ISC2 CGRC

ISC2 CGRC certification exam: Overview of domains

Daniel Brecht
December 7, 2021 by
Daniel Brecht

The Certified Authorization Professional (CAP) credential was developed and launched in 2005 by (ISC)², also known as the International Information System Security Certification Consortium, Inc. This certification validates a professional advanced understanding of Governance, Risk and Compliance (GRC) and "confirms the knowledge, skill and experience required for using a broad range of frameworks to manage risk and to authorize and maintain information systems."

CAP is primarily ideal for U.S. government professionals who have responsibility for managing information system security for DoD. It meets the requirements of DoD Directive 8570.1 for those who work in an Information Assurance Management (IAM Level I and II) role; however, the credential is now also valuable for individuals working in the private sector who are experts in risk assessment and security authorization. So, suppose you have what it takes to help an organization align its information technology with business objectives while managing risk and meeting regulatory compliance requirements. In that case, the CAP certification may be a good choice.

Earn your CGRC, guaranteed!

Earn your CGRC, guaranteed!

Enroll in a CGRC (formerly CAP) Boot Camp and earn one of the industry's most respected certifications — guaranteed.

CAP domain overview

To be eligible for the certification, candidates will need a minimum of two years cumulative work experience in one or more of the seven domains of the CAP Common Body of Knowledge (CBK): Information Security Risk Management Program, Scope of the Information System, Selection and Approval of Security and Privacy Controls, Implementation of Security and Privacy Controls, Assessment/Audit of Security and Privacy Controls, Authorization/Approval of Information System, Continuous Monitoring.

The exam was recently updated (August 15, 2021) to ensure domains better align with and reflect the issues that authorization security professionals currently face, along with the best practices for mitigating those issues. As a result, domain names and weights were updated, and content was refreshed.

One of the relevant changes is recognizing that professionals acquiring CAP certification don't just work in the U.S. government. Still, they administer risk management programs worldwide, also in the private sector. The Risk Management Framework (RMF) is no longer the sole one covered, but many others were added, including NIST SP 800-37 (Rev 2), ISO 27001, ISO 31000, FedRAMP and COBIT. Another important change was the stronger presence of privacy in the exam outline, recognizing the growing focus on its related issues even in the cybersecurity realm.

Below is the new exam outline with a related percentage breakdown and the tasks that fall within each domain relevant to the roles and responsibilities of today's practicing CAPs. 

Domain 1: Information security risk management program (16%)

This domain maintained the same name in the previous exam version but now has a higher weight. It covers the basics of security risk management programs and their processes and associated legal requirements valid internationally, such as the U.S. HIPAA and the European GDPR.   

  • Understand the foundation of an organization information security risk management program
    • Principles of information security
    • Risk management frameworks (e.g., National Institute of Standards and Technology (NIST), cyber security framework, Control Objectives for Information and Related Technology (COBIT), International Organization for Standardization (ISO) 27001, International Organization for Standardization (ISO) 31000)
    • System Development Life Cycle (SDLC)
    • Information system boundary requirements
    • Security controls and practices
    • Roles and responsibilities in the authorization/approval process

  • Understand risk management program processes
    • Select program management controls
    • Privacy requirements
    • Determine third-party hosted information systems

  • Understand regulatory and legal requirements
    • Familiarize with governmental, organizational and international regulatory security and privacy requirements (e.g., International Organization for Standardization (ISO) 27001, Federal Information Security Modernization Act (FISMA), Federal Risk and Authorization Management Program (FedRAMP), General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA))
    • Familiarize with other applicable security-related mandates

Domain 2: Scope of the information system (11%)

A new name and lower weight within the exam outline characterize this domain. Topics include definitions of information systems and, especially, their categorization by identifying the data processed and stored and their confidentiality, integrity and availability.

  • Define the information system
    • Determine the scope of the information system
    • Describe the architecture (e.g., data flow, internal and external interconnections)
    • Describe information system purpose and functionality

  • Determine categorization of the information system
    • Identify the information types processed, stored or transmitted by the information system
    • Determine the impact level on confidentiality, integrity, and availability for each information type (e.g., Federal Information Processing Standards (FIPS) 199, International Organization for Standardization/International Electrotechnical Commission (ISO/IEC) 27002, data protection impact assessment)
    • Determine information system categorization and document results

Domain 3: Selection and approval of security and privacy controls (15%)

This domain saw its name change and its weight within the exam grow. It now includes privacy controls and approval topics.

  • Identify and document baseline and inherited controls
  • Select and tailor controls to the system
    • Determine applicability of recommended baseline and inherited controls
    • Determine appropriate use of control enhancements (e.g., security practices, overlays and countermeasures)
    • Document control applicability
  • Develop continuous control monitoring strategy
  • Review and approve security plan/Information Security Management System (ISMS)

Domain 4: Implementation of security and privacy controls (16%)

Just as for the previous domain, also this section had a name refresh and a higher weight assigned. It now includes topics related to implementing privacy controls and coverage for a multitude of industry standards currently in place.

