00:20:00

ISC2 Governance, Risk and Compliance (CGRC) Practice Test

Use the form below to configure your ISC2 Governance, Risk and Compliance (CGRC) Practice Test. The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for ISC2 Governance, Risk and Compliance (CGRC)
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

ISC2 Governance, Risk and Compliance (CGRC) Information

Overview of the CGRC Certification

The ISC2 Certified in Governance, Risk and Compliance (CGRC) credential replaced the Certified Authorization Professional (CAP) title on 15 February 2023 to better reflect the knowledge and skills demanded of modern GRC practitioners. CGRC holders are expected to integrate governance, risk management and regulatory compliance across multiple frameworks—capabilities now recognized by employers worldwide, including the U.S. Department of Defense, which lists the certification under DoDM 8140.03 workforce requirements. To earn the credential you must pass the exam and document at least two years of paid, cumulative work experience in one or more of the seven CGRC domains; candidates lacking the experience can become an Associate of ISC2 while they accrue it.

Exam Format and Content

The computer-based CGRC exam lasts three hours and presents 125 multiple-choice or advanced-item questions. A scaled score of 700 out of 1,000 is required to pass. Content is distributed across seven domains—such as Security and Privacy Governance, Risk Management and Compliance Program (16 %), Implementation of Security and Privacy Controls (17 %) and Compliance Maintenance (13 %)—reflecting the 2024 job-task-analysis update. In the Americas the registration fee is US $599, and testing is delivered exclusively through Pearson VUE centers. Understanding both the weighting and the time limit lets you allocate study hours and develop pacing strategies that mirror the real exam.

The Power of Practice Exams

Timed, high-quality practice exams are one of the quickest ways to convert reading into exam-day readiness. They reveal whether your conceptual understanding holds up under a three-hour clock, spotlight weak domains early, and acclimate you to ISC2’s scenario-driven questioning style. ISC2 recommends using practice assessments to verify comprehension and identify gaps—not to memorize answers—because the real CGRC exam rewards depth of understanding over rote recall. Many candidates track scores by domain until they consistently exceed the 700-point benchmark, using post-test reviews to drill into missed concepts and refine time management.

Putting It All Together: A Strategic Study Plan

Map the exam outline to a calendar that back-loads heavier-weighted domains and includes weekly practice-test checkpoints. Blend modalities: official ISC2 Online Self-Paced or Instructor-Led training, white-papers and control catalogs keep the material fresh and contextual. Adaptive platforms can personalize that journey by flagging knowledge gaps and shortening review cycles, letting you spend more time where it matters. In the final weeks, rotate full-length practice exams with focused drills, refine your test-taking routine (breaks, hydration, mindfulness) and book the real exam when your timed practice scores stabilize above target. This metrics-driven approach not only boosts the odds of a first-time pass but also builds the confidence to apply GRC principles on the job.

ISC2 Governance, Risk and Compliance (CGRC) Logo
  • Free ISC2 Governance, Risk and Compliance (CGRC) Practice Test

  • 20 Questions
  • Unlimited time
  • Security and Privacy Governance, Risk Management, and Compliance Program
    Scope of the System
    Selection and Approval of Framework, Security, and Privacy Controls
    Implementation of Security and Privacy Controls
    Assessment/Audit of Security and Privacy Controls
    System Compliance
    Compliance Maintenance

Free Preview

This test is a free preview, no account required.
Subscribe to unlock all content, keep track of your scores, and access AI features!

Question 1 of 20

Your federal agency plans to let a private contractor operate a system that will process agency-owned data. According to FISMA requirements, which action must the agency take before allowing the contractor to begin operations?

  • Obtain prior approval from the Government Accountability Office before any agency information is processed off-site.

  • Verify that the contractor's system implements security controls that provide protection equivalent to the level the agency applies to its own systems and data.

  • Transfer full responsibility for any future security incidents to the contractor through a service-level agreement.

  • Publish a detailed description of the system's security architecture in the Federal Register for public comment.

Question 2 of 20

During the Select step of the NIST Risk Management Framework (RMF), a system owner determines that several controls in the chosen baseline exceed mission needs and could impede usability. According to RMF guidance and sound governance practice, which action should the owner take next?

  • Postpone the control decision until the Implement step to gather additional operational data.

  • Apply the entire baseline as written to ensure maximum protection despite usability concerns.

  • Deploy the system first and request a waiver for the excessive controls during the authorization phase.

