CAP - Solomon People Solutions

Certified Authorization Professional (CAP)

The Certified Authorization Professional (CAP) certification by ISC² is a globally recognized credential that validates your expertise in risk management frameworks (RMF), security authorization, and continuous monitoring. It is ideal for information security professionals, system administrators, and risk management officers who manage and authorize information systems in compliance with organizational policies and regulatory frameworks.

This CAP training course by Solomon People Solutions equips professionals with the skills to assess and authorize information systems while ensuring adherence to cybersecurity best practices.

Through real-world application and comprehensive training, this course prepares candidates to manage security risks, design authorization processes, and assess and implement information system controls. You’ll develop the ability to:

  • Apply RMF across system lifecycles
  • Identify and document privacy/security controls
  • Perform ongoing assessment, audit, and monitoring
  • Prepare for Authority to Operate (ATO)

The training aligns with industry frameworks such as NIST RMF, ISO/IEC 27001, and FISMA, and meets ISO/IEC Standard 17024 compliance.

Target Audience

This course is tailored for:

  • Information System Security Officers (ISSOs)
  • Security Analysts and Engineers
  • System Administrators
  • Risk and Compliance Officers
  • Program Managers maintaining secure IT systems
  • Auditors and Inspectors General (IGs) involved in system reviews

Pre-Requisites

Candidates must have:

 

  • A minimum of 2 years of cumulative, paid, full-time work experience in one or more of the seven domains of the CAP CBK 
  • Relevant experience in security risk management, system authorization, or security control assessment
  • (ISC)² allows candidates without full experience to become Associates of (ISC)² after passing the exam, with six years to earn the required experience.

Exam Information 

Exam Code CAP
Exam Name ISC2 Certified Authorization Professional
Exam Type Multiple-choice Questions & Multiple-response Questions
Exam Cost USD 599
Total Questions 125 Questions
Exam Duration 180 Minutes
Passing Score 700 on a scale of 1000
Languages English
Course Duration : 5 Days 
Course Syllabus
  • Understand the foundations of risk management and industry frameworks (NIST, COBIT, ISO 27001/31000)
  • Define SDLC requirements and organizational security policies
  • Identify regulatory compliance needs (FISMA, FedRAMP, GDPR, HIPAA)
  • Define and categorize information system boundaries and architecture
  • Determine impact levels and information types
  • Align categorization with data privacy standards (FIPS, ISO/IEC 27002)
  • Document baseline and inherited controls
  • Tailor and apply security enhancements
  • Develop continuous control monitoring strategies
  • Review and approve security and ISMS plans
  • Apply security settings and ensure alignment with ITSG-33, NIST, STIGs
  • Coordinate inherited controls across departments
  • Implement compensating/alternative controls
  • Document implementation details and ensure risk-aligned design
  • Prepare audit scope and collect artifacts
  • Conduct assessments with approved tools and methods
  • Propose remediation actions, reassess, and report
  • Finalize audit reports and remediation plans
  • Compile documentation for system authorization
  • Evaluate system risk and residual risk options
  • Approve systems under defined risk tolerance and ATO requirements
  • Identify and respond to system changes and threats
  • Perform ongoing assessments and vulnerability scanning
  • Monitor supply chain risks, legal updates, and threat intelligence
  • Participate in response planning and maintain system posture
  • Decommission systems securely when appropriate
  • Master Risk Management – Build a comprehensive understanding of RMF and security authorization processes. 
  • Career Advancement – Qualify for roles in cybersecurity governance, compliance, and system auditing. 
  • Improved Earning Potential – CAP-certified professionals are in demand in defense, government, and private sectors. 
  • Boost Organizational Security – Learn to implement and monitor robust cybersecurity controls. 
  • Demonstrate Compliance – Ensure your organization aligns with frameworks like NIST, ISO/IEC 27001, and FISMA.

Upcoming Schedules: Please contact us to know more about our next available CAP training sessions and pricing.

Elevate your career in risk management and information system security with CAP certification.