  •  Implement selected controls
    • Determine mandatory configuration settings and verify implementation in accordance with current industry standards (e.g., Technical Security Standard for Information Technology (TSSIT), Technical Guideline for Minimum Security Measures, United States Government Configuration Baseline (USGCB), National Institute of Standards and Technology (NIST) checklists, Security Technical Implementation Guides (STIGs), Center for Internet Security (CIS) benchmarks, General Data Protection Regulation (GDPR))
    • Ensure that implementation of controls is consistent with the organizational architecture and associated security and privacy architecture
    • Coordinate implementation of inherited controls with control providers
    • Determine and implement compensating/alternate security controls

  • Document control implementation
    • Document inputs to the planned controls, their expected behavior and expected outputs or deviations
    • Verify the documented details of the controls meet the purpose, scope and risk profile of the information system
    • Obtain and document implementation details from appropriate organization entities (e.g., physical security, personnel security, privacy)

Domain 5: Assessment/audit of security and privacy controls (16%)

Once again, a refreshed name and higher weight for this section now include privacy controls and auditing topics. It addresses audits preparation and conducting and moves from initial assessments and auditing to the remediation actions and plans and the final reports.

  • Prepare for assessment/audit
    • Determine assessor/auditor requirements
    • Establish objectives and scope
    • Determine methods and level of effort
    • Determine necessary resources and logistics
    • Collect and review artifacts (e.g., previous assessments/audits, system documentation and policies)
    • Finalize the assessment/audit plan

  • Conduct assessment/audit
    • Collect and document assessment/audit evidence
    • Assess/audit implementation and validate compliance using approved assessment methods (e.g., interview, test, and examine)

  • Prepare the initial assessment/audit report
    • Analyze assessment/audit results and identify vulnerabilities
    • Propose remediation actions

  • Review initial assessment/audit report and perform remediation actions
    • Determine risk responses
    • Apply remediations
    • Reassess and validate the remediated controls
  • Develop final assessment/audit report
  • Develop remediation plan
    • Analyze identified residual vulnerabilities or deficiencies
    • Prioritize responses based on risk level
    • Identify resources (e.g., financial, personnel and technical) and determine the appropriate time frame/schedule required to remediate deficiencies

Domain 6: Authorization/approval of information system (10%)

The weight of this section was much decreased, and a focus on approval was added to the list of tasks.

  • Compile security and privacy authorization/approval documents
    • Compile required security and privacy documentation to support authorization/approval decision by the designated official

  • Determine information system risk
    • Evaluate information system risk
    • Determine risk treatment options (i.e., accept, avoid, transfer, mitigate and share)
    • Determine residual risk

  • Authorize/approve information system
    • Determine terms of authorization/approval

Domain 7: Continuous monitoring (16%)

No changes in name and weight for this topic that is still as relevant as it was in the previous version of the test. However, a stronger focus was placed on monitoring activities as those related to supply chain risk analysis and monitoring strategies based on changes brought by industry legal, regulatory or privacy-related developments.

  • Determine the impact of changes to information system and environment
    • Identify potential threat and impact to the operation of information system and environment
    • Analyze risk due to proposed changes accounting for organizational risk tolerance
    • Approve and document proposed changes (e.g., Change Control Board (CCB), technical review board)
    • Implement proposed changes
    • Validate changes have been correctly implemented
    • Ensure change management tasks are performed

  • Perform ongoing assessments/audits based on organizational requirements
    • Monitor network, physical and personnel activities (e.g., unauthorized assets, personnel and related activities)
    • Ensure vulnerability scanning activities are performed
    • Review automated logs and alerts for anomalies (e.g., security orchestration, automation and response)
  • Review supply chain risk analysis monitoring activities (e.g., cyber threat reports, agency reports and news reports)
  • Actively participate in response planning and communication of a cyber event
    • Ensure response activities are coordinated with internal and external stakeholders
    • Update documentation, strategies and tactics incorporating lessons learned
  • Revise monitoring strategies based on changes to industry developments introduced through legal, regulatory, supplier, security and privacy updates
  • Keep designated officials updated about the risk posture for continuous authorization/approval
    • Determine ongoing information system risk
    • Update risk register, risk treatment and remediation plan

  • Decommission information system
    • Determine information system decommissioning requirements
    • Communicate decommissioning of information system
    • Remove information system from operations

To be better prepared to take and pass the test, candidates can view the CAP Exam Outline available. The document can help them focus their studies and identify areas that may need additional attention.

Earn your CGRC, guaranteed!

Earn your CGRC, guaranteed!

Enroll in a CGRC (formerly CAP) Boot Camp and earn one of the industry's most respected certifications — guaranteed.

Importance of the CAP certification

"As the needs in cyber risk management change, so must the credentials that support them," says (ISC)², and that's what drove the latest update of the CAP certification. Whether you are a U.S. government professional or tasked by a private employer to pursue information systems authorization with security risk management in a position that makes risk-based decisions to protect information from insider and outsider threats, this might be an ideal certification.

For more information on the CGRC certification (formerly CAP), check out our CGRC certification hub.

Sources:

Daniel Brecht
Daniel Brecht

Daniel Brecht has been writing for the Web since 2007. His interests include computers, mobile devices and cyber security standards. He has enjoyed writing on a variety of topics ranging from cloud computing to application development, web development and e-commerce. Brecht has several years of experience as an Information Technician in the military and as an education counselor. He holds a graduate Certificate in Information Assurance and a Master of Science in Information Technology.