Szkolenia PECB®

Cel szkolenia szkolenie zdalne - dlearning

ISO/IEC 27001 Lead Implementer training course enables participants to acquire the knowledge necessary to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an information security management system (ISMS).

Course Objectives

By the end of this training course, the participants will be able to:

  • Explain the fundamental concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001
  • Interpret the ISO/IEC 27001 requirements for an ISMS from the perspective of an implementer
  • Initiate and plan the implementation of an ISMS based on ISO/IEC 27001, by utilizing PECB’s IMS2 Methodology and other best practices
  • Support an organization in operating, maintaining, and continually improving an ISMS based on ISO/IEC 27001
  • Prepare an organization to undergo a third-party certification audit

Why Should You Attend?

Information security threats and attacks increase and improve constantly. The best form of defense against them is the proper implementation and management of information security controls and best practices. Information security is also a key expectation and requirement of customers, legislators, and other interested parties.

This training course is designed to prepare participants in implementing an information security management system (ISMS) based on ISO/IEC 27001. It aims to provide a comprehensive understanding of the best practices of an ISMS and a framework for its continual management and improvement.

After attending the training course, you can take the exam. If you successfully pass it, you can apply for a “PECB Certified ISO/IEC 27001 Lead Implementer” credential, which demonstrates your ability and practical knowledge to implement an ISMS based on the requirements of ISO/IEC 27001.

Who Should Attend?

  • Managers or consultants involved in and/or concerned with the implementation of an information security management system in an organization
  • Project managers, consultants, or expert advisers seeking to master the implementation of an information security management system; or individuals responsible to maintain conformity with the ISMS requirements within an organization
  • Members of the ISMS team

Plan szkolenia Rozwiń listę

  1. Introduction to ISO/IEC 27001 and initiation of an ISMS
  2. Planning the implementation of an ISMS
  3. Implementation of an ISMS
  4. ISMS monitoring, continual improvement, and preparation for the certification audit
  5. Certification exam
Pobierz konspekt szkolenia w formacie PDF

Dodatkowe informacje

Wymagania wstępne

The main requirement for participating in this training course is having a general knowledge of the ISMS concepts and ISO/IEC 27001.

Poziom trudności
Czas trwania 5 dni
Certyfikat

The participants will obtain certificates signed by PECB (course completion).

The “PECB Certified ISO/IEC 27001 Lead Implementer” exam meets the requirements of the PECB Examination and Certification Program (ECP). It covers the following competency domains:

  • Domain 1: Fundamental principles and concepts of an information security management system (ISMS)
  • Domain 2: Information security management system (ISMS)
  • Domain 3: Planning an ISMS implementation based on ISO/IEC 27001
  • Domain 4: Implementing an ISMS based on ISO/IEC 27001
  • Domain 5: Monitoring and measurement of an ISMS based on ISO/IEC 27001
  • Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 
  • Domain 7: Preparing for an ISMS certification audit

For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

After successfully passing the exam, you can apply for one of the credentials:

  • PECB Certified ISO/IEC 27001 Provisional Implementer
  • PECB Certified ISO/IEC 27001 Implementer
  • PECB Certified ISO/IEC 27001 Lead Implementer
  • PECB Certified ISO/IEC 27001 Senior Lead Implementer

You will receive the certificate once you comply with all the requirements related to the selected credential. For more information about ISO/IEC 27001 certifications and the PECB certification process, please refer to the Certification Rules and Policies.

Prowadzący

Authorized PEBC Trainer.

Informacje dodatkowe
  • Certification and examination fees are included in the price of the training course
  • Participants will be provided with the training course material containing over 450 pages of explanatory information, examples, best practices, exercises, and quizzes.
  • An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
  • In case candidates fail the exam, they can retake it within 12 months following the initial attempt for free.

Pozostałe szkolenia PECB® | ISO/IEC 27001 Information Security Management Systems

Szkolenia powiązane tematycznie

Bezpieczeństwo

Security

Formularz kontaktowy

Prosimy o wypełnienie poniższego formularza, jeśli chcą Państwo uzyskać więcej informacji o powyższym szkoleniu.






* pola oznaczone (*) są wymagane

Informacje o przetwarzaniu danych przez Compendium – Centrum Edukacyjne Spółka z o.o.

CENA SZKOLENIA OD 6000 PLN NETTO

Najbliższe szkolenia PECB®

Harmonogram szkoleń PECB®