• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

184 ISO 27001 courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

Certified Information Security Manager (CISM)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The intended audience for this course is information security and IT professionals, such as network administrators and engineers, IT managers, and IT auditors, and other individuals who want to learn more about information security, who are interested in learning in-depth information about information security management, who are looking for career advancement in IT security, or who are interested in earning the CISM certification. Overview Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations. Identify and manage information security risks to achieve business objectives. Create a program to implement the information security strategy. Implement an information security program. Oversee and direct information security activities to execute the information security program. Plan, develop, and manage capabilities to detect, respond to, and recover from information security incidents. In this course, students will establish processes to ensure that information security measures align with established business needs. Prerequisites Information security governance Information risk management Information security program development Information security program management Incident management and response 1 - INFORMATION SECURITY GOVERNANCE * Develop an Information Security Strategy * Align Information Security Strategy with Corporate Governance * Identify Legal and Regulatory Requirements * Justify Investment in Information Security * Identify Drivers Affecting the Organization * Obtain Senior Management Commitment to Information Security * Define Roles and Responsibilities for Information Security * Establish Reporting and Communication Channels 2 - INFORMATION RISK MANAGEMENT * Implement an Information Risk Assessment Process * Determine Information Asset Classification and Ownership * Conduct Ongoing Threat and Vulnerability Evaluations * Conduct Periodic BIAs * Identify and Evaluate Risk Mitigation Strategies * Integrate Risk Management into Business Life Cycle Processes * Report Changes in Information Risk 3 - INFORMATION SECURITY PROGRAM DEVELOPMENT * Develop Plans to Implement an Information Security Strategy * Security Technologies and Controls * Specify Information Security Program Activities * Coordinate Information Security Programs with Business Assurance Functions * Identify Resources Needed for Information Security Program Implementation * Develop Information Security Architectures * Develop Information Security Policies * Develop Information Security Awareness, Training, and Education Programs * Develop Supporting Documentation for Information Security Policies 4 - INFORMATION SECURITY PROGRAM IMPLEMENTATION * Integrate Information Security Requirements into Organizational Processes * Integrate Information Security Controls into Contracts * Create Information Security Program Evaluation Metrics 5 - INFORMATION SECURITY PROGRAM MANAGEMENT * Manage Information Security Program Resources * Enforce Policy and Standards Compliance * Enforce Contractual Information Security Controls * Enforce Information Security During Systems Development * Maintain Information Security Within an Organization * Provide Information Security Advice and Guidance * Provide Information Security Awareness and Training * Analyze the Effectiveness of Information Security Controls * Resolve Noncompliance Issues 6 - INCIDENT MANAGEMENT AND RESPONSE * Develop an Information Security Incident Response Plan * Establish an Escalation Process * Develop a Communication Process * Integrate an IRP * Develop IRTs * Test an IRP * Manage Responses to Information Security Incidents * Perform an Information Security Incident Investigation * Conduct Post-Incident Reviews

Certified Information Security Manager (CISM)
Delivered Online4 days, May 21st, 13:00 + 6 more
£1995

ISO 27001 Lead Auditor

By Cognicert Limited

The “ISO 27001: 2013 Lead Auditor” course provides comprehensive training in the ISO 27001: 2013 standard and all its requirements from the Lead auditor’s point of view, as well as basic skills necessary to Lead audit activities. It’s a practical-oriented training that should be considered “a must” for every ISO 27001: 2013 Lead auditor.

ISO 27001 Lead Auditor
Delivered In-Person in London5 days, Oct 7th, 08:00
£1250

ISO 27001:2013 Awareness Training

3.8(4)

By Traibcert Ltd- Iso 9001 Certification In Middlesex, Uk

Traibcert Awareness online course is a comprehensive package that delves into every nook and corner you deserve to know about ISO 27001, including all the erstwhile requirements and pragmatic impeccability for compliance. The course is durably defined for novices who exhibit great affinity towards Information security management and ISO 27001 standards.

