• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

187 ISO 27001 courses

ISO 27001 Lead Implementer

By Nexus Human

Duration 4.125 Days 24.75 CPD hours This course is intended for The job roles best suited to the material in this course are: Project managers and consultants involved in and concerned with the implementation of an ISMS, expert advisors seeking to master the implementation of an ISMS, individuals responsible for ensuring conformity to information security requirements within an organization Overview Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks Acquire the expertise to advise an organization in implementing Information Security Management System best practices This training course is designed to prepare you to implement an information security management system (ISMS) based on the requirements of ISO/IEC 27001. It aims to provide a comprehensive understanding of the best practices of an ISMS and a framework for its continual management and improvement. INTRODUCTION TO ISO/IEC 27001 AND INITIATION OF AN ISMS * Training course objectives and structure * Standards and regulatory frameworks * Information Security Management System (ISMS) * Fundamental information security concepts and principles * Initiation of the ISMS implementation * Understanding the organization and its context * ISMS scope PLANNING THE IMPLEMENTATION OF AN ISMS * Leadership and project approval * Organizational structure * Analysis of the existing system * Information security policy * Risk management * Statement of Applicability IMPLEMENTATION OF AN ISMS * Documented information management * Selection and design of controls * Implementation of controls * Trends and technologies * Communication * Competence and awareness * Security operations management ISMS MONITORING, CONTINUAL IMPROVEMENT, AND PREPARATION FOR THE CERTIFICATION AUDIT * Monitoring, measurement, analysis, and evaluation * Internal audit h Management review * Treatment of nonconformities * Continual improvement * Preparing for the certification audit * Certification process and closing of the training course

ISO 27001 Lead Implementer
Delivered on-request, onlineDelivered Online
Price on Enquiry

ISO 9001 Lead Auditor Course

By Cognicert Limited

The “ISO 9001:2015 Lead Auditor” course provides comprehensive training in the ISO 9001:2015 standard and all its requirements from the auditor’s point of view, as well as basic skills necessary to complete an internal audit. It’s a practical-oriented training that should be considered “a must” for every ISO 9001 auditor. This intensive course is specifically designed to train corporate staff to serve as internal ISO 9001 auditors (as required by ISO 9001:2015 ). The interactive training program, complete with quizzes, will provide the necessary technical knowledge and understanding of all ISO 9001:2015 requirements to perform a complete ISO 9001 audit.

ISO 9001 Lead Auditor Course
Delivered Online & In-Person in London5 days, Jul 15th, 08:00 + 1 more
£680 to £800

ISO 42001 Artificial Intelligence Lead Auditor Course

By Cognicert Limited

The “ISO 42001:2023 Lead Auditor Course” integrates the principles of ISO 42001:2023, the International Standard for Artificial Intelligence Management, with the methodologies outlined in ISO 19011:2018, the Guidelines for Auditing Management Systems. The course equips participants with the skills and knowledge required to lead Artificial Intelligence audits effectively, ensuring compliance with ISO 42001:2023, and applies the principles of ISO 17011:2017 for conformity assessment bodies.

ISO 42001 Artificial Intelligence Lead Auditor Course
Delivered Online & In-Person in London5 days, Jul 15th, 08:00 + 1 more
£1200

CRISC Certified in Risk and Information Systems Control

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is ideal for Professionals preparing to become CRISC certified. Risk practitioners Students or recent graduates Overview At course completions, students will understand the essential concepts in the 4 ISACA CRISC domains: Governance IT Risk Assessment Risk Response and Reporting Information Technology and Security This 3 Day CRISC course is geared towards preparing students to pass the ISACA Certified in Risk and Information Systems Control examination. The course covers all four of the CRISC domains, and each section corresponds directly to the CRISC job practice. CRISC validates your experience in building a well-defined, agile risk-management program, based on best practices to identify, analyze, evaluate, assess, prioritize and respond to risks. This enhances benefits realization and delivers optimal value to stakeholders. GOVERNANCE - A. ORGANIZATIONAL GOVERNANCE * Organizational Strategy, Goals, and Objectives * Organizational Structure, Roles, and Responsibilities * Organizational Culture * Policies and Standards * Business Processes * Organizational Assets GOVERNANCE - B. RISK GOVERNANCE * Enterprise Risk Management and Risk Management Framework * Three Lines of Defense * Risk Profile * Risk Appetite and Risk Tolerance * Legal, Regulatory, and Contractual Requirements * Professional Ethics of Risk Management IT RISK ASSESSMENT - A. IT RISK IDENTIFICATION * Risk Events (e.g., contributing conditions, loss result) * Threat Modelling and Threat Landscape * Vulnerability and Control Deficiency Analysis (e.g., root cause analysis) * Risk Scenario Development IT RISK ASSESSMENT - B. IT RISK ANALYSIS AND EVALUATION * Risk Assessment Concepts, Standards, and Frameworks * Risk Register * Risk Analysis Methodologies * Business Impact Analysis * Inherent and Residual Risk RISK RESPONSE AND REPORTING - A. RISK RESPONSE * Risk Treatment / Risk Response Options * Risk and Control Ownership * Third-Party Risk Management * Issue, Finding, and Exception Management * Management of Emerging Risk RISK RESPONSE AND REPORTING - B. CONTROL DESIGN AND IMPLEMENTATION * Control Types, Standards, and Frameworks * Control Design, Selection, and Analysis * Control Implementation * Control Testing and Effectiveness Evaluation RISK RESPONSE AND REPORTING - C. RISK MONITORING AND REPORTING * Risk Treatment Plans * Data Collection, Aggregation, Analysis, and Validation * Risk and Control Monitoring Techniques * Risk and Control Reporting Techniques (heatmap, scorecards, dashboards) * Key Performance Indicators * Key Risk Indicators (KRIs) * Key Control Indicators (KCIs) INFORMATION TECHNOLOGY AND SECURITY - A. INFORMATION TECHNOLOGY PRINCIPLES * Enterprise Architecture * IT Operations Management (e.g., change management, IT assets, problems, incidents) * Project Management * Disaster Recovery Management (DRM) * Data Lifecycle Management * System Development Life Cycle (SDLC) * Emerging Technologies INFORMATION TECHNOLOGY AND SECURITY - B. INFORMATION SECURITY PRINCIPLES * Information Security Concepts, Frameworks, and Standards * Information Security Awareness Training * Business Continuity Management * Data Privacy and Data Protection Principles

CRISC Certified in Risk and Information Systems Control
Delivered Online4 days, Sept 9th, 13:00 + 1 more
£2037

ISO 30401 Knowledge Management Lead Auditor Course

By Cognicert Limited

ISO 30401 sets requirements and provides guidelines for establishing, implementing, maintaining, reviewing and improving an effective management system for knowledge management in organizations. All the requirements of this standard are applicable to any organization, regardless of its type or size, or the products and services it provides. Knowledge management is the intentional process of defining, structuring, retaining, and sharing an organization’s employees’ knowledge and experience.

ISO 30401 Knowledge Management Lead Auditor Course
Delivered Online & In-Person in London5 days, Jul 22nd, 08:00 + 1 more
£800

ISO 31000 Risk Manager

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Risk managersBusiness Process OwnersBusiness Finance ManagersBusiness Risk ManagersRegulatory Compliance ManagersProject ManagementPersons responsible for information security or conformity within an organization Overview To understand the concepts, approaches, methods and techniques allowing an effective risk managementaccording to ISO 31000To understand the relationship between the risk management and the compliance with the requirements ofdifferent stakeholders of an organizationTo acquire the competence to implement, maintain and manage an ongoing risk management program accordingto ISO 31000To acquire the competence to effectively advise organizations on the best practices in risk management In this three-day intensive course participants develop the competence to master a model for implementing risk management processes throughout their organization using the ISO 31000:2009 standard as a reference framework. DAY 1 * Introduction to the Risk Management framework according to ISO 31000 * Concepts and definitions related to Risk Management * Risk Management standards, frameworks and methodologies * Implementation of a Risk Management framework * Understanding an organization and its context DAY 2 * Risk identification and assessment, risk evaluation, treatment, acceptance, communication and surveillance according to ISO 31000 * Risk identification * Risk analysis and risk evaluation * Risk treatment * Risk acceptance and residual risk management * Risk communication and consultation * Risk monitoring and review DAY 3 * Risk assessment methodologies according to ISO 31000 and Certification Exam * Presentation of risk assessment methodologies * Certification Exam

ISO 31000 Risk Manager
Delivered on-request, onlineDelivered Online
Price on Enquiry

ISO 27001(2022) Foundation

By Training Centre

  During this training course, you will be able to understand the different modules of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement.   ABOUT THIS COURSE After attending this course, delegates will; * Understand the basic concepts of Information Security Management * Acknowledge the correlation between ISO/IEC 27001 and other standards and regulatory frameworks * Understand the process approaches used to effectively manage Information Security  ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 40 question, multiple choice exam on Day 2 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   OUR GUARANTEE   * We are an Accredited Training Provider of IECB. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with a minimum of 25 years commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training offered for retakes - come back within a year and only pay for the exam. ACCREDITATION PREREQUISITES   Basic knowledge on Information Security Management is preferred. WHAT'S INCLUDED?   Delegates will be provided with; * Course Slide deck * Participant Guide * Exam fees WHO SHOULD ATTEND?   * Individuals interested in Information Security Management process approaches * Individuals seeking to gain knowledge about the main principles and concepts of Information Security Management * Individuals interested to pursue a career in Information Security Management  PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 27001(2022) Foundation
Delivered Online
Dates arranged on request
£695

