Certified in Governance Risk and Compliance-CGRC

Course Schedule:

Certified in Governance Risk and Compliance-CGRC is scheduled for the following dates and times:

Start DateEnd DateStart TimeLocation
DEC 16 2024DEC 18 202408:00 AMVirginia Beach
FEB 18 2025FEB 20 202508:00 AMNewport News
APR 2 2025APR 4 202508:00 AMVirginia Beach
JUN 17 2025JUN 19 202508:00 AMNewport News
Purchase Now

Overview

This certification is mainly targeted to those candidates who want to build their career in Security Assessment and Authorization domain. The ISC2 Certified Governance, Risk and Compliance (CGRC) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of ISC2 CGRC.

ISC2 Certified in Governance, Risk, and Compliance focuses on the Risk Management Framework prescribed by NIST standards, as originally implemented according to the requirement of ICS2 CAP certification.

The course was revised in accordance with new and updated NIST publications including NIST Special Publication 800-37, SP-800-53, R5; SP 800-160, versions 1 and 2; and SP 800-171, R1 (among others), and the ISC2 CGRC certification Exam Outline.

Course Content

Chapter 1: RMF-CGRC regulations, roles, and responsibilities

  • Module A: Introduction to RMF-CGRC
  • Module B: Cybersecurity policy regulations and framework
  • Module C: RMF-CGRC roles and responsibilities

Chapter 2: Risk analysis

  • Module A: Risk management
  • Module B: Risk assessment and the RMF process

Chapter 3: The RMF-CGRC process

  • Module A: CGRC Domain 1 Prepare
  • Module B: CGRC Domain 2 Categorize
  • Module C: CGRC Domain 3 Select
  • Module D: CGRC Domain 4 Implement Controls
  • Module E: CGRC Domain 5 Assess Controls
  • Module F: CGRC Domain 6 Authorize
  • Module G: CGRC Domain 7 Monitor Security Controls

For More Information

To get started, fill out this simple form!

*Required Field

Find another course:

COURSE LOOKUP