ISO 27001:2013 Awareness Training
Delivered Online On Demand
£252

ISO 27001:2013 Internal Auditor Training

3.8(4)

By Traibcert Ltd- Iso 9001 Certification In Middlesex, Uk

To provide the knowledge and skills required to perform an internal audit of part of a Information security management system based on ISO 27001 and report on the effective implementation and maintenance of the management system in accordance with ISO 19011.

ISO 27001:2013 Internal Auditor Training
Delivered Online On Demand
£329

ISO 27001:2013 Foundation training

3.8(4)

By Traibcert Ltd- Iso 9001 Certification In Middlesex, Uk

Traibcert Online Foundation Courses, Elementary Training and Rudimentary Coaching are uniquely and specifically structured and designed to upgrade individual skills, improve intellectual minds to accumulate excessive knowledge and develop the respective standards essentially required to confidently encounter the competitive challenges that pragmatically exist within the peripheral margins of Multi-national corporates that encapsulate the giant organizations and empires of industry.

ISO 27001:2013 Foundation training
Delivered Online On Demand
£54

ISO 27001: 2022 Internal Auditor

By Training Centre

  During this training course, you will acquire the knowledge and skills to plan and carry out internal audits in compliance with ISO 19011. ABOUT THIS COURSE   Based on a number of exercises, you will learn how to utilise audit techniques and become competent to manage an internal audit programme, communicate with customers, and manage conflict resolution. After acquiring the necessary expertise, you can sit for the exam and gain 'Certified ISO/IEC 27001: 2022 Internal Auditor' Certification. By holding this Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices. LEARNING OBJECTIVES By the end of this training course, the participants will be able to: * Explain the concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001: 2022 * Analyse the ISO/IEC 27001: 2022 requirements for an ISMS from the perspective of an auditor * Evaluate the ISMS conformity requirements * Plan, conduct, and close an ISO/IEC 27001: 2022 compliance audit programme * Assist an organisation in transitioning from ISO 27001: 2013 * Deliver an ISO/IEC 27001: 2022 Internal audit programme OUR APPROACH * This training is based on both theory and best practices used in ISMS audits * Lessons are illustrated with examples based on case studies * Practical exercises are based on a real world case study * Practice tests are similar to the Certification Exam COURSE OVERVIEW * Module 1 Foundational Audit principles and concepts of Information Security  Management System (ISMS)  * Module 2 The Information Security Management System (ISMS)  * Module 3 ISO 19011 audit concepts and principles  * Module 4 Preparation of an ISO/IEC 27001 audit  * Module 5 Providing an ISO/IEC 27001 audit  * Module 6 Closing an ISO/IEC 27001 audit  * Module 7 Managing an ISO/IEC 27001 Internal audit programme COURSE AGENDA * Day 1: Introduction to the information security management system (ISMS) and ISO/IEC 19011 * Day 2: Audit principles, preparation, and initiation of an audit * Day 3: Audit activities, Closing the Audit and the Certification exam ACCREDITATION ASSESSMENT   * All candidates at official training courses are tested throughout their course with quizzes and exercises, in combination with a final exam held on the last day of the course.  Both elements are a part of the overall score. For this course, the final exam constitutes a 10 question essay type which should be completed within 125 minutes. A passing score is achieved at 70%. Self-study candidates can purchase an exam voucher from our Store. * Exam results are returned within 24 hours, with successful candidates receiving both a digital badge and a Certificate of Achievement PREREQUISITES     * A general understanding of ISO/IEC 27001: 2022 and knowledge of audit principles.   PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org] WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)                 Course Slide Deck                           Official Study Guides                     CPD Certificate         The Exam WHO SHOULD ATTEND?   * Auditors seeking to perform Internal Information Security Management System (ISMS) certification audits * Managers or consultants seeking to master an Information Security Management System audit process * Individuals responsible for maintaining conformance with Information Security Management System requirements * Technical experts seeking to prepare for an Information Security Management System audit  * Expert advisors in Information Security Management

ISO 27001: 2022 Internal Auditor
Delivered Online
Dates arranged on request
£1250

