PECB ISO/IEC 27001:2022 Foundation
Accredited by ANAB

Get to know the best practices of Information Security Management Systems (ISMS) based on ISO/IEC 27001:2022

Why should you attend?

ISO/IEC 27001:2022 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001:2022. During this training course, you will be able to understand the different modules    of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement.

After completing this course, you can sit for the exam and apply for the “PECB Certificate Holder in ISO/IEC 27001:2022 Foundation” credential. A PECB Foundation Certificate shows that you have understood the fundamental methodologies, requirements, framework and management approach.

Who should attend?

  • Managers and consultants seeking to know more about information security
  • Professionals wishing to get acquainted with ISO/IEC 27001:2022 requirements for an ISMS
  • Individuals engaged in or responsible for information security activities in their organization
  • Individuals wishing to pursue a career in information security

Course agenda, learning objectives, examination, certificate requirements, other additional information  – please view the Brochure 

download brochure

 

PECB Certified ISO/IEC 27001 Lead Implementer

Master the implementation and management of Information Security Management Systems (ISMS) based on ISO/IEC 27001

Why should you attend?

ISO/IEC 27001 Lead Implementer  training  enables  you  to  develop  the  necessary  expertise  to  support  an  organization  in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO/IEC 27001. During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness.

After mastering all the necessary concepts of Information Security Management Systems, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Implementer” credential. By holding a PECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO/IEC 27001 in  an organization.

Who should attend?

  • Managers or consultants involved in Information Security Management
  • Expert advisors seeking to master the implementation of an Information Security Management System
  • Individuals responsible for maintaining conformance with ISMS requirements
  • ISMS team members

Course agenda, learning objectives, examination, certificate requirements, other additional information  – please view the Brochure 

download brochure

 

PECB Certified ISO/IEC 27001 Lead Auditor

Master the audit of information security management systems (ISMS) based on ISO/IEC 27001:2022

Why should you take this training course?

Information security threats and attacks grow and evolve continuously. As such, organizations are increasingly concerned about how their valuable information is handled and protected. The best form of defense against threats and attacks is the proper implementation, auditing, and management of information security controls and best practices. Information security is a key expectation and requirement of customers, legislators, and other interested parties.

PECB ISO/IEC 27001 Lead Auditor training course is designed to prepare you to audit an information security management system (ISMS) based on ISO/IEC 27001. During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

The training content is comprised of practical exercises and case studies which bring you real-world expertise that you can apply to your day-to-day operations and activities. Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.

Our training courses are all-inclusive, meaning that they cover everything you need, in order to get the certificate. After acquiring the necessary expertise to perform an audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.

Who should attend this training course?

  • Auditors seeking to perform and lead information security management system (ISMS) audits
  • Managers or consultants seeking to master the information security management system audit process
  • Individuals responsible to maintain conformity with the ISMS requirements in an organization
  • Technical experts seeking to prepare for the information security management system audit
  • Expert advisors in information security management

Course agenda, learning objectives, examination, certificate requirements, other additional information  – please view the Brochure 

download brochure

   

BACK TO LIST OF PECB COURSES