Subcribe and Access : 5200+ FREE Videos and 21+ Subjects Like CRT, SoftSkills, JAVA, Hadoop, Microsoft .NET, Testing Tools etc..
Batch
Date: Jan
12th @7:00PM
Faculty: Mr. Veera (13+ Yrs of Exp,..)
Duration: 35 Days
Venue
:
DURGA SOFTWARE SOLUTIONS,
Flat No : 202,
2nd Floor,
HUDA Maitrivanam,
Ameerpet, Hyderabad - 500038
Ph.No: +91 - 8885252627, 9246212143, 80 96 96 96 96
Syllabus:
GRC (Governance, Risk & Compliance)
Course Overview
MODULE 1: Introduction to Cybersecurity & GRC
What is Cybersecurity?
- Information Security vs Cyber Security
- CIA Triad:
- Confidentiality
- Integrity
- Availability
- Real-world breaches:
- Banks
- IT companies
- Hospitals
What is GRC?
- Governance
- Risk
- Compliance
- Why companies need GRC:
- Legal requirements
- Business continuity
- Customer trust
Differences Between:
- Security Engineer vs GRC Engineer
- GRC vs Audit
- GRC vs Risk Management
- GRC vs Compliance Officer
Outcome:
Learners understand why GRC exists and how it fits into organizations
MODULE 2: Governance (In Depth)
Governance Concepts
- Corporate Governance
- IT Governance
- Security Governance
Governance Structure
- Board of Directors
- Top Management
- CISO / CTO
- GRC Team
- Business Owners
Policies, Standards, Procedures
- What is a Policy?
- What is a Standard?
- What is a Procedure?
- What is a Guideline?
Example:
- Password Policy vs Password Standard vs Password Procedure
Policy Lifecycle
- Creation
- Review
- Approval
- Communication
- Enforcement
- Periodic Review
Hands-on:
- Information Security Policy
- Acceptable Usage Policy
- Password Policy
- Data Classification Policy
MODULE 3: Risk Management (Core of GRC)
Risk Fundamentals
- Asset
- Threat
- Vulnerability
- Impact
- Likelihood
Risk Formula
Risk = Threat × Vulnerability × Impact
Types of Risk
- Cyber Risk
- IT Risk
- Cloud Risk
- Compliance Risk
- Operational Risk
Risk Assessment Process
- Identify assets
- Identify threats
- Identify vulnerabilities
- Calculate risk
- Prioritize risks
Risk Treatment Options
- Accept
- Mitigate
- Transfer
- Avoid
Risk Appetite & Risk Tolerance
- Business-driven decision making
Hands-on:
- Risk Register (Excel)
- Risk Scoring (Low / Medium / High)
- Risk Heat Map
MODULE 4: Compliance Fundamentals
What is Compliance?
- Regulatory compliance
- Industry compliance
- Contractual compliance
Why Compliance is Required
- Laws and regulations
- Customer trust
- Business continuity
- Avoid penalties
Compliance Lifecycle
- Identify requirements
- Implement controls
- Monitor
- Audit
- Improve
Internal vs External Compliance
MODULE 5: Audit Fundamentals
What is an Audit?
- Objective assessment
- Evidence-based validation
Types of Audits
- Internal Audit
- External Audit
- Certification Audit
- Surveillance Audit
Audit Lifecycle
- Planning
- Scoping
- Evidence collection
- Interviews
- Findings
- Report
- Closure
Audit Findings
- Observation
- Minor Non-Conformity
- Major Non-Conformity
Hands-on:
- Audit checklist
- Evidence tracker
- Audit report format
MODULE 6: Security Frameworks & Standards
ISO/IEC 27001
- ISMS overview
- Structure of ISO 27001
- Clauses 4–10
- Annex A controls
- Risk-based approach
ISO/IEC 27002
SOC 2
- SOC overview
- Trust Service Criteria:
- Security
- Availability
- Confidentiality
- Processing Integrit
- Privacy
- Type 1 vs Type 2
NIST Frameworks
- NIST Cybersecurity Framework (CSF)
- NIST SP 800-53 (overview)
CIS Controls
- 18 Critical Security Controls
- Implementation Groups:
Other Standards
- GDPR (overview)
- HIPAA (overview)
- PCI-DSS (overview)
MODULE 7: ISO/IEC 27001 – Practical Implementation
ISMS Setup
- Context of the organization
- Scope definition
- Interested parties
Risk Assessment & Treatment
- Control selection
- Risk Treatment Plan
Annex A Control Domains
- Organizational
- People
- Physical
- Technological
Statement of Applicability (SoA)
- Purpose
- Creation
- Usage in audits
Internal Audit & Management Review
- Audit planning
- Evidence collection
- Continual improvement
Hands-on:
- SoA document
- ISMS templates
- Audit checklist
MODULE 8: SOC 2 – Practical Implementation
SOC 2 Readiness
- Gap assessment
- Control design
- Evidence planning
SOC 2 Audit Execution
- Control testing
- Evidence collection
- Interview preparation
SOC 2 Reporting
- Management assertion
- Auditor opinion
Hands-on:
- SOC 2 control matrix
- Evidence tracker
MODULE 9: Cloud GRC (AWS / Azure / GCP)
Cloud Basics for GRC
- Shared Responsibility Model
- Cloud risks vs On-Prem risks
Cloud Compliance Tools
- AWS Well-Architected Framework
- AWS Artifact
- AWS Config
- AWS Security Hub
- Azure Policy
- Defender for Cloud
Cloud Risk Examples
- Public S3 bucket
- Weak IAM roles
- No logging
- No encryption
Hands-on:
- Cloud risk register
- Cloud compliance checklist
MODULE 10: Control Mapping & Gap Analysis
Control Mapping
- Mapping one framework to another
Mapping Examples
- ISO ↔ SOC 2
- ISO ↔ NIST
- NIST ↔ CIS
Gap Analysis
- Identify missing controls
- Risk justification
- Remediation planning
Hands-on:
- Control mapping Excel sheet
- Gap analysis report
MODULE 11: GRC Tools (Industry View)
GRC Platforms
- ServiceNow GRC
- RSA Archer
- Drata
- Vanta
CSPM / CNAPP Tools
Documentation & Tracking Tools
- Jira
- Confluence
- SharePoint
MODULE 12: Documentation & Reporting
GRC Documents
- Policies
- Risk registers
- Audit reports
- Compliance dashboards
Reporting
- Management reports
- Board-level reports
- Metrics & KPIs
MODULE 13: Real-Time End-to-End Use Case
Example Scenario
AWS S3 Bucket → Risk → Control → Framework → Evidence → Audit
Steps:
- Identify risk
- Map ISO / NIST control
- Validate control
- Collect evidence
- Close audit finding
MODULE 14: Careers, Certifications & Freelancing
Job Roles
- GRC Analyst
- Risk Analyst
- Compliance Analyst
- GRC Consultant
- Auditor
Certification Roadmap
- ISO 27001 Foundation
- ISO 27001 Lead Auditor
- CISA
- CRISC
- SOC 2 Practitioner
- CISSP
Freelancing & Consulting
- Independent audits
- Part-time consulting
- Pricing models
- Client acquisition
Course Outcome
After completing this syllabus, learners will be able to:
- Work as a GRC Analyst or Consultant
- Support ISO 27001 and SOC 2 audits
- Perform cloud compliance assessments
- Create risk registers and policies
- Start part-time or freelance GRC consulting