ISO 27001 (2022) Lead Implementer

By Training Centre

  The IECB ISO/IEC 27001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO 27001   During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness. ABOUT THIS COURSE   After mastering all the necessary concepts of Information Security Management Systems, you can sit for the exam and gain the 'IECB Certified ISO/IEC 27001 Lead Implementer' credential. By holding an IECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO/IEC 27001 in an organization.   This official IECB course is delivered in either our Live Online or Classroom format, as follows; * Day 1: Introduction to ISO/IEC 27001 and initiation of an ISMS   * Day 2: Plan the implementation of an ISMS * Day 3: Implementation of an ISMS * Day 4: ISMS monitoring, measurement, continuous improvement and preparation for a certification audit, as well as the examination.   LEARNING OBJECTIVES   * Acknowledge the correlation between ISO/IEC 27001, ISO 27002 and other standards and regulatory frameworks * Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS * Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization * Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS * Acquire the expertise to advise an organization in implementing Information Security Management System best practices   The exam covers the following competency domains: * Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS) * Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002 * Domain 3: Planning an ISMS implementation based on ISO/IEC 27001 * Domain 4: Implementing an ISMS based on ISO/IEC 27001 * Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 * Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 * Domain 7: Preparing for an ISMS certification audit PREREQUISITES   A foundational understanding of ISO/IEC 27001 and knowledge of implementation principles.  WHAT'S INCLUDED?   Refreshments & Lunch (Classroom only) Course Slide Deck Official Study Materials CPD Certificate The Exam WHO SHOULD ATTEND?   The course is suitable for any of the following roles; Security Analyst Network Administrator Data Architect Security Manager   OUR GUARANTEE     * We are an approved IECB Training Partner. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered ACCREDITATION   ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 240 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org].

ISO 27001 (2022) Lead Implementer
Delivered Online
Dates arranged on request
£1450

ISO 27001 (2022) Lead Auditor

By Training Centre

  Delivered in either Live Online (4 days) or in our Classroom (5 days), the ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO 27001. During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process. ABOUT THIS COURSE   Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution. After acquiring the necessary expertise to perform this audit, you can sit for the exam and gain the "ISO/IEC 27001 Lead Auditor' credential. By holding this Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to` audit organizations based on best practices.   The training course is based on both theory and best practices used in ISMS audits * Lecture sessions are illustrated with examples based on case studies * Practical exercises are based on a case study which includes role playing and discussions * Practice tests are similar to the Certification Exam   The course is delivered both as a Live Online or Classroom environment, as follows; * Day 1: Introduction to Information Security Management Systems (ISMS) and ISO/IEC 27001  * Day 2: Audit principles, preparation and launching of an audit * Day 3: On-site audit activities * Day 4: Closing the audit and Examination   LEARNING OBJECTIVES * Understand the operations of an Information Security Management System based on ISO/IEC 27001  * Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 [https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27002] and other standards and regulatory frameworks * Understand an auditor's role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011 * Learn how to lead an audit and audit team * Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit * Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011   The exam covers the following competency domains:   * Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS) * Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002 * Domain 3: Planning an ISMS implementation based on ISO/IEC 27001 * Domain 4: Implementing an ISMS based on ISO/IEC 27001 * Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 * Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 * Domain 7: Preparing for an ISMS certification audit PREREQUISITES   A foundational understanding of ISO/IEC 27001 and knowledge of audit principles.    WHAT'S INCLUDED?   Refreshments & Lunch (Classroom only) Course Slide Deck Official Study Materials CPD Certificate The Exam   WHO SHOULD ATTEND?   * Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits * Managers or consultants seeking to master an Information Security Management System audit process * Individuals responsible for maintaining conformance with Information Security Management System requirements * Technical experts seeking to prepare for an Information Security Management System audit  * Expert advisors in Information Security Management OUR GUARANTEE   * We are an approved IECB Training Partner for all of our courses. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered ACCREDITATION ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 240 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 27001 (2022) Lead Auditor
Delivered Online
Dates arranged on request
£1450

