CAP - Solomon People Solutions

Certified Authorization Professional (CAP)

The Certified Authorization Professional (CAP) programme is developed for information security professionals who support system security while adhering to an organization’s goals, risk tolerance, and legal and regulatory requirements. This Certified Authorization Professional course from ISC2 is designed for authorization officers, information security professionals, data owners, and senior system administrators.

Through the utilization of industry-based projects, the CAP certification training course provides learners with the knowledge and skills required for managing and authorizing information systems. You’ll be able to showcase your expertise in a variety of security-related areas, such as security control design, implementation, assessment, and monitoring. Risk management frameworks (RMFs), security controls, and information system classification are among the subjects addressed in this Certified Authorization Professional (CAP) course.

Target Audience

This CAP training is suitable for experienced IT personnel who are involved with:

  • ISSOs, ISSMs and other information assurance practitioners who are focused on security assessment and authorization (traditional C&A) and continuous monitoring issues.
  • Executives who must “sign off” on Authority to Operate (ATO).
  • Inspector generals (IGs) and auditors who perform independent reviews.
  • Program managers who develop or maintain IT systems.
  • IT professionals interested in improving cybersecurity and learning more about the importance of lifecycle cybersecurity risk management.

Pre-Requisites

  • Valid experience includes information systems security-related work performed, or work that requires information security knowledge and involves direct application of that knowledge. For the CAP certification, a candidate is required to have a minimum of 2 years of cumulative paid full-time work experience in 1 or more of the 7 domains of the CAP CBK.of (ISC)² will then have 6 years to earn the 5 years required experience.

Exam Information 

Exam Code CAP
Exam Name ISC2 Certified Authorization Professional
Exam Type Multiple-choice Questions & Multiple-response Questions
Exam Cost USD 599
Total Questions 125 Questions
Exam Duration 180 Minutes
Passing Score 700 on a scale of 1000
Languages English

Course Objectives 

After completing this course you should be able to:

  • Describe the historical legal and business considerations that required the development of the Risk Management Framework (RMF), including related mandates.
  • Identify key terminology and associated definitions.
  • Describe the RMF components, including the starting point inputs (architectural description and organization inputs.
  • Describe the core roles defined by the RMF, including primary responsibilities and supporting roles for each RMF step.
  • Describe the core federal statutes, OMB directives, information processing standards (FIPS) and Special Publications (SP), and Department of Defense and Intelligence Community instructions that form the legal mandates and supporting guidance required to implement the RMF.
  • Identify and understand the related processes integrated with the RMF.
  • Identify key references related to RMF Step 1 –Categorize Information Systems.
  • Identify key references related to RMF Step 2 –Select Security Controls.
  • Identify key references related to RMF Step 3 –Implement Security Controls.
  • Identify key references related to RMF Step 4 –Assess Security Controls.
  • Identify key references related to RMF Step 5 –Authorize Information System.
  • Identify key references related to RMF Step 6 –Monitor Security Controls.
Course Duration : 5 Days 
Course Syllabus

1.1 Understand the foundation of an organization information security risk management program

  • Principles of information security
  • Risk management frameworks (e.g., National Institute of Standards and Technology (NIST), cyber security framework, Control Objectives for Information and Related Technology (COBIT), International Organization for Standardization (ISO) 27001, International Organization for Standardization (ISO) 31000)
  • System Development Life Cycle (SDLC)
  • Information system boundary requirements
  • Security controls and practices
  • Roles and responsibilities in the authorization/approval process

1.2 Understand risk management program processes

  • Select program management controls
  • Privacy requirements
  • Determine third-party hosted information systems

1.3 Understand regulatory and legal requirements

  • Familiarize with governmental, organizational and international regulatory security and privacy requirements (e.g., International Organization for Standardization (ISO) 27001, Federal Information Security Modernization Act (FISMA), Federal Risk and Authorization Management Program (FedRAMP), General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA))
  • Familiarize with other applicable security-related mandates

2.1 Define the information system

  • Determine the scope of the information system
  • Describe the architecture (e.g., data flow, internal and external interconnections)
  • Describe information system purpose and functionality

2.2 Determine categorization of the information system

  • Identify the information types processed, stored or transmitted by the information system
  • Determine the impact level on confidentiality, integrity, and availability for each information type (e.g., Federal Information Processing Standards (FIPS) 199, International Organization for Standardization/ International Electrotechnical Commission (ISO/IEC) 27002, data protection impact assessment)
  • Determine information system categorization and document results

