information System.
  • Selection and Approval of Security and Privacy Controls.
  • Implementation of Security and Privacy Controls.
  • Assessment/Audit of Security and Privacy Controls.
  • Authorization/Approval of Information System.
  • Perform Continuous Monitoring.
ISC2 CAP Certified Authorization Professional

Course Outline

Domain 1: Information Security Risk Management Program

  1. Understand the foundation of an organization information security risk management program    
  • Principles of information security
  • Risk management frameworks (e.g., National Institute of Standards and Technology (NIST), cyber security framework, Control Objectives for Information and Related Technology (COBIT), International Organization for Standardization (ISO) 27001, International Organization for Standardization (ISO) 31000)
  • System Development Life Cycle (SDLC)  
  • Information system boundary requirements 
  • Security controls and practices  
  • Roles and responsibilities in the authorization/approval process 

1.2 Understand risk management program processes

  • Select program management controls 
  • Privacy requirements
  • Determine third-party hosted information systems
  1. Understand regulatory and legal requirements
  • Familiarize with governmental, organizational, and international regulatory security and privacy requirements (e.g., International Organization for Standardization (ISO) 27001, Federal Information Security Modernization Act (FISMA), Federal Risk and Authorization Management Program (FedRAMP), General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA))
  • Familiarize with other applicable security-related mandates

Domain 2: Scope of the Information System

2.1 Define the information system

  • Determine the scope of the information system  
  • Describe the architecture (e.g., data flow, internal and external interconnections)
  • Describe information system purpose and functionality

2.2 Determine categorization of the information system

  • Identify the information types processed, stored, or transmitted by the information system
  • Determine the impact level on confidentiality, integrity, and availability for each information type (e.g., Federal Information Processing Standards (FIPS) 199, International Organization for Standardization/ International Electrotechnical Commission (ISO/IEC) 27002, data protection impact assessment)
  • Determine information system categorization and document results

Domain 3: Selection and Approval of Security and Privacy Controls

3.1 Identify and document baseline and inherited controls

3.2 Select and tailor controls to the system

  • Determine applicability of recommended baseline and inherited controls
  • Determine appropriate use of control enhancements (e.g., security practices, overlays, countermeasures)
  • Document control applicability

3.3 Develop continuous control monitoring strategy (e.g., implementation, timeline, effectiveness)

3.4 Review and approve security plan/Information Security Management System (ISMS)

Domain 4: Implementation of Security and Privacy Controls

4.1 Implement selected controls

  • Determine mandatory configuration settings and verify implementation in accordance with current industry standards (e.g., Information Technology Security Guidance ITSG-33 – Annex 3A, Technical Guideline for Minimum Security Measures, United States Government Configuration Baseline (USGCB), National Institute of Standards and Technology (NIST) checklists, Security Technical Implementation Guides (STIGs), Center for Internet Security (CIS) benchmarks, General Data Protection Regulation (GDPR))
  • Ensure that implementation of controls is consistent with the organizational architecture and associated security and privacy architecture
  • Coordinate implementation of inherited controls with control providers
  • Determine and implement compensating/alternate security controls

4.2 Document control implementation

  • Document inputs to the planned controls, their expected behavior, and expected outputs or deviations
  • Verify the documented details of the controls meet the purpose, scope, and risk profile of the information system
  • Obtain and document implementation details from appropriate organization entities (e.g., physical security, personnel security, privacy)

Domain 5: Assessment/Audit of Security and Privacy Controls

5.1 Prepare for assessment/audit

  • Determine assessor/auditor requirements
  • Establish objectives and scope
  • Determine methods and level of effort 
  • Determine necessary resources and logistics 
  • Collect and review artifacts (e.g., previous assessments/audits, system documentation, policies) 
  • Finalize the assessment/audit plan

5.2 Conduct assessment/audit

  • Collect and document assessment/audit evidence 
  • Assess/audit implementation and validate compliance using approved assessment methods (e.g., interview, test and examine) 

5.3 Prepare the initial assessment/audit report  

  • Analyze assessment/audit results and identify vulnerabilities 
  • Propose remediation actions  

5.4 Review initial assessment/audit report and perform remediation actions 

  • Determine risk responses 
  • Apply remediations » Reassess and validate the remediated controls 

5.5 Develop final assessment/audit report 

5.6 Develop remediation plan 

  • Analyze identified residual vulnerabilities or deficiencies 
  • Prioritize responses based on risk level 
  • Identify resources (e.g. financial, personnel, and technical) and determine the appropriate timeframe/ schedule required to remediate deficiencies

