INFORMATION SECURITY

Mastering the implementation and management of an Information Security Management System (ISMS) based on ISO 27001

This five-day intensive course enables participants to develop the necessary expertise to support an organization in implementing and managing an Information Security Management System (ISMS) based on ISO/IEC 27001:2013. Participants will also gain a thorough understanding of best practices used to implement information security controls from all areas of ISO 27002. This training is consistent with the project management practices established in ISO 10006 (Quality Management Systems – Guidelines for Quality Management in Projects). This training is also fully compatible with ISO 27003 (Guidelines for the Implementation of an ISMS), ISO 27004 (Measurement of Information Security) and ISO 27005 (Risk Management in Information Security).

Who should attend?

  • Project managers or consultants wanting to prepare and to support an organization in the implementation of an Information Security Management System (ISMS) ISO 27001 auditors who wish to fully understand the Information Security Management System implementation process
  • CxO and Senior Managers responsible for the IT governance of an enterprise and the management of its risks
  • Members of an information security team
  • Expert advisors in information technology
  • Technical experts wanting to prepare for an information security function or for an ISMS project management function

Learning objectives

  • To Understand the implementation of an Information Security Management System in accordance with ISO 27001
  • To Gain a comprehensive understanding of the concepts, approaches, standards, methods and techniques required for the effective management of an Information Security Management System
  • To Understand the relationship between the components of an Information Security Management System, including risk management, controls and compliance with the requirements of different stakeholders of the organization
  • To Acquire the necessary expertise to support an organization in implementing, managing and maintaining an ISMS as specified in ISO 27001
  • To Acquire the necessary expertise to manage a team implementing ISO 27001
  • To Develop the knowledge and skills required to advise organizations on best practices in the management of information security
  • To Improve the capacity for analysis and decision making in the context of information security management

Course Agenda

  1. Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO 27001; Initiating an ISMS
  2. Introduction to management systems and the process approach
  3. Presentation of the standards ISO 27001, ISO 27002 and ISO 27003 and regulatory framework
  4. Fundamental principles of Information Security
  5. Preliminary analysis and establishment of the level of the maturity level of an existing information security management system based on ISO 21827
  6. Writing a business case and a project plan for the implementation of an ISMS

Day 2: Planning the implementation of an ISMS based on ISO 27001

  1. Defining the scope of an ISMS
  2. Development of an ISMS and information security policies
  3. Selection of the approach and methodology for risk assessment
  4. Risk management: identification, analysis and treatment of risk (drawing on guidance from ISO 27005)
  5. Drafting the Statement of Applicability

Day 3: Implementing an ISMS based on ISO 27001

  1. Implementation of a document management framework
  2. Design of controls and writing procedures
  3. Implementation of controls
  4. Development of a training & awareness program and communicating about the information security
  5. Incident management (based on guidance from ISO 27035)
  6. Operations management of an ISMS

Day 4: Controlling, monitoring,measuring and improving an ISMS; certification audit of the ISMS

  1. Controlling and Monitoring the ISMS
  2. Development of metrics, performance indicators and  dashboards in accordance with ISO 27004
  3. ISO 27001 internal Audit
  4. Management review of an ISMS
  5. Implementation of a continual improvement program
  6. Preparing for an ISO 27001 certification audit
  7. Day 5: Certification Exam

Prerequisites

ISO 27001 Foundation Certification or a basic knowledge of ISO 27001 is recommended

Educational approach

  1. This training is based on both theory and practice:
  2. Sessions of lectures illustrated with examples based on real cases
  3. Practical exercises based on a full case study including role playings and oral presentations
  4. Review exercises to assist the exam preparation
  5. Practice test similar to the certification exam
  6. To benefit from the practical exercises, the number of training participants is limited

Examination and certification

The “Certified ISO/IEC 27001 Lead Implementer” exam fully meets the requirements of the PECB Examination and  Certification Programme (ECP). The exam covers the following competence domains:

Domain 1: Fundamental principles and concepts of information security

Domain 2: Information security control best practice based on ISO 27002

Domain 3: Planning an ISMS based on ISO 27001

Domain 4: Implementing an ISMS based on ISO 27001

Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO 27001

Domain 6: Continual improvement of an ISMS based on ISO 27001

Domain 7: Preparing for an ISMS certification audit

The “Certified ISO/IEC 27001 Lead Implementer” exam is available in different languages (the complete list of languages can be found in the examination application form)

