ISC2 Certified in Governance, Risk and Compliance (CGRC) - Formerly known as Certified Authorization Professional (CAP) Learning Path

The ISC2 Certified in Governance, Risk and Compliance (CGRC) is an informational security practitioner who focuses on system security, risk tolerance and requirements. This course will help prepare for the CGRC exam. Prior to February 2023 this certification was known as Certified Authorization Professional (CAP).

8 hours, 38 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    8 hours, 38 minutes

  • Assessment

    questions

About ISC2 Certified in Governance, Risk and Compliance (CGRC) - Formerly known as Certified Authorization Professional (CAP)

This course will prepare you for the Certified in Governance, Risk and Compliance (CGRC) exam. There are seven domains that will be discussed in depth: information security risk management program, scope of the information system, selection and approval of security and privacy controls, implementation of security and privacy controls, assessment/audit of security and privacy controls, authorization/approval of information system and continuous monitoring.

 

Syllabus

ISC2 CGRC practice exam (2023)

Assessment - 242 questions

ISC2 Certified in Governance, Risk and Compliance (CGRC) overview

Course - 00:05:00

An overview of the Certified in Governance, Risk and Compliance seven domains, exam and exam weights. This certification was formerly known as Certified Authorization Professional (CAP).
CGRC Domain 1: Information security risk management program

Course - 02:27:00

In this course, we will cover Domain 1: Information Security Risk Management Program. This domain includes the principles of information security which includes security objectives (confidentiality, integrity and availability). Terms such as risk, risk management and organizational risk are defined. We review risk management tasks and essential documents, the six steps of the risk management framework (RMF), the preparation step (RMF step 0), federal laws and more.
CGRC Domain 2: Scope of the information system

Course - 00:40:00

Domain 2 begins with an in-depth discussion of RMF Step 1: Categorization along with the associated documents (FIPS 199 and NIST SP 800-60). We also review the security objectives, categorization formatting with potential impacts (low, moderate, high) and initial system security plan (SSP) components and creation of the information and information system.
CGRC Domain 3: Selection and approval of security and privacy controls

Course - 00:55:00

This course covers Domain 3 of CGRC and RMF Step 2. Essential documents include FIPS 200 and SP 800-53 for guidance on control selection, as well as the use of overlays and additional control tailoring, if required. Control selection is risk-based, so a risk assessment must be performed and risk mitigation strategies implemented.
CGRC Domain 4: Implementation of security and privacy controls

Course - 01:01:00

Exploring Domain 4 of CGRC. Once the security and privacy controls have been selected and documented, they must be implemented correctly and securely. In this domain, we use the SP 800-53 document to review the twenty families of security and privacy controls. We explain compensating controls, system boundaries and proper implementation.
CGRC Domain 5: Assessment/audit of security and privacy controls

Course - 00:27:00

In this course, we look at Domain 5 of CGRC and RMF Step 4. RMF Step 4 uses SP 800-53A and SP 800-115 for guidance and requires an assessment of the installed security and privacy controls to ensure that the controls are implemented correctly, operating as intended and producing the desired outcome and documented into the security assessment report (SAR). Assessment methodologies may include testing, examination, and interviewing.
CGRC Domain 6: Authorization/approval of information system

Course - 00:15:00

A look at Domain 6 of CGRC and RMF Step 5. Any deficiencies documented into the Plans of Action and Milestone (POAM) and a security package, consisting of the SSP, SAR, and POAM, is presented to the authorizing official (AO) or authorizing official designated representative (AODR). Once the security package is reviewed, the authorizing official (AO) makes an authorization decision and signs the decision document. There are four authorization decisions: ATO, ATU, NATO and NATU.
CGRC Domain 7: Continuous monitoring

Course - 00:36:00

A look at CGRC Domain 7 and RMF Step 6. In this domain, we cover the what, why and how of continuous monitoring and methods. Automated, continuous monitoring tools such as SCAP and OCIL are also discussed in depth.
CGRC exam layout tips

Course - 00:11:00

Explore the CGRC exam layout. We discuss exam layout issues such as exam timing, required passing score and code of ethics. Once the exam is passed, an endorsement form must be submitted. Finally, we discuss numerous exam recommendations, tips and tricks.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo