Getting Started
/
Free Resources
Getting Started
/
Free Resources
Getting Started
/
Free Resources

Getting Started

Free Resources to launch your Career in GRC

Written by

Aron Lange

Published

Aug 25, 2024

Getting Started

Free Resources to launch your Career in GRC

Written by

Aron Lange

Published

Aug 25, 2024

Getting Started

Free Resources to launch your Career in GRC

Written by

Aron Lange

Published

Aug 25, 2024

In GRC, feeling overwhelmed by the sheer volume of information is all too common. The flood of guidelines, frameworks, and best practices can make you feel like you’re standing still or even moving backward if you don’t keep up. The key to thriving in this field is continuous learning and proactive engagement with the resources at your disposal.

Like many newcomers to a role in Governance, Risk and Compliance, I found myself looking to industry experts, mentors, and colleagues for guidance. I hoped someone would hand me the roadmap to success. But time and again, I found myself in the same place, stuck and waiting for someone else to reveal the secrets.

Then, I realized something crucial: the only way forward was to take control of my learning journey.

I had to dive into research, find the right resources, and learn independently. This self-driven approach not only expanded my knowledge but also gave me the confidence to navigate the complex landscape of GRC.

To help you get started, I’ve compiled a list of the essential books and publications I discovered, that every aspiring GRC professional should read.

Fundamentals of GRC

Governance, Risk & Compliance is often misunderstood, and barely anyone can explain what its all about in less than 3 sentences. By reading the following book, you will develop a solid understanding of GRC and learn about the different career paths.

The Red Book by OCEG® teaches GRC professionals how to achieve Principled Performance® - the reliable achievement of objectives while addressing uncertainty and acting with integrity in a clear and enjoyable way.



NIST Publications

The National Institute for Standards and Technology (NIST) promotes U.S. innovation by advancing measurement science, standards and technology. Their mission is to enhance productivity, facilitate trade, and improve the quality of life through technological advancements. As part of their efforts, NIST has published hundreds of documents that provide critical guidance for various sectors, including information technology and cybersecurity.

Below are some of their most important publications for GRC professionals.

NIST Cybersecurity Framework

This framework provides a set of guidelines, standards, and best practices designed to help organizations manage and reduce cybersecurity risks. It offers a flexible and scalable approach to improving cybersecurity posture, using a common language to communicate risk both internally and externally. The framework is structured around six core functions—Govern, Identify, Protect, Detect, Respond, and Recover—providing a comprehensive approach to managing cybersecurity threats and protecting critical assets. It is widely adopted across industries for its practical guidance in enhancing an organization’s resilience against cyberattacks.

NIST Risk Management Framework

The RMF integrates security, privacy, and cyber supply chain risk management into the system development life cycle. It offers a holistic approach to managing organizational risk, including a set of standardized steps for identifying, assessing, and managing risks. The RMF is vital for ensuring that security and privacy are considered throughout the entire life cycle of an information system.

NIST SP 800-53

This Special Publication provides a comprehensive catalog of security and privacy controls for federal information systems and organizations. It is one of the most widely used standards for implementing security controls, offering guidelines that help organizations manage risks and protect information and infrastructure against cyber threats.

NIST SP 800-53A

A companion document to SP 800-53, this publication offers a methodology for assessing the effectiveness of security and privacy controls. It provides assessment procedures that can be used to determine if the controls are implemented correctly, operating as intended, and producing the desired outcome in terms of meeting security requirements.

NIST SP 800-53B

This document complements SP 800-53 by providing baselines for security and privacy controls tailored to specific types of information systems and levels of impact. SP 800-53B helps organizations select appropriate security controls based on the categorization of their systems, enhancing the customization and effectiveness of their security measures.

NIST SP 800-30

Focused on risk assessment, this guide offers a structured process for identifying potential threats and vulnerabilities, evaluating the likelihood of their occurrence, and determining the impact on an organization. It provides a foundation for understanding and managing risk, making it an essential tool for organizations aiming to build robust risk management practices.

NIST SP 800-161

This publication addresses supply chain risk management practices, offering guidance on identifying, assessing, and mitigating risks associated with the global supply chain. SP 800-161 is critical for organizations that rely on complex supply chains and need to safeguard against risks that can arise from third-party relationships.

ISACA Frameworks

ISACA is a global nonprofit association that provides knowledge, standards, and certifications for IT, audit, governance, risk, and privacy professionals. Members of this organization have access to a ton of free resources, that belong to the best this industry has to offer.

Here are a few of them:

COBIT 2019 Framework: Introduction and Methodology

This document provides an introduction to the COBIT framework, covering its principles, methodologies, and key concepts. It’s a must-read for understanding the fundamentals of IT governance. Available for free for ISACA members!

COBIT 2019 Framework: Governance and Management Objectives

COBIT provides a comprehensive framework for enterprise governance and management of IT. This guide is essential for aligning IT strategy with broader business goals. Available for free for ISACA members!

IT Audit Framework

ISACA’s IT Audit Framework (ITAF) offers guidelines for planning and conducting IT audits. ensuring compliance with relevant standards, and effectively managing IT risks. This framework covers the entire audit process, from planning to reporting, offering excellent guidance on how to audit in the most professional way.