ISC2 - Certified in Governance, Risk and Compliance (CGRC)

Duration

Duration:

Only 4 Days

Method

Method:

Classroom / Online / Hybrid

Next date

Next date:

8/5/2024 (Wednesday)

Overview

Official ISC2 Training Provider

The Certified in Governance, Risk and Compliance (CGRC) is an information security practitioner who champions system security commensurate with an organization’s mission and risk tolerance, while meeting legal and regulatory requirements.

CGRC, is a vendor-neutral cybersecurity credential, demonstrates that you have the knowledge, skills and experience required for using various frameworks to manage risk and to authorize and maintain information systems.

At the end of this course, you’ll sit the ISC2 exam, and achieve your ISC2 Certified in Governance, Risk and Compliance (CGRC) certification.

Through Firebrand’s Lecture | Lab | Review methodology, you’ll get certified at twice the speed of the traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

Audience

This course is ideal for:

  • IT, information security and cybersecurity practitioners who manage risk in information systems.
  • Any practitioner involved in authorizing and maintaining information systems.
  • Any of the following roles:
    • Authorizing Official
    • Cyber GRC Manager
    • Cybersecurity Auditor/Assessor
    • Cybersecurity Compliance Officer
    • Cybersecurity Architect
    • GRC Architect
    • GRC Information Technology Manager
    • GRC Manager
    • Cybersecurity Risk & Compliance Project Manager
    • Cybersecurity Risk & Controls Analyst
    • Cybersecurity Third Party Risk Manager
    • Enterprise Risk Manager
    • GRC Analyst
    • GRC Director
    • GRC Security Analyst
    • System Security Manager
    • System Security Officer
    • Information Assurance Manager
    • Cybersecurity Consultant

Benefits

Seven reasons why you should sit your course with Firebrand Training

  1. Two options of training. Choose between residential classroom-based, or online courses
  2. You'll be certified fast. With us, you’ll be trained in record time
  3. Our course is all-inclusive. A one-off fee covers all course materials, exams**, accommodation* and meals*. No hidden extras.
  4. Pass the first time or train again for free. This is our guarantee. We’re confident you’ll pass your course the first time. But if not, come back within a year and only pay for accommodation, exams and incidental costs
  5. You’ll learn more. A day with a traditional training provider generally runs from 9 am – 5 pm, with a nice long break for lunch. With Firebrand Training you’ll get at least 12 hours/day of quality learning time, with your instructor
  6. You’ll learn faster. Chances are, you’ll have a different learning style to those around you. We combine visual, auditory and tactile styles to deliver the material in a way that ensures you will learn faster and more easily
  7. You’ll be studying with the best. We’ve been named in the Training Industry’s “Top 20 IT Training Companies of the Year” every year since 2010. As well as winning many more awards, we’ve trained and certified over 135,000 professionals
  • * For residential training only. Doesn't apply for online courses
  • ** Some exceptions apply. Please refer to the Exam Track or speak with our experts

Curriculum

Module 1: Information Security Risk Management Program

  • Understand the foundation of an organization information security risk management program
    • Principles of information security
    • Risk management frameworks (e.g., National Institute of Standards and Technology (NIST), cyber security framework, Control Objectives for Information and Related Technology (COBIT), International Organization for Standardization (ISO) 27001, International Organization for Standardization (ISO) 31000)
    • System Development Life Cycle (SDLC)
    • Information system boundary requirements
    • Security controls and practices
    • Roles and responsibilities in the authorization/approval process
  • Understand risk management program process
    • Select program management controls
    • Privacy requirements
    • Determine third-party hosted information systems
  • Understand regulatory and legal requirements
    • Familiarize with governmental, organizational and international regulatory security and privacy requirements (e.g., International Organization for Standardization (ISO) 27001, Federal Information Security Modernization Act (FISMA), Federal Risk and Authorization Management Program (FedRAMP), General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA))
    • Familiarize with other applicable security-related mandates

