Monday, September 28, 2020

What Is GRC

This three-part division makes quite a bit of sense, and is a natural part of how cybersecurity continues to morph and change as it works its way through all divisions of an organization. CompTIA’s certification offerings have reflected this growing trend for some time.

For example, the CompTIA Security+ (SY0-601) exam (live in November 2020) very strongly reflects this new three-part cybersecurity trifecta, as you might expect. If you download the objectives for this new exam, you’ll see that there’s an entirely new domain called Governance, Risk and Compliance (GRC).

Even though the CompTIA Security+ 601 exam has streamlined several topics found throughout the 501 exam, this entirely new domain. It’s good to see that it reflects the growing interest in governance and privacy. Yes, privacy.

Those laws can include:
The General Data Protection Regulation (GDPR)
The California Consumer Privacy Act (CCPA)

But governance and compliance don’t stop there. You’ll need to learn your cybersecurity frameworks, such as the Lockheed-Martin Cyber Kill Chain, the MITRE ATT&CK model and the Diamond model. These frameworks are helpful to cybersecurity tacticians and managers alike.

More Info: jobs that require comptia a+ certification

No comments:

Post a Comment