(ISC)2 Certified in Governance, Risk and Compliance (CGRC) Training Boot Camp

(ISC)2 Certified in (CGRC)

Start a Career as a Cybersecurity Technician

Learn how to use behavioral analytics to prevent, detect and combat cyber threats! This boot camp provides the most comprehensive approach to earning CompTIA's intermediate-level Cybersecurity Analyst (CySA+) certification.

The CompTIA CySA+ Boot Camp is a comprehensive five-day training that teaches you the knowledge and skills required to configure and use the latest industry-standard threat detection tools. Throughout the cybersecurity program, you will learn how to perform data analysis to identify vulnerabilities and expose cyber threats — with the ultimate goal of helping organizations protect and secure their applications and systems.

You will leave with the required knowledge to pass your CySA+ exam, including its five domains: threat and vulnerability management, software and systems security, security operations and monitoring, incident response, and compliance and assessment. You will also possess the behavioral analytics skills needed to provide increased visibility into cyber threats and stand out as a cybersecurity analyst.

blue chip

Start a Career as a Information Systems Manager

The (ISC)² Certified in Governance, Risk and Compliance (CGRC) teaches you the best practices, policies, and procedures used to authorize and maintain information systems. You will learn how to use the Risk Management Framework (RMF) to support your organization's operations while complying with legal and regulatory requirements.

The CAP certification is sought after by civilian, state, and local governments, as well as system integrators supporting these organizations. Additionally, you will learn about the purpose of information systems security authorization, describing and deciding when systems authorization is employed, and defining systems authorization, roles, and responsibilities.

Upon boot camp completion, you will have a firm understanding of the legal and regulatory requirements for Assessment and Authorization (A&A), maintaining systems documentation, and much more. You will leave with the knowledge and skills necessary to earn your (ISC)² Certified in Governance, Risk and Compliance (CGRC) certification, which verifies your ability to set up the formal processes used to assess risk and establish security requirements.

What you will learn

  • Initiating the authorization process
  • Establishing authorization boundaries
  • Determining security categorization
  • Performing initial risk assessment
  • Selecting and refining security controls
  • Documenting security control
  • Performing certification phase
  • Assessing security control
  • Documenting results
  • Conducting final risk assessments
  • Generating and presenting an authorization report
  • Performing continuous monitoring
  • Monitoring security controls
  • Monitoring and assessing changes that affect the information system
  • Performing security impact assessment as needed
  • Documenting and monitoring results of impact assessments

How you will benefit

  • Learn how to use the RMF to support your organization's operations while complying with legal and regulatory requirements
  • Focus on preparing for the CAP certification exam through drill sessions, review of the entire CAP Body of Knowledge, and practical question and answer scenarios—all following a high-energy seminar approach
  • The CAP is the only certification under the DoD8570 mandate that aligns with each RMF step
  • Show employers you have the advanced technical skills and knowledge to authorize and maintain information systems within the RMF using best practices, policies, and procedures
  • The CAP certification is sought after by civilian, state, and local governments, as well as system integrators supporting these organizations.
  • Leave with the knowledge and skills necessary to earn your (ISC)² CAP® certification, which verifies your ability to set up the formal processes used to assess risk and establish security requirements

Registration and Enrollment

This is a self-paced course that can be completed 100% online. Open enrollment means you can start anytime.

(ISC)2 Certified in (CGRC) FAQ

  • The Certified Authorization Professional, or CAP certification, is designed to help you demonstrate to employers that you have the skills to advocate for the security risk management of the organization in accordance with legal and regulatory requirements. This allows you to pursue information security authorization as an information security practitioner.

  • According to Burning Glass Technologies, an analytics software company that provides real-time data on job growth, skills in demand, and labor market trends, a Certified Authorization Professional salary varies based on location and experience level. However, once you have completed the CAP program, on average, you can expect to earn an annual salary of $88,450.

  • Yes, you will be prepared for the (ISC)² CAP – Certified Authorization Professional exam. To sit for the exam, you will need to meet the following requirements:

    • At least two years of paid work experience in at least one of the seven domains listed in the (ISC)² CAP Common Body of Knowledge (CBK)
    • However, you can become an Associate of (ISC)² by passing the exam without the required work experience.
  • You can register for the boot camp whenever you are ready. Our team will help you select the session that will best fit you.

  • You have coaching sessions where you get advice from the instructor. You have access to five coaching sessions that they can schedule.

Ready To Start?

This is a self-paced course that can be completed 100% online. Open enrollment means you can start anytime.