Introduction

ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001. During this training course, you will be able to understand the different modules of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement.

  • Individuals involved in Information Security Management
  • Individuals seeking to gain knowledge about the main processes of Information Security Management Systems (ISMS)
  • Individuals interested to pursue a career in Information Security Management

 

Pre-requisites
None

  • Understand the elements and operations of an Information Security Management System (ISMS)
  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Understand the approaches, standards, methods and techniques used for the implementation and management of an ISMS

Duration: 2 Days

Day 1: Introduction to Information Security Management  System (ISMS) concepts as required by ISO/IEC 27001

Day 2: Information Security Management System requirements and Certification Exam

After completing this course, you can sit for the exam and apply for the “PECB Certified ISO/IEC 27001 Foundation” credential. A PECB Foundation Certificate shows that you have understood the fundamental methodologies, requirements, framework and management approach.