Ended

PECB By Xertiance ISO 27001 Lead Implementer

$ 1297 usd
Enroll
Sun, Jul 25, 2021, 7:00 PM GMT+3 – Thu, Aug 5, 2021, 10:00 PM GMT+3
PECB By Xertiance ISO 27001 Lead Implementer

EXAM COST INCLUDED

Master the implementation and Operation of an Information Security Management Systems (ISMS) based on ISO/IEC 27001

Download Full Course Description

TESTIMONIALS

Why should you attend?

ISO/IEC 27001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO/IEC 27001. During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness.

After mastering all the necessary concepts of Information Security Management Systems, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Implementer” credential. By holding a PECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO/IEC 27001 in an organization.

Learning objectives

  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS
  • Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization
  • Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS
  • Acquire the expertise to advise an organization in implementing Information Security Management System best practices

Session Time

7 PM - 10 PM (GMT+3)

Course agenda

Date Topic
Day 1 Training course objectives and structure, Standards and regulatory frameworks
Day 2 Information Security Management System (ISMS), Fundamental information security concepts and principles
Day 3 Initiation of the ISMS implementation, Understanding the organization and its context
Day 4 ISMS scope, Leadership and commitment, Organizational structure, Analysis of the existing system
Day 5 Information security policy, Risk assessment
Day 6 Statement of Applicability, Documented information management, Selection and design of controls
Day 7 Implementation of controls, Trends and technologies, Communication, Competence and awareness
Day 8 Security operations management, Monitoring, measurement, analysis, and evaluation
Day 9 Internal audit, Management review, Treatment of nonconformities, Continual improvement
Day 10 Preparing for the certification audit, Exam Preparation Session

Tutors

Fadi J Salsa

Risk Management Strategist

Contact us