ISO 27001 Lead Implementer

ISO 27001 Lead Implementer

Why should you attend?

During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness.

After mastering all the necessary concepts of Information Security Management Systems, you can sit for the exam and apply for a “Certified ISO 27001 Lead Implementer” credential. By holding a PECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO 27001 in an organization.

Who should attend?

Managers or consultants involved in Information Security Management.

Expert advisors seeking to master the implementation of an Information Security Management System.

Individuals responsible for maintaining conformance with ISMS requirements.

ISMS team members.

Learning objectives

Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks

Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS.

Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization.

Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS.

Acquire the expertise to advise an organization in implementing Information Security Management System best practices.

Educational approach

This training is based on both theory and best practices used in the implementation of an ISMS.

Lecture sessions are illustrated with examples based on case studies.

Practical exercises are based on a case study which includes role playing and discussions.

Practice tests are similar to the Certification Exam

Prerequisites

A fundamental understanding of ISO/IEC 27001 and comprehensive knowledge of implementation principles.