ISC2 CGRC Exam Syllabus

CGRC PDF, CGRC Dumps, CGRC PDF, CGRC VCE, CGRC Questions PDF, ISC2 CGRC VCE, ISC2 CGRC Dumps, ISC2 CGRC PDFUse this quick start guide to collect all the information about ISC2 CGRC Certification exam. This study guide provides a list of objectives and resources that will help you prepare for items on the CGRC ISC2 Governance, Risk and Compliance exam. The Sample Questions will help you identify the type and difficulty level of the questions and the Practice Exams will make you familiar with the format and environment of an exam. You should refer this guide carefully before attempting your actual ISC2 CGRC certification exam.

The ISC2 CGRC certification is mainly targeted to those candidates who want to build their career in Security Assessment and Authorization domain. The ISC2 Certified Governance, Risk and Compliance (CGRC) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of ISC2 CGRC.

ISC2 CGRC Exam Summary:

Exam Name ISC2 Certified Governance, Risk and Compliance (CGRC)
Exam Code CGRC
Exam Price $599 (USD)
Duration 180 mins
Number of Questions 125
Passing Score 700 / 1000
Books / Training Certified in Governance, Risk and Compliance (Online Instructor-Led)
Certified in Governance, Risk and Compliance (Classroom-Based)
Schedule Exam Pearson VUE
Sample Questions ISC2 CGRC Sample Questions
Practice Exam ISC2 CGRC Certification Practice Exam

ISC2 CGRC Exam Syllabus Topics:

Topic Details

Information Security Risk Management Program - 16%

Understand the foundation of an organization information security risk management program - Principles of information security
- Risk management frameworks (e.g., National Institute of Standards and Technology (NIST), cyber security framework, Control Objectives for Information and Related Technology (COBIT), International Organization for Standardization (ISO) 27001, International Organization for Standardization (ISO) 31000)
- System Development Life Cycle (SDLC)
- Information system boundary requirements
- Security controls and practices
- Roles and responsibilities in the authorization/approval process
Understand risk management program processes - Select program management controls
- Privacy requirements
- Determine third-party hosted Information Systems
Understand regulatory and legal requirements - Familiarize with governmental, organizational and international regulatory security and privacy requirements (e.g., International Organization for Standardization (ISO) 27001, Federal Information Security Modernization Act (FISMA), Federal Risk and Authorization Management Program (FedRAMP), General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA))
- Familiarize with other applicable security-related mandates

Scope of the Information System - 11%

Define the information system - Determine the scope of the Information System
- Describe the architecture (e.g., data flow, internal and external interconnections)
- Describe information system purpose and functionality
Determine categorization of the information system - Identify the information types processed, stored or transmitted by the Information System
- Determine the impact level on confidentiality, integrity, and availability for each information type (e.g., Federal Information Processing Standards (FIPS) 199, International Organization for Standardization/International Electrotechnical Commission (ISO/IEC) 27002, data protection impact assessment)
- Determine information system categorization and document results

Selection and Approval of Security and Privacy Controls - 15%

Identify and document baseline and inherited controls  
Select and tailor controls to the system - Determine applicability of recommended baseline and inherited controls
- Determine appropriate use of control enhancements (e.g., security practices, overlays, countermeasures)
- Document control applicability
Develop continuous control monitoring strategy (e.g., implementation, timeline, effectiveness)  
Review and approve security plan/Information Security Management System (ISMS)  

Implementation of Security and Privacy Controls - 16%

Implement selected controls - Determine mandatory configuration settings and verify implementation in accordance with current industry standards (e.g., Information Technology Security Guidance ITSG-33 – Annex 3A, Technical Guideline for Minimum Security Measures, United States Government Configuration Baseline (USGCB), National Institute of Standards and Technology (NIST) checklists, Security Technical Implementation Guides (STIGs), Center for Internet Security (CIS) benchmarks, General Data Protection Regulation (GDPR))
- Ensure that implementation of controls is consistent with the organizational architecture and associated security and privacy architecture
- Coordinate implementation of inherited controls with control providers
- Determine and implement compensating/alternate security controls
Document control implementation - Document inputs to the planned controls, their expected behavior, and expected outputs or deviations
- Verify the documented details of the controls meet the purpose, scope and risk profile of the information system
- Obtain and document implementation details from appropriate organization entities (e.g., physical security, personnel security, privacy)

Assessment/Audit of Security and Privacy Controls - 16%

Prepare for assessment/audit - Determine assessor/auditor requirements
- Establish objectives and scope
- Determine methods and level of effort
- Determine necessary resources and logistics
- Collect and review artifacts (e.g., previous assessments/audits, system documentation, policies)
- Finalize the assessment/audit plan
Conduct assessment/audit - Collect and document assessment/audit evidence
- Assess/audit implementation and validate compliance using approved assessment methods (e.g., interview, test and examine)
Prepare the initial assessment/audit report - Analyze assessment/audit results and identify vulnerabilities
- Propose remediation actions
Review initial assessment/audit report and perform remediation actions - Determine risk responses
- Apply remediations
- Reassess and validate the remediated controls
Develop Final assessment/audit report  
Develop remediation plan - Analyze identified residual vulnerabilities or deficiencies
- Prioritize responses based on risk level
- Identify resources (e.g. financial, personnel, and technical) and determine the appropriate timeframe/schedule required to remediate deficiencies

Authorization/Approval of Information System - 10%

Compile security and privacy authorization/approval documents - Compile required security and privacy documentation to support authorization/approval decision by the designated official
Determine information system risk - Evaluate information system risk
- Determine risk treatment options (i.e., accept, avoid, transfer, mitigate, share)
- Determine residual risk
Authorize/approve information system - Determine terms of authorization/approval

Continuous Monitoring - 16%

Determine impact of changes to information system and environment - Identify potential threat and impact to operation of information system and environment
- Analyze risk due to proposed changes accounting for organizational risk tolerance
- Approve and document proposed changes (e.g., Change Control Board (CCB), technical review board)
- Implement proposed changes
- Validate changes have been correctly implemented
- Ensure change management tasks are performed
Perform ongoing assessments/audits based on organizational requirements - Monitor network, physical and personnel activities (e.g., unauthorized assets, personnel and related activities)
- Ensure vulnerability scanning activities are performed
- Review automated logs and alerts for anomalies (e.g., security orchestration, automation and response)
Review supply chain risk analysis monitoring activities (e.g., cyber threat reports, agency reports, news reports)  
Actively participate in response planning and communication of a cyber event - Ensure response activities are coordinated with internal and external stakeholders
- Update documentation, strategies and tactics incorporating lessons learned
Revise monitoring strategies based on changes to industry developments introduced through legal, regulatory, supplier, security and privacy updates  
Keep designated officials updated about the risk posture for continuous authorization/approval - Determine ongoing information system risk
- Update risk register, risk treatment and remediation plan
Decommission information system - Determine information system decommissioning requirements
- Communicate decommissioning of information system
- Remove information system from operations

To ensure success in ISC2 CGRC certification exam, we recommend authorized training course, practice test and hands-on experience to prepare for ISC2 Governance, Risk and Compliance (CGRC) exam.

Rating: 4.8 / 5 (275 votes)