Module 2: Scope of the Information System

  • Define the information system
    • Determine the scope of the information system
    • Describe the architecture (e.g., data flow, internal and external interconnections)
    • Describe information system purpose and functionality
  • Determine categorization of the information system
    • Identify the information types processed, stored or transmitted by the information system
    • Determine the impact level on confidentiality, integrity, and availability for each information type (e.g., Federal Information Processing Standards (FIPS) 199, International Organization for Standardization/International Electrotechnical Commission (ISO/IEC) 27002, data protection impact assessment)
    • Determine information system categorization and document results

Module 3: Selection and Approval of Security and Privacy Controls

  • Identify and document baseline and inherited controls
  • Select and tailor controls to the system
    • Determine applicability of recommended baseline and inherited controls
    • Determine appropriate use of control enhancements (e.g., security practices, overlays, countermeasures)
    • Document control applicability
  • Develop continuous control monitoring strategy (e.g., implementation, timeline, effectiveness)
  • Review and approve security plan/Information Security Management System (ISMS)

Module 4: Implementation of Security and Privacy Controls

  • Implement selected controls
    • Determine mandatory configuration settings and verify implementation in accordance with current industry standards (e.g., Technical Security Standard for Information Technology (TSSIT), Technical Guideline for Minimum Security Measures, United States Government Configuration Baseline (USGCB), National Institute of Standards and Technology (NIST) checklists, Security Technical Implementation Guides (STIGs), Centre for Internet Security (CIS) benchmarks, General Data Protection Regulation (GDPR))
    • Ensure that implementation of controls is consistent with the organizational architecture and associated security and privacy architecture
    • Coordinate implementation of inherited controls with control providers
    • Determine and implement compensating/alternate security controls
    • Document control implementation
      • Document inputs to the planned controls, their expected behaviour and expected outputs or deviations
      • Verify the documented details of the controls meet the purpose, scope and risk profile of the information system
      • Obtain and document implementation details from appropriate organization entities (e.g., physical security, personnel security, privacy)

Module 5: Assessment/Audit of Security and Privacy Controls

  • Prepare for assessment/audit
    • Determine assessor/auditor requirements
    • Establish objectives and scope
    • Determine methods and level of effort
    • Determine necessary resources and logistics
    • Collect and review artefacts (e.g., previous assessments/audits, system documentation, policies)
    • Finalize the assessment/audit plan
  • Conduct assessment/audit
    • Collect and document assessment/audit evidence
    • Assess/audit implementation and validate compliance using approved assessment methods (e.g., interview, test, and examine)
  • Prepare the initial assessment/audit report
    • Analyse assessment/audit results and identify vulnerabilities
    • Propose remediation actions
  • Review initial assessment/audit report and perform remediation actions
    • Determine risk responses
    • Apply remediations
    • Reassess and validate the remediated controls
  • Develop final assessment/audit report
  • Develop remediation plan
    • Analyse identified residual vulnerabilities or deficiencies
    • Prioritize responses based on risk level
  • Identify resources (e.g. financial, personnel and technical) and determine the appropriate timeframe/schedule required to remediate deficiencies

Module 6: Authorization/Approval of Information System

  • Compile security and privacy authorization/approval documents
  • Compile required security and privacy documentation to support authorization/approval decision by the designated official
    • Determine information system risk
    • Evaluate information system risk
    • Determine risk treatment options (i.e., accept, avoid, transfer, mitigate, share)
    • Determine residual risk
      • Authorize/approve information system
      • Determine terms of authorization/approval