  • Tailor the baseline by scoping, parameterizing, or substituting compensating controls and record the rationale in the security plan.

Question 3 of 20

Your organization is establishing a compliance program for a new Software-as-a-Service (SaaS) offering that must meet FedRAMP Moderate requirements. After defining the authorization boundary, tailoring the baseline, and confirming that all selected controls have been fully implemented, what is the next major lifecycle activity your team should perform to remain aligned with the framework?

  • Return to the control selection step to confirm the appropriateness of the chosen baseline.

  • Submit the completed security package to the Authorizing Official to request an authorization to operate.

  • Begin the continuous monitoring phase and generate monthly plans of action and milestones (POA&Ms).

  • Arrange for an independent security assessment to validate the effectiveness of the implemented controls.

Question 4 of 20

During the design phase of a new payroll application, the project team wants to ensure security is properly integrated. Which of the following actions aligns best with the responsibilities of the design phase rather than activities reserved for later SDLC stages?

  • Conduct a penetration test against the pre-production environment.

  • Execute code-level static analysis on completed application modules.

  • Approve the information system for operational use after reviewing residual risk.

  • Develop a detailed security architecture that defines trust boundaries, data flows, and required controls.

Question 5 of 20

During the assessment of an electronic procurement system, you need to demonstrate that a senior executive cannot later deny approving a purchase order transmitted over the network. Which control provides the STRONGEST technical assurance of non-repudiation for these transactions?

  • Record the source IP address of each submission in web-server access logs.

  • Encrypt the purchase order with TLS while it is transmitted between client and server.

  • Apply a digital signature to each purchase order using the executive's PKI private key.

  • Require the executive to authenticate with multi-factor credentials before accessing the approval portal.

Question 6 of 20

Your project has moved from design into coding, and developers are writing new application modules. To embed security controls during the Development phase of the SDLC, which activity should you prioritize before the code is compiled or executed?

  • Run static application security testing tools against the new source code to detect insecure constructs early.

  • Submit the system package to the Authorizing Official to obtain a formal Authorization to Operate (ATO).

  • Develop and approve the media sanitization and disposal plan for components reaching end-of-life.

  • Perform a post-implementation review of system audit logs to confirm security-relevant events were recorded.

Question 7 of 20

A security officer is starting the RMF Prepare phase for a new SaaS environment. Before identifying information types or selecting controls, which element must be documented first to establish the system's authorization boundary and lay the groundwork for all later scoping activities?

  • The planned schedule for penetration testing and continuous-monitoring activities

  • The system's name or unique ID and a brief statement of its mission, purpose, and scope

  • The information types the system will process, including data flows and external interfaces

  • The preliminary list of compensating controls for any anticipated baseline deviations

Question 8 of 20

A U.S. federal agency is retiring a legacy payroll system that stores moderate-impact PII. Before the Authorizing Official can sign the termination memorandum, which activity should the security team complete during the disposal/decommissioning phase to meet RMF and SDLC requirements?

  • Delete the system's entry from the agency's FISMA inventory to avoid reporting it in the next cycle.

  • Reallocate the system's continuous-monitoring budget to the replacement application before shutting down operations.

  • Document and sign a residual-risk acceptance memo transferring any remaining risk to the system owner.

  • Verify that every digital and physical storage media associated with the system has been sanitized or destroyed in accordance with NIST SP 800-88.

Question 9 of 20

You are retiring a cloud-hosted solid-state drive (SSD) array that stored controlled unclassified information (CUI). According to NIST SP 800-88 Rev.1, which disposal action provides purge-level sanitization while still allowing the provider to reuse the hardware?

  • Submit the SSDs for mechanical shredding into 2 mm particles.

  • Expose the SSDs to a Type I degausser with a 7,000-gauss magnetic field.

  • Execute a single overwrite pass of all logical blocks with pseudorandom data.

  • Invoke the drive's built-in cryptographic erase function to delete and re-generate its encryption key.

Question 10 of 20

A security steering committee meets quarterly to compare the organization's security performance metrics to strategic business goals and assign accountability for improvements. Which aspect of GRC is this activity chiefly demonstrating?

  • Governance

  • Incident response coordination

  • Risk management

  • Compliance

Question 11 of 20

During a risk assessment for a public-facing e-commerce application, management mandates at least 99.95 percent uptime. Which control would most directly help satisfy the availability principle for this requirement?

