1. Home
  2. ISC2
  3. CAP Exam Syllabus

ISC2 CAP Exam Syllabus

ISC2 CAP Exam

Certified Authorization Professional

Total Questions: 395

What is Included in the ISC2 CAP Exam?

Authentic information about the syllabus and an effective study guide is essential to go through the ISC2 CAP exam in the first attempt. The study guide of Study4Exam provides you with comprehensive information about the syllabus of the ISC2 CAP exam. You should get this information at the start of your preparation because it helps you make an effective study plan. We have designed this ISC2 Certified Authorization Professional certification exam preparation guide to give the exam overview, practice questions, practice test, prerequisites, and information about exam topics that help to go through the ISC2 Certified Authorization Professional exam. We recommend you to the preparation material mentioned in this study guide to cover the entire ISC2 CAP syllabus. Study4Exam offers 3 formats of ISC2 CAP exam preparation material. Each format provides new practice questions in PDF format, web-based and desktop practice exams to get passing marks in the first attempt.

ISC2 CAP Exam Overview :

Exam Name Certified Authorization Professional
Exam Code CAP
Actual Exam Duration 150 minutes
Expected no. of Questions in Actual Exam 125
Official Information https://www.isc2.org/cap/default.aspx
See Expected Questions ISC2 CAP Expected Questions in Actual Exam
Take Self-Assessment Use ISC2 CAP Practice Test to Assess your preparation - Save Time and Reduce Chances of Failure

ISC2 CAP Exam Topics :

Section Weight Objectives
Domain 1: Information Security Risk Management Program 16% 1.1 Understand the foundation of an organization information security risk management program
  » Principles of information security
  » Risk management frameworks (e.g., National Institute of Standards and Technology (NIST), cyber security framework, Control Objectives for Information and Related Technology (COBIT), International Organization for Standardization (ISO) 27001, International Organization for Standardization (ISO) 31000)
  » System Development Life Cycle (SDLC)
  » Information system boundary requirements
  » Security controls and practices »Roles and responsibilities in the authorization/approval process
 
1.2 Understand risk management program processes
  » Select program management controls
  » Privacy requirements
  » Determine third-party hosted information systems
 
1.3 Understand regulatory and legal requirements  
  » Familiarize with governmental, organizational and international regulatory security and privacy requirements (e.g., International Organization for Standardization (ISO) 27001, Federal Information Security Modernization Act (FISMA), Federal Risk and Authorization Management Program (FedRAMP), General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA))
  » Familiarize with other applicable security-related mandates
 
 
Domain 2: Scope of the Information System 11% 2.1 Define the information system
  » Determine the scope of the information system  
  » Describe the architecture (e.g., data flow, internal and external interconnections)
  » Describe information system purpose and functionality
 
2.2 Determine categorization of the information system
  » Identify the information types processed, stored or transmitted by the information system
  » Determine the impact level on confidentiality, integrity, and availability for each information type (e.g., Federal Information Processing Standards (FIPS) 199, International Organization for Standardization/International Electrotechnical Commission (ISO/IEC) 27002, data protection impact assessment)
  » Determine information system categorization and document results
 
 
Domain 3: Selection and Approval of Securityand Privacy Controls 15% 3.1 Identify and document baseline and inherited controls

3.2 Select and tailor controls to the system
  » Determine applicability of recommended baseline and inherited controls
  » Determine appropriate use of control enhancements (e.g., security practices, overlays, countermeasures)
  » Document control applicability
 
3.3 Develop continuous control monitoring strategy (e.g., implementation, timeline, effectiveness)

3.4 Review and approve security plan/Information Security Management System (ISMS)
Domain 4: Implementation of Security and Privacy Controls 16% 4.1 Implement selected controls
  » Determine mandatory configuration settings and verify implementation in accordance with current industry standards (e.g., Information Technology Security Guidance ITSG-33 – Annex 3A, Technical Guideline for Minimum Security Measures, United States Government Configuration Baseline (USGCB), National Institute of Standards and Technology (NIST) checklists, Security Technical Implementation Guides (STIGs), Center for Internet Security (CIS) benchmarks, General Data Protection Regulation (GDPR))
  » Ensure that implementation of controls is consistent with the organizational architecture and associated security and privacy architecture
  » Coordinate implementation of inherited controls with control providers
  » Determine and implement compensating/alternate security controls
 