3.1 Identify and document baseline and inherited controls

3.2 Select and tailor controls to the system

  • Determine applicability of recommended baseline and inherited controls
  • Determine appropriate use of control enhancements (e.g., security practices, overlays, countermeasures)
  • Document control applicability

3.3 Develop continuous control monitoring strategy (e.g., implementation, timeline, effectiveness)

3.4 Review and approve security plan/Information Security Management System (ISMS)

4.1 Implement selected controls

  • Determine mandatory configuration settings and verify implementation in accordance with current industry standards (e.g., Information Technology Security Guidance ITSG-33 – Annex 3A, Technical Guideline for Minimum Security Measures, United States Government Configuration Baseline (USGCB), National Institute of Standards and Technology (NIST) checklists, Security Technical Implementation Guides (STIGs), Center for Internet Security (CIS) benchmarks, General Data Protection Regulation (GDPR))
  • Ensure that implementation of controls is consistent with the organizational architecture and associated security and privacy architecture
  • Coordinate implementation of inherited controls with control providers
  • Determine and implement compensating/alternate security controls

4.2 Document control implementation

  • Document inputs to the planned controls, their expected behavior, and expected outputs or deviations
  • Verify the documented details of the controls meet the purpose, scope and risk profile of the information system
  • Obtain and document implementation details from appropriate organization entities (e.g., physical security, personnel security, privacy)

5.1 Prepare for assessment/audit

  • Determine assessor/auditor requirements
  • Establish objectives and scope
  • Determine methods and level of effort
  • Determine necessary resources and logistics
  • Collect and review artifacts (e.g., previous assessments/audits, system documentation, policies)
  • Finalize the assessment/audit plan

5.2 Conduct assessment/audit

  • Collect and document assessment/audit evidence
  • Assess/audit implementation and validate compliance using approved assessment methods (e.g., interview, test and examine)

5.3 Prepare the initial assessment/audit report

  • Analyze assessment/audit results and identify vulnerabilities
  • Propose remediation actions

5.4 Review initial assessment/audit report and perform remediation actions

  • Determine risk responses
  • Apply remediations
  • Reassess and validate the remediated controls

5.5 Develop final assessment/audit report

5.6 Develop remediation plan

  • Analyze identified residual vulnerabilities or deficiencies
  • Prioritize responses based on risk level
  • Identify resources (e.g. financial, personnel, and technical) and determine the appropriate timeframe/ schedule required to remediate deficiencies

6.1 Compile security and privacy authorization/approval documents

  • Compile required security and privacy documentation to support authorization/approval decision by the designated official

6.2 Determine information system risk

  • Evaluate information system risk
  • Determine risk treatment options (i.e., accept, avoid, transfer, mitigate, share)
  • Determine residual risk

6.3 Authorize/approve information system

  • Determine terms of authorization/approval

7.1 Determine impact of changes to information system and environment

  • Identify potential threat and impact to operation of information system and environment
  • Analyze risk due to proposed changes accounting for organizational risk tolerance
  • Approve and document proposed changes (e.g., Change Control Board (CCB), technical review board) » Implement proposed changes
  • Validate changes have been correctly implemented
  • Ensure change management tasks are performed

7.2 Perform ongoing assessments/audits based on organizational requirements

  • Monitor network, physical and personnel activities (e.g., unauthorized assets, personnel and related activities)
  • Ensure vulnerability scanning activities are performed
  • Review automated logs and alerts for anomalies (e.g., security orchestration, automation and response)

7.3 Review supply chain risk analysis monitoring activities (e.g., cyber threat reports, agency reports, news reports)

7.4 Actively participate in response planning and communication of a cyber event

  • Ensure response activities are coordinated with internal and external stakeholders
  • Update documentation, strategies and tactics incorporating lessons learned

7.5 Revise monitoring strategies based on changes to industry developments introduced through legal, regulatory, supplier, security and privacy updates

7.6 Keep designated officials updated about the risk posture for continuous authorization/approval

  • Determine ongoing information system risk
  • Update risk register, risk treatment and remediation plan

7.7 Decommission information system

  • Determine information system decommissioning require

Up-coming Schedule: 

Date Timing Learning Mode Batch Type
24th Apr – 28th Apr, 2023 9:00 AM – 6:00 PM Virtual / Class room Week Day Batch
3rd Jul – 7th Jul, 2023 9:00 AM – 6:00 PM Virtual / Class room Week Day Batch
20th Nov – 24th Nov, 2023 9:00 AM – 6:00 PM Virtual / Class room Week Day Batch