Module 7: Continuous Monitoring

  • Determine impact of changes to information system and environment
    • Identify potential threat and impact to operation of information system and environment
    • Analyse risk due to proposed changes accounting for organizational risk tolerance
    • Approve and document proposed changes (e.g., Change Control Board (CCB), technical review board)
    • Implement proposed changes
    • Validate changes have been correctly implemented
    • Ensure change management tasks are performed
  • Perform ongoing assessments/audits based on organizational requirements
    • Monitor network, physical and personnel activities (e.g., unauthorized assets, personnel and related activities)
    • Ensure vulnerability scanning activities are performed
    • Review automated logs and alerts for anomalies (e.g., security orchestration, automation and response)
  • Review supply chain risk analysis monitoring activities (e.g., cyber threat reports, agency reports, news reports)
  • Actively participate in response planning and communication of a cyber event
    • Ensure response activities are coordinated with internal and external stakeholders
    • Update documentation, strategies and tactics incorporating lessons learned
  • Revise monitoring strategies based on changes to industry developments introduced through legal, regulatory, supplier, security and privacy updates
  • Keep designated officials updated about the risk posture for continuous authorization/approval
    • Determine ongoing information system risk
    • Update risk register, risk treatment, and remediation plan
  • Decommission information system
    • Determine information system decommissioning requirements
    • Communicate decommissioning of information system
    • Remove information system from operations

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

ISC2 Certified in Governance, Risk and Compliance (CGRC) exam

  • Duration: 3 hours
  • Format: Multiple choice
  • Number of questions: 125
  • Passing score: 700 out of 1000 points
  • Languages: English
  • Domains:
    • 16% Continuous Monitoring
    • 16% Information Security Risk Management Program
    • 11% Scope of the Information System
    • 15% Selection and Approval of Security and Privacy Controls
    • 16% Implementation of Security and Privacy Controls
    • 16% Assessment/Audit of Security and Privacy Controls
    • 10% Authorization/Approval of Information System

Prerequisites

Before attending this accelerated course, you should have:

  • To qualify for the CGRC, you must pass the exam and have at least two years of cumulative, paid work experience in one or more of the seven domains of the ISC2 CGRC Common Body of Knowledge (CBK®)
  • If you don’t yet have the required experience, you may become an Associate of ISC2 after successfully passing the CGRC exam. The Associate of ISC2 will then have three years to earn the experience needed for the CGRC certification.

Unsure whether you meet the prerequisites? Don’t worry. Your training consultant will discuss your background with you to understand if this course is right for you.

Reviews

Here's the Firebrand Training review section. Since 2001 we've trained exactly 134561 students and asked them all to review our Accelerated Learning. Currently, 96.41% have said Firebrand exceeded their expectations.

Read reviews from recent accelerated courses below or visit Firebrand Stories for written and video interviews from our alumni.


"The best instructor I’ve had in all my training courses, quite knowledgeable, jovial and well planned. Thanks to him, I passed my CISSP exam with flying colours. God bless you!"
Vijendra Kalburgi, Inzinc Consulring Ltd. (11/12/2023 (Monday) to 16/12/2023 (Saturday))

"Instructor actually cared! He was available constantly."
Paul Martin, COMPUTERCENTER PLC. (11/12/2023 (Monday) to 16/12/2023 (Saturday))

"It was brilliant to work with our instructor, he is jovial, knowledgable and great sense of humour. If I pass the exam, he would be one of the main reasons."
Vijendra Kalburgi, Self employed. (11/12/2023 (Monday) to 16/12/2023 (Saturday))

"The course is intensive and very useful, and our instructor did a good job explained everything clearly."
Chi Wai Chan. (11/12/2023 (Monday) to 16/12/2023 (Saturday))

"I want to call out our instructor specifically - he genuinely cares about his students and he has made sure, all week, that he has done all he can for any of us who have needed him. Never had a classroom experience that wasn't just in-out so this has been refreshing and very welcome."
Anonymous. (11/12/2023 (Monday) to 16/12/2023 (Saturday))

Course Dates

ISC2 - CGRC - Certified in Governance, Risk and Compliance

Start

Finish

Status

Book now

8/5/2024 (Wednesday)

11/5/2024 (Saturday)

Limited availability

Book now

1/7/2024 (Monday)

4/7/2024 (Thursday)

Open

Book now

29/10/2024 (Tuesday)

1/11/2024 (Friday)

Open

Book now

2/12/2024 (Monday)

5/12/2024 (Thursday)

Open

Book now

Latest Reviews from our students