Domain 6: Authorization/Approval of Information System

6.1 Compile security and privacy authorization/approval documents 

  • Compile required security and privacy documentation to support authorization/approval decision by the designated official  

6.2 Determine information system risk 

  • Evaluate information system risk 
  • Determine risk treatment options (i.e., accept, avoid, transfer, mitigate, share)
  • Determine residual risk 

6.3 Authorize/approve information system 

  • Determine terms of authorization/approval

Domain 7: Continuous Monitoring

7.1 Determine impact of changes to information system and environment 

  • Identify potential threat and impact to operation of information system and environment 
  • Analyze risk due to proposed changes accounting for organizational risk tolerance
  • Approve and document proposed changes (e.g., Change Control Board (CCB), technical review board) 
  • Implement proposed changes 
  • Validate changes have been correctly implemented 
  • Ensure change management tasks are performed  

7.2 Perform ongoing assessments/audits based on organizational requirements 

  • Monitor network, physical and personnel activities (e.g., unauthorized assets, personnel, and related activities) 
  • Ensure vulnerability scanning activities are performed 
  • Review automated logs and alerts for anomalies (e.g., security orchestration, automation, and response)  

7.3 Review supply chain risk analysis monitoring activities (e.g., cyber threat reports, agency reports, news reports) 

7.4 Actively participate in response planning and communication of a cyber event 

  • Ensure response activities are coordinated with internal and external stakeholders
  • Update documentation, strategies and tactics incorporating lessons learned 

7.5 Revise monitoring strategies based on changes to industry developments introduced through legal, regulatory, supplier, security, and privacy updates 

7.6 Keep designated officials updated about the risk posture for continuous authorization/approval 

  • Determine ongoing information system risk 
  • Update risk register, risk treatment and remediation plan 

7.7 Decommission information system 

  • Determine information system decommissioning requirements 
  • Communicate decommissioning of information system 
  • Remove information system from operations
    ISC2 CAP Certified Authorization Professional

    Experience Requirements

    A candidate that doesn’t have the required experience to become a CGRC may become an Associate of (ISC)² by successfully passing the CGRC examination. The Associate of (ISC)² will then have three years to earn the two year required experience.

    Toggle Filters
    Want to run this course in-house?
    None of these dates work for you?

    Achieve your CGRC – Certified in Governance Risk and Compliance Certifications Today!

    Whether you are simply seeking a knowledge based IT course, or are working towards passing the exam for your next IT certification, we offer the courses you are looking for as daytime classes, evening classes, boot camps and on-demand. 

    We know that the instructor is the key to our students’ success and we have taken over a decade to build one of the best teams in the country.  Our instructors have decades of cumulative real world experience and they bring that to every class they teach!

    ISC2 CAP Certified Authorization Professional

    Client Testimonials

    Be wary of companies that pay external vendors to farm and post reviews, many of them are not authentic. Ours come straight from Google, you can’t alter reviews on Google Maps in any way. Don’t take our word for who we are – hear from our clients:

    We offer more than just CGRC – Certified in Governance Risk and Compliance Training

    We offer more than just CGRC – Certified in Governance Risk and Compliance Training

    Our successful training results keep our corporate and military clients returning. That’s because we provide everything you need to succeed. This is true for all of our courses.

    A+ training in panama beach

    STRATEGIC PLANNING AND PROJECT MANAGEMENT

    From Lean Six Sigma to PMI Project Management Professional, Agile and SCRUM , we offer the best-in-class strategic planning and project management training available.  We are here to train your team!

    A+ training in panama beach

    IT AND CYBERSECURITY

    As the leading Offensive Security US training provider, and a CompTIA and EC-Council award-winning training partner.  We offer the best cybersecurity and vendor driven IT training and certification courses to keep your team ahead of the technology skills curve.

    A+ training in panama beach

    LEADERSHIP AND MANAGEMENT

    Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership.  Empower your team to play to each others’ strengths, inspire others, and build a culture that values communication, authenticity, and community. 

    Looking for CGRC – Certified in Governance Risk and Compliance Training and Certifications?

    And no, we will not relentlessly hound you with sales calls, we promise! Please reach out to us with any questions you might have. We welcome the opportunity to talk through your individual training needs, or that of your team. We are a no pressure, service oriented company. Reach out – you’ll be glad you did!