How Has CAP Certification Evolved to Lead in Risk Management?

How Has CAP Certification Evolved to Lead in Risk Management?

Fourth Industrial Revolution technologies like artificial intelligence, IoT, 5G networks, cloud and blockchain have the potential to increase operational efficiencies and boost economic growth, but they could also increase cyber risk, resulting in forecast losses of $6 trillion USD this year, according The Global Risks Report 2020 from the World Economic Forum. As the needs in cyber risk management change, so must the credentials that support them. (ISC)² is answering the call with updated Certified Authorization Professional (CAP) certification exams.


CAP information security practitioners champion system security commensurate with organizations’ missions and risk tolerance while meeting legal and regulatory requirements. The globally recognized credential confirms the knowledge, skill and experience required for using a broad range of frameworks to manage risk and to authorize and maintain information systems.


On August 15, 2021, the (ISC)² certification exam for CAP was updated. The decision was made to expand CAP to reflect the more diverse day-to-day work of professionals earning the credential. What started out as certification primarily for U.S. government professionals using the Risk Management Framework (RMF) is now also for professionals working in the private sector and organizations around the world.


CAP’s content is refreshed to reflect the most pertinent issues authorization security professionals currently face, along with the best practices for mitigation. Some topics are updated, and others are realigned.


Read the Full Article.



Support the originator by clicking the read the rest link below.