Improve your experience. We are very sorry but this website does not support Internet Explorer. We recommend using a different browser that is supported such as Google Chrome or Mozilla Firefox.

ISO 27001 Foundation-Public

ISO/IEC 27001 (ISO 27001) is an international standard for Information Security management. It provides a model to establish, implement, maintain and continually improve a risk-managed Information Security Management System (ISMS).

Description

The standard forms the basis for effective management of sensitive, confidential information and for the application of information security controls.

An organization that conforms to the ISO/IEC 27001 standard possesses clear, objective proof of its commitment to continued improvement of control over its sensitive and confidential information.

ISO/IEC 27001 therefore provides reassurance to sponsors, shareholders and customers that the organization has expert control over its risk management and data security.

Due to the diversity of different organizations’ information assets – the ISO/IEC 27001 standard is adaptable according to an organization’s requirements.

The design and implementation of the ISMS is tailored to the organization’s objectives, information assets, operational processes, governing legal requirements and regulatory security requirements.

 

Who Should Attend?

This certification is aimed at those who are:

  • Supporting the implementation, operation or maintenance of an ISMS within an organization.
  • Required to audit an ISMS and to have a basic understanding of the standard.
  • Working within an organization with an ISMS, whether the organization is already certified or is considering certification to ISO/IEC 27001.
  • Preparing for the ISO/IEC 27001 Practitioner - Information Security Officer qualification.

Learning Outcomes

  • The scope and purpose of ISO/IEC 27001 and how it can be used.
  • The key terms and definitions used in the ISO/IEC 27000 series.
  • The fundamental requirements for an ISMS in ISO/IEC 27001 and the need for continual improvement.
  • The processes, their objectives and high level requirements.
  • Applicability and scope definition requirements.
  • Use of controls to mitigate IS risks.
  • The purpose of internal audits and external certification audits, their operation and the associated terminology.
  • The relationship with best practices and with other related International Standards: ISO 9001 and ISO/IEC 20000.

Exam & Certification

  • Multiple choice format
  • 50 questions per paper
  • 25 marks or more required to pass (out of 50 available) – 50%
  • 40 minute duration
  • Closed book

Course Delivery

This is a public class to be held onsite.

Similar courses

ISO 27001 Foundation- online

ISO/IEC 27001 (ISO 27001) is an international standard for Information Security management. It provides a model to establish, implement, maintain and continually improve a risk-managed Information Security Management System (ISMS).

More Information
ISO 200001 Foundation-Public

Understand the relationship between ISO/IEC 20000 standard and ITSM and use best practices in ITSM to apply appropriate methods within an organization. Understand, identify and explain the potential issues regarding applicability, eligibility and scoping to assist in certification readiness assessment and certification audits as well as advising on the implementation of continual improvement processes.

More Information
ISO 200001 Foundation-Online

Understand the relationship between ISO/IEC 20000 standard and ITSM and use best practices in ITSM to apply appropriate methods within an organization. Understand, identify and explain the potential issues regarding applicability, eligibility and scoping to assist in certification readiness assessment and certification audits as well as advising on the implementation of continual improvement processes.

More Information

Press enter to see more results