CGRC – Governance, Risk and Compliance Certification

Become a CGRC – Be a Governance, Risk and Compliance Leader

Category

Governance, Risk & Compliance

Exam Duration

3 hours

Prerequisites

2 Years

Accreditation

ANAB Accredited

Capitalize on the rising demand for Governance, Risk and Compliance (GRC) expertise by earning the CGRC certification. The CGRC is a proven way to demonstrate your knowledge and skills to integrate governance, performance management, risk management and regulatory compliance within your organization.

CGRC professionals utilize frameworks to integrate security and privacy within organizational objectives, better enabling stakeholders to make informed decisions regarding data security, compliance, supply chain risk management and more.

The CGRC is ideal for IT, information security and information assurance practitioners who work in Governance, Risk and Compliance (GRC) roles and have a need to understand, apply and/or implement a risk management program for IT systems within an organization, including positions like:

To qualify for this cybersecurity certification, you must pass the exam and have at least two years of cumulative work experience in one or more of the seven domains of the ISC2 CGRC Common Body of Knowledge (CBK). 

Enrol for the training

We’re here to help you on your learning journey! Please fill out the form to enrol for the training.