ISC2 CGRC Exam Syllabus

CGRC PDF, CGRC Dumps, CGRC PDF, CGRC VCE, CGRC Questions PDF, ISC2 CGRC VCE, ISC2 CGRC Dumps, ISC2 CGRC PDFUse this quick start guide to collect all the information about ISC2 CGRC Certification exam. This study guide provides a list of objectives and resources that will help you prepare for items on the CGRC ISC2 Governance, Risk and Compliance exam. The Sample Questions will help you identify the type and difficulty level of the questions and the Practice Exams will make you familiar with the format and environment of an exam. You should refer this guide carefully before attempting your actual ISC2 CGRC certification exam.

The ISC2 CGRC certification is mainly targeted to those candidates who want to build their career in Security Assessment and Authorization domain. The ISC2 Certified Governance, Risk and Compliance (CGRC) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of ISC2 CGRC.

ISC2 CGRC Exam Summary:

Exam Name ISC2 Certified Governance, Risk and Compliance (CGRC)
Exam Code CGRC
Exam Price $599 (USD)
Duration 180 mins
Number of Questions 125
Passing Score 700 / 1000
Books / Training Certified in Governance, Risk and Compliance (Online Boot Camp)
Certified in Governance, Risk and Compliance (Online Self-Paced)
Certified in Governance, Risk and Compliance (Classroom-Based)
Schedule Exam Pearson VUE
Sample Questions ISC2 CGRC Sample Questions
Practice Exam ISC2 CGRC Certification Practice Exam

ISC2 CGRC Exam Syllabus Topics:

Topic Details

Security and Privacy Governance, Risk Management, and Compliance Program - 16%

Demonstrate knowledge in security and privacy governance, risk management, and compliance program - Principles of governance, risk management, and compliance
- Risk management and compliance frameworks using national and international standards and guidelines for security and privacy requirements (e.g., National Institute of Standards and Technology (NIST), cybersecurity framework, Control Objectives for Information and Related Technology (COBIT), International Organization for Standardization/International Electrotechnical Commission (ISO/IEC))
- System Development Life Cycle (SDLC) (e.g., requirements gathering, design, development, testing, and operations/maintenance/disposal)
- Information lifecycle for each data type processed, stored, or transmitted (e.g., retaining, disposal/destruction, data flow, marking)
- Confidentiality, integrity, availability, non-repudiation, and privacy concepts
- System assets and boundary descriptions
- Security and privacy controls and requirements
- Roles and responsibilities for compliance activities and associated frameworks
Demonstrate knowledge in security and privacy governance, risk management and compliance program processes - Establishment of compliance program for the applicable framework
Demonstrate knowledge of compliance frameworks, regulations, privacy, and security requirements - Familiarity with compliance frameworks (e.g., International Organization for Standardization/International Electrotechnical Commission (ISO/IEC), Federal Risk and Authorization Management Program (FedRAMP), Payment Card Industry Data Security Standard (PCI-DSS), Cybersecurity Maturity Model Certification)
- Familiarity with other national and international laws and requirements for security and privacy (e.g., Federal Information Security Modernization Act (FISMA), Health Insurance Portability and Accountability Act (HIPAA), executive orders, General Data Protection Regulation (GDPR))

Scope of the System - 10%

Describe the system - System name and scope documented
- System purpose and functionality
Determine security compliance required - Information types processed, stored, or transmitted
- Security objectives outlined for each information type based on national and international security and privacy compliance requirements (e.g., Federal Information Processing Standards (FIPS), International Organization for Standardization/International Electrotechnical Commission (ISO/IEC), data protection impact assessment)
- Risk impact level determined for system based on the selected framework

Selection and Approval of Framework, Security, and Privacy Controls - 14%

Identify and document baseline and inherited controls  
Select and tailor controls - Determination of applicable baseline and/or inherited controls
- Determination of appropriate control enhancements (e.g., security practices, overlays, mitigating controls)
- Specific data handling/marking requirements identified
- Control selection documentation
- Continued compliance strategy (e.g., continuous monitoring, vulnerability management)
- Control allocation and stakeholder agreement