Duration: 3 hours

For more information about the exam, refer to PECB section on ISO 27001 Lead Implementer Exam

After successfully completing the exam, participants can apply for the credentials of Certified ISO/IEC 27001 Provisional Implementer, Certified ISO/IEC 27001 Implementer or Certified ISO/IEC 27001 Lead Implementer, depending on their level of experience

A certificate will be issued to participants who successfully pass the exam and comply with all the other requirements related to the selected credential

For more information about ISO 27001 certifications and PECB certification process, refer to PECB section on ISO 27001 Lead Implementer

General Information

Certification fees are included in the exam price

A student manual containing over 450 pages of information and practical examples will be distributed to participants

A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued to participants

In case of failure of the exam, participants are allowed to retake the exam for free under certain conditions

Certified ISO 27001 Lead Auditor (5 days)

Mastering the Audit of an Information Security Management System (ISMS) based on ISO 27001

Summary

This five-day intensive course enables participants to develop the necessary expertise to audit an Information Security Management System (ISMS) and to manage a team of auditors by applying widely recognized audit principles, procedures and techniques. During this training, the participant will acquire the necessary knowledge and skills to proficiently plan and perform internal and external audits in compliance with ISO 19011 the certification process according to ISO 17021.Based on practical exercises, the participant will develop the skills (mastering audit techniques) and competencies (managing audit teams and audit program, communicating with customers, conflict resolution, etc.) necessary to efficiently conduct an audit.

Who should attend?

  • Internal auditors
  • Auditors wanting to perform and lead Information Security Management System (ISMS)  certification audits
  • Project managers or consultants wanting to master the Information Security Management System audit process
  • CxO and Senior Managers responsible for the IT governance of an enterprise and the management of its risks
  • Members of an information security team
  • Expert advisors in information technology
  • Technical experts wanting to prepare for an Information security audit function

Learning objectives

  • To acquire the expertise to perform an ISO 27001 internal audit following ISO 19011 guidelines
  • To acquire the expertise to perform an ISO 27001 certification audit following ISO 19011 guidelines and the specifications of ISO 17021 and ISO 27006
  • To acquire the necessary expertise  to manage an ISMS audit team
  • To understand the operation of an ISO 27001 conformant information security management system
  • To understand the relationship between an Information Security Management System, including risk management, controls and compliance with the requirements of different stakeholders of the organization
  • To improve the ability to analyze the internal and external environment of an organization, its risk assessment and audit decision-making

Course Agenda

Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO 27001

  • Normative, regulatory and legal framework related to information security
  • Fundamental principles of information security
  • ISO 27001 certification process
  • Information Security Management System (ISMS)
  • Detailed presentation of the clauses 4 to 8 of ISO27001

Day 2: Planning and Initiating an ISO 27001 audit

  • Fundamental audit concepts and principles
  • Audit approach based on evidence and on risk
  • Preparation of an ISO 27001 certification audit
  • ISMS documentation audit
  • Conducting an opening meeting

Day 3: Conducting an ISO 27001 audit

  • Communication during the audit
  • Audit procedures: observation, document review, interview, sampling techniques, technical verification, corroboration and evaluation
  • Audit test plans
  • Formulation of audit findings
  • Documentng nonconformities

Day 4: Concluding and ensuring the follow-up of an ISO 27001 audit

  • Audit documentation
  • Quality review
  • Conducting a closing meeting and conclusion of an ISO 27001 audit
  • Evaluation of corrective action plans
  • ISO 27001 Surveillance audit
  • Internal audit management program

Day 5: Certification Exam

Prerequisites

ISO 27001 Foundation Certification or basic knowledge of ISO 27001 is recommended

Educational approach

  • This training is based on both theory and practice:
    • Sessions of lectures illustrated with examples based on real cases
    • Practical exercises based on a full case study including role playings and oral presentations
    • Review exercises to assist the exam preparation
    • Practice test similar to the certification exam
  • To benefit from the practical exercises, the number of training participants is limited