  • Deploy a geographically distributed, load-balanced failover cluster

  • Add enhanced server-side input sanitization routines

  • Require client-side certificate authentication for all users

  • Implement HMAC-based digital signatures on transaction logs

Question 12 of 20

Your organization is finalizing an enterprise retention schedule for transactional logs that contain customer PII after acquiring a subsidiary in another legal jurisdiction. One regulation requires keeping the data for three years, while another mandates seven. To remain compliant company-wide, which retention period should be documented for this data set?

  • Five years, balancing legal mandates with operational efficiency.

  • Three years, because keeping data longer than necessary increases privacy risk.

  • Seven years, because the policy must satisfy the most stringent applicable legal requirement across jurisdictions.

  • Retain indefinitely until harmonized regulations are issued by both jurisdictions.

Question 13 of 20

During a HIPAA Security Rule gap assessment, a covered entity confirms it must document an enterprise-wide risk analysis and formally designate a security official. To which safeguard category defined by 45 CFR §§ 164.308-164.312 do both of these requirements belong?

  • Technical safeguards

  • Physical safeguards

  • Administrative safeguards

  • Organizational requirements

Question 14 of 20

You are the system owner of a new cloud-based HR platform. After tailoring the NIST RMF control baseline and deploying the technical safeguards, which action must you complete during the Implement step before the independent assessment can begin?

  • Request the Authorizing Official to sign the system's Authorization to Operate letter

  • Finalize the continuous monitoring strategy and schedule

  • Update the System Security Plan to describe the implementation of every selected control

  • Draft the Plan of Action and Milestones for any residual findings

Question 15 of 20

During a periodic review of an HR payroll application, you learn that employee Social Security numbers are being sent to an overseas payroll processor-a data transfer that was never documented or approved. Which action should you take first?

  • Update the data-flow diagram to document the new cross-border path, then schedule a compliance review.

  • Tokenize all stored Social Security numbers before taking any other action.

  • Notify affected employees and regulators within 72 hours because every undocumented transfer is automatically a breach.

  • Suspend the unapproved transfer at once and initiate a formal investigation and risk assessment.

Question 16 of 20

During a security assessment of a cloud-based HR application, you learn that employee salary data is sent to an external payroll processor over the public Internet. Which control would best ensure confidentiality of that data while it is in transit?

  • Require multi-factor authentication for all payroll processor user accounts.

  • Establish Transport Layer Security (TLS) 1.2 or higher encryption for all sessions between the systems.

  • Provision redundant network circuits between the HR application and the payroll processor.

  • Perform daily file integrity monitoring using cryptographic hashes.

Question 17 of 20

While reviewing your multinational organization's incident-response plan, you must map legal breach-notification timelines. Which regulation specifically requires a data controller to notify the competent supervisory authority of a personal data breach no later than 72 hours after becoming aware of it, unless the breach is unlikely to risk individuals' rights and freedoms?

  • Payment Card Industry Data Security Standard (PCI-DSS)

  • General Data Protection Regulation (GDPR)

  • Health Insurance Portability and Accountability Act (HIPAA)

  • Federal Information Security Modernization Act (FISMA)

Question 18 of 20

During the final stages of the RMF process, the assessment team submits a Security Assessment Report describing residual risks. Which RMF role must decide whether these risks are acceptable and formally authorize the information system to operate in production?

  • System Owner

  • Information System Security Officer

  • Authorizing Official

  • Security Control Assessor

Question 19 of 20

Your agency intends to migrate a mission-support application to a FedRAMP-authorized SaaS provider. While establishing the compliance program with the NIST Risk Management Framework, which action belongs specifically in the Prepare step and helps you maximize use of inherited SaaS controls during later phases?

  • Execute the security assessment plan to validate that provider controls are operating as intended.

  • Identify shared control providers and record common controls in the organization-wide control inventory.

  • Tailor the NIST SP 800-53 moderate baseline to create the system's security control set.

  • Assign FIPS 199 impact levels to the application to determine security categorization.

Question 20 of 20

While gathering requirements for a new cloud-hosted payroll application, the project team wants to embed security as early as possible in the System Development Life Cycle (SDLC). Which task should they complete during the requirements-gathering phase to achieve this goal?

  • Configure baseline hardening settings on the development and test servers before coding begins.

  • Install continuous monitoring agents in the production environment to collect security telemetry.

  • Conduct penetration testing against an early prototype to uncover exploitable vulnerabilities.

  • Identify and document security and privacy requirements derived from business objectives, data sensitivity, and regulatory mandates.