Implementation of Security and Privacy Controls - 17%

Develop implementation strategy (e.g., resourcing, funding, timeline, effectiveness) - Control implementation aligned with organizational expectations, national or international requirements, and compliance for security and privacy controls
- Identification of control types (e.g., management, technical, common, operational control)
- Frequency established for compliance documentation reviews and training
Implement selected controls - Control implementation consistent with compliance requirements
- Compensating or alternate security controls implemented
Document control implementation - Residual security risk or planned implementations documented (e.g., Plan of Action and Milestones (POA&M), risk register)
- Implemented controls documented consistent with the organization's purpose, scope, and risk profile (e.g., policies, procedures, plans)

Assessment/Audit of Security and Privacy Controls - 16%

Prepare for assessment/audit - Stakeholder roles and responsibilities established
- Objectives, scope, resources, schedule, deliverables, and logistics outlined
- Assets, methods, and level of effort scoped
- Evidence for demonstration of compliance audited (e.g., previous assessments/audits, system documentation, policies)
- Assessment/audit plan finalized
Conduct assessment/audit - Compliance capabilities verified using appropriate assessment methods: interview, examine, test (e.g., penetration, control, vulnerability scanning)
- Evidence verified and validated
Prepare the initial assessment/audit report - Risks identified during the assessment/audit provided
- Risk mitigation summaries outlined
- Preliminary findings recorded
Review initial assessment/audit report and plan risk response actions - Risk response assigned (e.g., avoid, accept, share, mitigate, transfer) based on identified vulnerabilities or deficiencies
- Risk response collaborated with stakeholders
- Non-compliant findings with newly applied corrective actions reassessed and validated
Develop Final assessment/audit report - Final compliance documented (e.g., compliant, non-compliant, not applicable)
- Recommendations documented when appropriate
- Assessment report finalized
Develop risk response plan - Residual risks and deficiencies identified
- Risk prioritized
- Required resources identified (e.g., financial, personnel, and technical) to determine time required to mitigate risk

System Compliance - 14%

Review and submit security/privacy documents - Security and privacy documentation required to support a compliance decision by the appropriate party (e.g., authorizing official, third-party assessment organizations, agency) compiled, reviewed, and submitted
Determine system risk posture - System risk acceptance criteria
- Residual risk determination
- Stakeholder concurrence for risk treatment options
- Residual risks defined in formal documentation
Document system compliance - Formal notification of compliance decision
- Formal notification shared with stakeholders

Compliance Maintenance - 13%

Perform system change management - Changes weigh the impact to organizational risk, operations, and/or compliance requirements (e.g., revisions to baselines)
- Proposed changes documented and approved by authorized personnel (e.g., Change Control Board (CCB), technical review board)
- Deploy to the environment (e.g., test, development, production) with rollback plan
- Changes to the system tracked and compliance enforced
Perform ongoing compliance activities based on requirements - Frequency established for ongoing compliance activities review with stakeholders
- System and assets monitored (e.g., physical and logical assets, personnel, change control)
- Incident response and contingency activities performed
- Security updates performed and risks remediated/tracked
- Evidence collected, testing performed, documentation updated (e.g., service level agreements, third party contracts, policies, procedures), and submission/communication to stakeholders when applicable
- Awareness and training performed, documented, and retained (e.g., contingency, incident response, annual security and privacy)
- Revising monitoring strategies based on updates to legal, regulatory, supplier, security and privacy requirements
Engage in audits activities based on compliance requirements - Required testing and vulnerability scanning performed
- Personnel interviews conducted
- Documentation reviewed and updated
Decommission system when applicable - Requirements for system decommissioning reviewed with stakeholders
- System removed from operations and decommissioned
- Documentation of the decommissioned system retained and shared with stakeholders

To ensure success in ISC2 CGRC certification exam, we recommend authorized training course, practice test and hands-on experience to prepare for ISC2 Governance, Risk and Compliance (CGRC) exam.

Rating: 4.8 / 5 (275 votes)