Compare with 1 courses

Certified ISO/IEC 27001 Lead Implementer

Certified ISO/IEC 27001 Lead Implementer

$3000

Information security threats and attacks grow and improve constantly. As such, organizations are increasingly concerned about how their valuable information is handled and protected. The best form of defense against them is the proper implementation and management of information security controls and best practices

Learn more
Has discount
Expiry period Lifetime
Made in English
Last updated at Fri Sep 2024
Level
Intermediate
Total lectures 6
Total quizzes 0
Total duration 00:00:00 Hours
Total enrolment 0
Number of reviews 0
Avg rating
Short description Information security threats and attacks grow and improve constantly. As such, organizations are increasingly concerned about how their valuable information is handled and protected. The best form of defense against them is the proper implementation and management of information security controls and best practices
Outcomes
  • Explain the fundamental concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001
  • Interpret the ISO/IEC 27001 requirements for an ISMS from the perspective of an implementer
  • Initiate and plan the implementation of an ISMS based on ISO/IEC 27001, by utilizing PECB’s IMS2 Methodology and other best practices
  • Support an organization in operating, maintaining, and continually improving an ISMS based on ISO/IEC 27001
  • Prepare an organization to undergo a third-party certification audit
Requirements
  • The main requirement for participating in this training course is having a general knowledge of the ISMS concepts and ISO/IEC 27001.