ISO 27001:2022 (ISMS) Lead Auditor Training Course

By TUVSW Academy

ISO/IEC 27001:2022 is an international standard of Information security, cyber security and privacy protection known as Information security management systems (ISMS), the existence of it requires competent personnel to interpret its requirements, address those to integrate ISMS in an organization, and audit the organization to assess the implementation and effectiveness of overall implementation. This course is designed for professionals who are responsible for any aspect of Information Security Management Systems (ISMS) as well as for those, specifically, who are pursuing their career in the field of auditing and certification. This course enhances the knowledge and skills of delegates to understand the standard and audit it effectively. The course is consisting of study material in form of self-study type written and exercises. Attendees of this course will be, on completion, competent to implement ISMS, Plan, Conduct & Report 1st, 2nd & 3rd party audits.   FEATURES OF COUSE ✔ 100% Online Self-paced: Considering busy schedules, we have designed this course to be attended online without bounding with the timings. To make it interactive, we have created different communication groups where candidates can discuss the points with other fellows as well as the trainers of course. Also, they can interact with trainers on monthly demonstration classes. ✔ Testing the Learning: Each section of course is covered with exercise to check your understanding in real-time, and overall result is affected by exercises you complete. ✔ Self-Scheduling: This 40 Hours full fledge course is designed to match your schedule. You will get a life time access to this course and complete it on your ease. ✔ Superlative Material: The training is designed, developed and reviewed by competent auditors with extensive experience of auditing in different regions of world. ✔ Approved Course: The course is approved by one of the well-known personal certifying body “Exemplar Global”. With the approved course, you will get many benefits from Exemplar global which includes but not limited to; * Exemplar Global graduate certificate with being listed on their website as auditor as well as badge of auditor from Exemplar Global. * Extended learning content from Exemplar Global * Complimentary access to online events, online magazine, newsletters, and low-cost professional * Access to an exclusive LinkedIn Community * Opportunity to explore career enhancement and employment opportunities * A discount of 50% in registration fees with Exemplar Global if register through us   WHO SHOULD ATTEND THIS? This course is recommended to be attended by those who are involved in implementation and/ or auditing of Information Security Management Systems (ISMS), specifically ISMS Managers, Auditors and others willing to add credibility with a widely accepted qualification for auditing. Also, recommended to satisfy the applicable requirement of training and competence, if any. This course can add values to your profile if you are * Intending to perform audits of Information Security Management Systems (ISMS). * An ISMS Executive/ Management Representative * An Existing Internal Auditor * An Information Security Management Systems (ISMS) Consultant * Responsible for implementing the Information Security Management Systems (ISMS) standard. * Responsibility to evaluate the outcome of internal ISO 27001 – Information Security Management Systems (ISMS) audits and have responsibility/ authority to improve the effectiveness of the Information Security Management Systems (ISMS). * Pursuing to make career in Information Security Management Systems (ISMS) auditing. * Want to transit from older version to new   COURSE DURATION: 40 Learning Hours and extended time of exercise & Exam.   CERTIFICATE: Those who pass all exercises with 50% at least in each exercise will be awarded with successfully completion certificate with the approval of Exemplar Global and a Lifetime validity. Note: Each exercise have 2 retakes, if a candidate fails in all 3 terms, the course will be blocked there and the candidate will have to purchase it again by paying 20% of the original price.   LANGUAGE OF COURSE: English   PRE-REQUISITES: ISO 27001 awareness training course.

ISO 27001:2022 (ISMS) Lead Auditor Training Course
Delivered Online On Demand
£198