Examination and certification

  • The “Certified ISO/IEC 27001 Lead Auditor” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competence domains:
    • Domain 1: Fundamental principles and concepts of information security
    • Domain 2: Information Security Management System (ISMS)
    • Domain 3: Fundamental audit concepts and principles
    • Domain 4: Preparation of an ISO 27001 audit
    • Domain 5: Conducting an ISO 27001 audit
    • Domain 6: Closing an ISO 27001 audit
    • Domain 7: Managing an ISO 27001 audit program
  • The “Certified ISO/IEC 27001 Lead Auditor” exam is available in different languages (the complete list of languages can be found in the examination application form)
  • Duration: 3 hours
  • For more information about the exam, refer to PECB section onISO 27001 Lead Auditor Exam
  • After successfully completing the exam, participants can apply for the credentials of Certified ISO/IEC 27001 Provisional Auditor, Certified ISO/IEC 27001 Auditor or Certified ISO/IEC 27001 Lead Auditor depending on their level of experience.  Those credentials are available for internal and external auditors
  • A certificate will be issued to participants who successfully pass the exam and comply with all the other requirements related to the selected credential
  • For more information about ISO 27001 certifications and PECB certification process, refer to PECB section on ISO 27001 Lead Auditor

General Information

  • Certification fees are included in the exam price
  • A student manual containing over 450 pages of information and practical examples will be distributed to participants
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued to participants
  • In case of failure of the exam, participants are allowed to retake the exam for free under certain conditions

Certified ISO 27001 Foundation (2 days)

Become acquainted with the best practices for implementing and managing an Information Security Management System (ISMS) based on ISO 27001

 Summary

This course enables participants to learn about the best practices for implementing and managing an Information Security Management System (ISMS) as specified in ISO/IEC 27001:2013, as well as the best practices for implementing the information security controls of the eleven domains of the ISO 27002. This training also helps to understand how ISO 27001 and ISO 27002 relate with ISO 27003 (Guidelines for the implementation of an ISMS), ISO 27004 (Measurement of information security) and ISO 27005 (Risk Management in Information Security).

Who should attend?

  • Members of an information security team
  • IT Professionals wanting to gain a comprehensive knowledge of the main processes of an Information Security Management System (ISMS)
  • Staff involved in the implementation of the ISO 27001 standard
  • Technicians involved in operations related to an ISMS
  • Auditors
  • CxO and Senior Managers responsible for the IT governance of an enterprise and the management of its risks

Learning objectives

  • To Understand the implementation of an Information Security Management System in accordance with ISO27001
  • To Understand the relationship between an Information Security Management System, including risk management, controls and compliance with the requirements of different stakeholders of the organization
  • To Know the concepts, approaches, standards, methods and techniques allowing to effectively manage an Information Security Management System
  • To Acquire the necessary Knowledge to contribute in implementing an Information Security Management System (ISMS) as specified in ISO 27001

Course Agenda

Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO 27001

  • Introduction to the ISO 27000 family of standards
  • Introduction to management systems and the process approach
  • Fundamental principles information security
  • General requirements: presentation of the clauses 4 to 8 of ISO 27001
  • Implementation phases of ISO 27001 framework
  • Continual improvement of Information Security
  • Conducting an ISO 27001 certification audit

Day 2: Implementing controls in information security according to ISO 27002 and Certification Exam

  • Principles and design of information security controls
  • Documentation of an information security control environment
  • Monitoring and reviewing the information security controls
  • Examples of  implementation of information security controls based on ISO 27002 best practices
  • Certified ISO/IEC 27001 Foundation exam

Prerequisites

None

Educational approach

  • This training is based on both theory and practice:
    • Sessions of lectures illustrated with examples based on real cases
    • Review exercises to assist the exam preparation
    • Practice test similar to the certification exam
  • To benefit from the practical exercises, the number of training participants is limited

Examination and certification

  • The “Certified ISO/IEC 27001 Foundation” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competence domains:
    • Domain 1: Fundamental principles and concepts of  information security
    • Domain 2: Information Security Management System (ISMS)
  • The “Certified ISO/IEC 27001 Foundation” exam is available in different languages (the complete list of languages can be found in the examination application form)
  • Duration: 1 hour
  • For more information about the exam, refer to PECB section onISO 27001 Foundation Exam
  • A certificate of “Certified ISO/IEC 27001 Foundation” will be issued to participants who successfully passed the exam and comply with all the other requirements related to this credential
  • For more information about ISO 27001 certifications and PECB certification process, refer to PECB section onISO 27001 Foundation

 

General Information

  • Certification fees are included in the exam price
  • A student manual containing over 200 pages of information and practical examples will be distributed to participants
  • A participation certificate of 14 CPE (Continuing Professional Education) credits will be issued to participant

In case of failure of the exam, participants are allowed to retake the exam for free under certain conditions