top of page
ISO/IEC 27001LI | ISO/IEC 27001 Lead Implementer

ISO/IEC 27001LI | ISO/IEC 27001 Lead Implementer

 

Information security threats and attacks grow and improve constantly. As such, organizations are increasingly concerned about how their valuable information is handled and protected. The best form of defense against them is the proper implementation and management of information security controls and best practices. Information security is the globally accepted benchmark and also a key expectation and requirement of customers, legislators, and other interested parties.

 

This training course is designed to prepare you to implement an information security management system (ISMS) based on the requirements of ISO/IEC 27001. It aims to provide a comprehensive understanding of the best practices of an ISMS and a framework for its continual management and improvement.

 

The training content is packed with practical exercises and case studies which will help you get equipped with real-world expertise that you can apply to your day-to-day operations and activities. Our training courses are all-inclusive, meaning that they cover everything you need to get the certificate.

 

Objectives

By the end of this training course, the participants will be able to:

  • Explain the fundamental concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001.
  • Interpret the ISO/IEC 27001 requirements for an ISMS from the perspective of an implementer.
  • Initiate and plan the implementation of an ISMS based on ISO/IEC 27001, by utilizing PECB’s IMS2 Methodology and other best practices.
  • Support an organization in operating, maintaining, and continually improving an ISMS based on ISO/IEC 27001.
  • Prepare an organization to undergo a third-party certification audit.

 

Who should attend?

  • Managers or consultants involved in and/or concerned with the implementation of an information security management system in an organization.
  • Project managers, consultants, or expert advisers seeking to master the implementation of an information security management system; or individuals responsible to maintain conformity with the ISMS requirements within an organization.
  • Members of the ISMS team.

 

Why is this course more desirable than the others?

The reasons why the PECB Certified ISO/IEC 27001 Lead Implementer training course is more desirable and valuable than the others is because it not only enables you to acquire the knowledge and competence in implementing an information security management system (ISMS) but also teaches you how to apply the skills required in practice. In addition to what the ISO/IEC 27001 standard tells you to do, this training course instead tells you how to do it, through various activities, exercises, case studies, multiple-choice standalone quizzes, and scenario-based quizzes. These will allow you to test your knowledge about the implementation process steps.

 

After attending the training course, you can take the exam. The exam type is unique because it is open-book and contains multiple-choice questions. It also contains standalone questions and scenario-based questions, which aim to simulate a reallife situations. If you successfully pass it, you can apply for a “PECB Certified ISO/IEC 27001 Lead Implementer” credential, which demonstrates your ability and practical knowledge to implement an ISMS based on the requirements of ISO/IEC 27001.

 

Course Outline

Day 1: Introduction to ISO/IEC 27001 and initiation of an ISMS

  • Training course objectives and structure
  • Standards and regulatory frameworks
  • Information Security Management System (ISMS)
  • Fundamental information security concepts and principles
  • Initiation of the ISMS implementation
  • Understanding the organization and its context
  • ISMS scope

Day 2: Planning the implementation of an ISMS

  • Leadership and project approval
  • Organizational structure
  • Analysis of the existing system
  • Information security policy
  • Risk management
  • Statement of Applicability

Day 3: Implementation of an ISMS

  • Documented information management
  • Selection and design of controls
  • Implementation of controls
  • Trends and technologies
  • Communication
  • Competence and awareness
  • Security operations management

Day 4: ISMS monitoring, continual improvement, and preparation for the certification audit

  • Monitoring, measurement, analysis, and evaluation
  • Internal audit
  • Management review
  • Treatment of nonconformities
  • Continual improvement
  • Preparing for the certification audit
  • Certification process and closing of the training course

Day 5: Certification Exam

 

Descargue el temario para conocer el detalle completo de los contenidos.

 

Debido a las constantes actualizaciones de los contenidos de los cursos por parte del fabricante, el contenido de este temario puede variar con respecto al publicado en el sitio oficial, sin embargo, Netec siempre entregará la versión actualizada de éste.

ISO/IEC 27001LI | ISO/IEC 27001 Lead Implementer

SKU: PECB-ISO/IEC 27001LI
  • Duración

    Virtual en vivo: 5 días

    Digital: 1 año de acceso

    Versión 2022
    Temario Descarga aquí ⇩
    Métodos de entrega 👤     💻      @
    El curso digital incluye

    - Examen de certificación con retake incluido

    - Ejercicios prácticos y quizzes

    - Escenarios de la vida real

    - Cuestionarios interactivos

    - Juegos de roles

    - Diploma de participación

    - Acceso a la plataforma eLearning KATE de PECB

bottom of page