ServiceNow GRC Training Course

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 2

Service Now GRC/IRM Training

Overview
Our ServiceNow Governance, Risk, and Compliance (GRC) / Integrated Risk Management (IRM) Training
course provides participants with comprehensive knowledge and practical skills to effectively utilize
ServiceNow's GRC and IRM modules.
Participants will learn to streamline governance processes, manage risks efficiently, and ensure
compliance with industry standards and regulations using the ServiceNow platform.

Course Objectives
Participants will:
o Understand ServiceNow GRC/IRM Fundamentals
o Navigate the ServiceNow Platform
o Implement GRC Processes
o Optimize Risk Management
o Ensure Security and Data Protection
o Enhance Compliance Management
o Enhance efficiency and effectiveness with automation, workflows, and customizations.
o Prepare for Certification

ServiceNow GRC Course Curriculum

Certified Implementation Specialist – Risk and Compliance (CIS-RC)

Module 1: GRC Overview


a. GRC Positioning and Frameworks
b. Key terminology
c. Technical details
LAB : Preparing to implement ServiceNow risk and policy and compliance applications

Module 2: Implementation Planning


a. Use Cases
a. Implementation team
b. Implementation Checklist
c. Groups and Roles
LAB : Automate control owner group membership

Module 3: Entity Scoping


a. Entity Scoping
b. Entity Type Approach
c. Entity Class Approach
d. GRC Entities Architecture
LAB :
1) Practice scoping an organization.
2) Entity Class and Dependency management
Service Now GRC/IRM Training

Module 4: Policy and Compliance Implementation Approach


a. Policy and Compliance Record Lifecycles
b. Policy and Compliance Architecture
c. Common Configuration and Customizations
LAB : Create policy acknowledgement campaign.

Module 5: Risk Implementation Approach


a. Risk Record Life cycles.
b. Risk Architecture
c. Original Risk Assessment and Risk Scoring
d. Advanced Risk Assessment and Risk scoring
e. Common Configuration and Customizations
LAB :
1) Import risk statement with import template.
2) Create and process an advanced risk assessment.
3) Monitoring key risk indicators

Module 6: Create and assign assessments.


a. Templates and Assessments
b. Risk rating and scoring.
c. Assessment workflow

Module 7: Reporting and Integration.


a. Reporting
b. Benefits of GRC integration

Module 8: Audit management architecture


a. Audit management introduction.
b. store apps and plugins.
c. Tables and properties
d. Personas
e. Roles
f. groups

Module 9: Audit management implementation


a. Audit process.
b. Working with test templates
c. Scoping an Audit engagement
d. Working with audit tasks
e. Approval Process
f. Issues and Remediation
g. Reporting

Module 10: Revisions


a. Question and Answer Sessions
b. Certification Overview.

You might also like