CRISC Certified in Risk and Information Systems Control

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is ideal for Professionals preparing to become CRISC certified. Risk practitioners Students or recent graduates Overview At course completions, students will understand the essential concepts in the 4 ISACA CRISC domains: Governance IT Risk Assessment Risk Response and Reporting Information Technology and Security This 3 Day CRISC course is geared towards preparing students to pass the ISACA Certified in Risk and Information Systems Control examination. The course covers all four of the CRISC domains, and each section corresponds directly to the CRISC job practice. CRISC validates your experience in building a well-defined, agile risk-management program, based on best practices to identify, analyze, evaluate, assess, prioritize and respond to risks. This enhances benefits realization and delivers optimal value to stakeholders. GOVERNANCE - A. ORGANIZATIONAL GOVERNANCE * Organizational Strategy, Goals, and Objectives * Organizational Structure, Roles, and Responsibilities * Organizational Culture * Policies and Standards * Business Processes * Organizational Assets GOVERNANCE - B. RISK GOVERNANCE * Enterprise Risk Management and Risk Management Framework * Three Lines of Defense * Risk Profile * Risk Appetite and Risk Tolerance * Legal, Regulatory, and Contractual Requirements * Professional Ethics of Risk Management IT RISK ASSESSMENT - A. IT RISK IDENTIFICATION * Risk Events (e.g., contributing conditions, loss result) * Threat Modelling and Threat Landscape * Vulnerability and Control Deficiency Analysis (e.g., root cause analysis) * Risk Scenario Development IT RISK ASSESSMENT - B. IT RISK ANALYSIS AND EVALUATION * Risk Assessment Concepts, Standards, and Frameworks * Risk Register * Risk Analysis Methodologies * Business Impact Analysis * Inherent and Residual Risk RISK RESPONSE AND REPORTING - A. RISK RESPONSE * Risk Treatment / Risk Response Options * Risk and Control Ownership * Third-Party Risk Management * Issue, Finding, and Exception Management * Management of Emerging Risk RISK RESPONSE AND REPORTING - B. CONTROL DESIGN AND IMPLEMENTATION * Control Types, Standards, and Frameworks * Control Design, Selection, and Analysis * Control Implementation * Control Testing and Effectiveness Evaluation RISK RESPONSE AND REPORTING - C. RISK MONITORING AND REPORTING * Risk Treatment Plans * Data Collection, Aggregation, Analysis, and Validation * Risk and Control Monitoring Techniques * Risk and Control Reporting Techniques (heatmap, scorecards, dashboards) * Key Performance Indicators * Key Risk Indicators (KRIs) * Key Control Indicators (KCIs) INFORMATION TECHNOLOGY AND SECURITY - A. INFORMATION TECHNOLOGY PRINCIPLES * Enterprise Architecture * IT Operations Management (e.g., change management, IT assets, problems, incidents) * Project Management * Disaster Recovery Management (DRM) * Data Lifecycle Management * System Development Life Cycle (SDLC) * Emerging Technologies INFORMATION TECHNOLOGY AND SECURITY - B. INFORMATION SECURITY PRINCIPLES * Information Security Concepts, Frameworks, and Standards * Information Security Awareness Training * Business Continuity Management * Data Privacy and Data Protection Principles

CRISC Certified in Risk and Information Systems Control
Delivered Online4 days, Jun 5th, 13:00 + 2 more
£2037

Educators matching "ISO 27001"

Show all 44
JB Leitch Limited

jb leitch limited

We are different by design… Formed in 1997, JB Leitch enjoys a unique position and national reach in the marketplace. Our niche specialism and strength are gained through a continued focus on delivering the best possible property management litigation, real estate and legal services to clients including property managers, institutional landlords and asset managers. Because we focus on just one aspect of legal practice, our experience in the field is unmatched. Our firm now benefits from the largest team of property management and leasehold legal specialists in the country, assisted by a well-trained and knowledgeable legal support team of client managers and service specific administrators. Our understanding of the property management industry ensures that clients can trust our knowledge, expertise and depth of service in delivering rapid and effective results. We aim to set the standard… Our clients have the assurance that working with JB Leitch equates to the very highest professional and operational standards. We hold Tier 3 status in the Legal 500 – placing us alongside some of the largest names in the legal sector. Our rigorous approach to information management and security are reflected in our ISO 27001 accreditation and our commitment to staff development and wellbeing have qualified us for IIP Silver certification as well as recently an award for Training Provider of the Year which recognised our commitment to Apprenticeships. We also believe in sharing knowledge and best practice as well as leading legal advice, with clients benefitting from official CPD accreditation and certification provided as part of our free courses on our exclusive online learning platform, JBL Learn.