ISO 22301 Lead Implementer

By Nexus Human

Duration 4.125 Days 24.75 CPD hours This course is intended for The job roles best suited to the material in this course are: Project managers and consultants involved in business continuity Expert advisors seeking to master the implementation of the business continuity management system Individuals responsible to maintain conformity with BCMS requirements within an organization Members of the BCMS team Overview Understand the concepts, approaches, methods, and techniques used for the implementation and effective management of a BCMS. Learn how to interpret and implement the requirements of ISO 22301 in the specific context of an organization. Understand the operation of the business continuity management system and its processes based on ISO 22301. Learn how to interpret and implement the requirements of ISO 22301 in the specific context of an organization. No two disasters in the world cause equal damage. Between the unpredictability of natural disasters, information security breaches, and incidents of different nature, preparedness can make you stand out in the crowd and predict the future of your business. In light of this, proper planning is essential to mitigating risks, avoiding consequences, coping with the negative effects of disasters and incidents, but at the same time, continuing your daily operations so that customer needs do not remain unfulfilled.This training course will prepare its participants to implement a business continuity management system (BCMS) in compliance with the requirements of ISO 22301. Attending this training course allows you to gain a comprehensive understanding of the best practices of the business continuity management system and to be able to establish a framework that allows the organization to continue operating efficiently during disruptive events INTRODUCTION TO ISO 22301 AND INITIATION OF A BCMS * Training course objectives and structure * Standards and regulatory frameworks * Business continuity management system (BCMS) * Fundamental business continuity concepts and principles * Initiation of the BCMS implementation * Understanding the organization and its context * BCMS scope IMPLEMENTATION PLAN OF A BCMS * Leadership and commitment * Business continuity policy * Risks, opportunities, and business continuity objectives * Support for the BCMS * Business impact analysis * Risk assessment IMPLEMENTATION OF A BCMS * Business continuity strategies and solutions * Business continuity plans and procedures * Incident response and emergency response * Crisis management * Exercise programs * Monitoring, measurement, analysis, and evaluation * Internal audit BCMS MONITORING, CONTINUAL IMPROVEMENT, AND PREPARATION FOR THE CERTIFICATION AUDI * Management review * Treatment of nonconformities * Continual improvement * Preparation for the certification audit * Closing of the training course

ISO 22301 Lead Implementer
Delivered on-request, onlineDelivered Online
Price on Enquiry

Enterprise Risk Management and ISO 31000

By Apex Learning

OVERVIEW This comprehensive course on Enterprise Risk Management and ISO 31000 Income will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Enterprise Risk Management and ISO 31000 Income comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. HOW WILL I GET MY CERTIFICATE? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. WHO IS THIS COURSE FOR? There is no experience or previous qualifications required for enrolment on this Enterprise Risk Management and ISO 31000 Income. It is available to all students, of all academic backgrounds. REQUIREMENTS Our Enterprise Risk Management and ISO 31000 Income is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. CAREER PATH Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- * Open doors of opportunities * Increase your adaptability * Keep you relevant * Boost confidence And much more! COURSE CURRICULUM 5 sections • 15 lectures • 02:13:00 total length •What is Risk and Risk Management?: 00:09:00 •Why Manage Risk?: 00:09:00 •Why Manage Risk?: 00:09:00 •Overview of ISO 31000 Principles, Framework and Process: 00:05:00 •Overview of COSO ERM 2013 Framework: 00:08:00 •Communication and Consultation: 00:05:00 •Establishing the Context: 00:03:00 •Risk Identification - Process and Tools: 00:16:00 •Risk Analysis - Process and Tools: 00:20:00 •Risk Evaluation - Process and Tools: 00:08:00 •Risk Treatment - Process and Tools: 00:12:00 •Monitoring and Review - Process and Tools: 00:09:00 •Risk Management Maturity and Aware Culture: 00:12:00 •Risk Managing Supply Chain Risk: 00:08:00 •Assignment - Enterprise Risk Management and ISO 31000: 00:00:00

Enterprise Risk Management and ISO 31000
Delivered Online On Demand
£12

ISO 30414 Lead Auditor Course

By Cognicert Limited

The “ISO 30414:2018 Lead Auditor” course provides comprehensive training for participants to be able to: Understand to audit each and every ISO 30414:2018 guidelines; Identify measurement opportunities; diagnose HR financial and operational measures, Quantify HR department’s contribution to the overall bottom line, through solid, factual, and verifiable data and analyze toughest workforce decisions with easy-to-use mathematical formulas. Learn fundamental auditing skills;

ISO 30414 Lead Auditor Course
Delivered Online & In-Person in London5 days, Sept 9th, 08:00
£720 to £800