4.2 Document control implementation
  » Document inputs to the planned controls, their expected behavior, and expected outputs or deviations
  » Verify the documented details of the controls meet the purpose, scope and risk profile of the information system
  » Obtain and document implementation details from appropriate organization entities (e.g., physical security, personnel security, privacy
Domain 5: Assessment/Audit of Security and Privacy Controls 16% 5.1 Prepare for assessment/audit  
  » Determine assessor/auditor requirements
  » Establish objectives and scope
  » Determine methods and level of effort
  » Determine necessary resources and logistics
  » Collect and review artifacts (e.g., previous assessments/audits, system documentation, policies)
  » Finalize the assessment/audit plan
 
5.2 Conduct assessment/audit
  » Collect and document assessment/audit evidence »Assess/audit implementation and validate compliance using approved assessment methods(e.g., interview, test and examine)
 
5.3 Prepare the initial assessment/audit report »Analyze assessment/audit results and identify vulnerabilities
  » Propose remediation actions
 
5.4 Review initial assessment/audit report and perform remediation actions
  » Determine risk responses
  » Apply remediations
  » Reassess and validate the remediated controls
 
5.5 Develop final assessment/audit report

5.6 Develop remediation plan
  » Analyze identified residual vulnerabilities or deficiencies
  » Prioritize responses based on risk level
  » Identify resources (e.g. financial, personnel, and technical) and determine the appropriate timeframe/schedule required to remediate deficiencies
Domain 6 :Authorization/Approval of Information System 10% 6.1 Compile security and privacy authorization/approval documents
  » Compile required security and privacy documentation to support authorization/approval decision by the designated official
 
6.2 Determine information system risk
  » Evaluate information system risk
  » Determine risk treatment options (i.e., accept, avoid, transfer, mitigate, share)»Determine residual risk
 
6.3 Authorize/approve information system
  » Determine terms of authorization/approval
Domain 7: Continuous Monitoring 16% 7.1 Determine impact of changes to information system and environment
  » Identify potential threat and impact to operation of information system and environment
  » Analyze risk due to proposed changes accounting for organizational risk tolerance
  » Approve and document proposed changes (e.g., Change Control Board (CCB), technical review board)
  » Implement proposed changes
  » Validate changes have been correctly implemented
  » Ensure change management tasks are performed
 
7.2 Perform ongoing assessments/audits based on organizational requirements
  » Monitor network, physical and personnel activities (e.g., unauthorized assets, personnel and related activities)
  » Ensure vulnerability scanning activities are performed
  » Review automated logs and alerts for anomalies (e.g., security orchestration, automation and response)
 
7.3 Review supply chain risk analysis monitoring activities (e.g., cyber threat reports, agency reports, news reports)

7.4 Actively participate in response planning and communication of a cyber event
  » Ensure response activities are coordinated with internal and external stakeholders
  » Update documentation, strategies and tactics incorporating lessons learned
 
7.5 Revise monitoring strategies based on changes to industry developments introduced through legal, regulatory, supplier, security and privacy updates

7.6 Keep designated officials updated about the risk posture for continuous authorization/approval
  » Determine ongoing information system risk
  » Update risk register, risk treatment and remediation plan
 
7.7 Decommission information system
  » Determine information system decommissioning requirements
  » Communicate decommissioning of information system»Remove information system from operations

Updates in the ISC2 CAP Exam Syllabus:

ISC2 CAP exam questions and practice test are the best ways to get fully prepared. Study4exam's trusted preparation material consists of both practice questions and practice test. To pass the actual Certified Authorization Professional CAP exam on the first attempt, you need to put in hard work on these ISC2 CAP questions that provide updated information about the entire exam syllabus. Besides studying actual questions, you should take the ISC2 CAP practice test for self-assessment and actual exam simulation. Revise actual exam questions and remove your mistakes with the Certified Authorization Professional CAP exam practice test. Online and windows-based formats of the CAP exam practice test are available for self-assessment.

 

CAP Exam Details

Free CAP Questions