ISO/IEC 27002 Introduction Training Course
Why Attend?
The ISO/IEC 27002 Introduction training course equips you with an understanding of Information Security Management Systems and Information Security Controls as outlined in ISO/IEC 27002.
By participating in the ISO/IEC 27002 Introduction training course, you will gain insight into the significance of ISMS and Information Security Controls, as well as the advantages they offer to businesses, society, and governments.
Who Should Attend?
- Individuals with an interest in Information Security Management and Information Security Controls
- Those looking to acquire knowledge about the primary processes of Information Security Management Systems and Information Security Controls
Learning Objectives
- Grasp the standards and practices for implementing and managing Information Security Controls within Information Security Management
- Comprehend the necessary controls for managing Information Security risks
Course Outline
Day 1: Introduction to Information Security Controls based on ISO/IEC 27002
Need help picking the right course?
ISO/IEC 27002 Introduction Training Course - Enquiry
Testimonials (4)
The fact that there were practical examples with the content
Smita Hanuman - Standard Bank of SA Ltd
Course - Basel III – Certified Basel Professional
Speed of response and communication
Bader Bin rubayan - Lean Business Services
Course - ISO/IEC 27001 Lead Implementer
The trainer was extremely clear and concise. Very easy to understand and absorb the information.
Paul Clancy - Rowan Dartington
Course - CGEIT – Certified in the Governance of Enterprise IT
I genuinely enjoyed the real examples of the trainer.
Joana Gomes
Course - Compliance and the Management of Compliance Risk
Upcoming Courses
Related Courses
Introduction to ISO27001
7 HoursThis instructor-led, live training in the UAE (online or onsite) is aimed at beginner-level professionals who wish to gain an understanding of ISO 27001 and its role in enhancing information security within an organization.
By the end of this training, participants will be able to:
- Understand the purpose and benefits of an ISMS.
- Familiarize themselves with key ISO 27001 concepts, terms, and principles.
- Recognize the role of an auditor in ensuring compliance.
- Gain insight into the audit process and continual improvement within ISO 27001.
Basel III – Certified Basel Professional
21 HoursDescription:
Basel III is a global regulatory framework focusing on bank capital adequacy, stress testing, and market liquidity risk. Initially agreed upon by the Basel Committee on Banking Supervision in 2010–11, implementation has been extended to March 31, 2019. This standard enhances bank capital requirements through increased liquidity and reduced leverage.
Basel III complements rather than replaces Basel I & II by setting distinct reserve levels for various types of deposits and borrowings.
Navigating this intricate and evolving regulatory environment can be challenging. Our course and training will equip you to manage potential changes and their impact on your institution effectively. As an accredited partner with the Basel Certification Institute, we ensure that our training materials are current and effective.
Objectives:
- To prepare participants for the Certified Basel Professional Examination.
- To develop practical strategies and techniques for defining, measuring, analyzing, improving, and controlling operational risk within banking organizations.
Target Audience:
- Board members with risk responsibilities
- CROs and Heads of Risk Management
- Risk Management team members
- Compliance, legal, and IT support staff
- Equity and Credit Analysts
- Portfolio Managers
- Rating Agency Analysts
Overview:
- An introduction to Basel norms and amendments to the Basel Accord (III)
- Regulations for market, credit, counterparty, and liquidity risk
- Stress testing methodologies and how to implement them effectively
- The impact of Basel III on international banking practices, including practical applications
- The necessity for new Basel norms
- An overview of the Basel III norms
- The objectives of the Basel III norms
- A timeline for Basel III implementation
CGEIT – Certified in the Governance of Enterprise IT
28 HoursDescription:
This four-day event (CGEIT training) serves as comprehensive preparation for the exam, aimed at ensuring your success on the first attempt. The CGEIT certification is a globally recognized mark of excellence in IT governance awarded by ISACA. It targets professionals who manage IT governance or have substantial advisory and assurance roles related to it.
Obtaining CGEIT status will enhance your market recognition and boost your influence at the executive level.
Objectives:
This seminar is structured to equip participants with the knowledge needed to excel in the CGEIT examination, as outlined by ISACA. It aims to build on their existing expertise to better prepare them for exam success.
Target Audience:
The training course caters to IT and business professionals who have extensive experience in IT governance and are preparing to take the CGEIT exam.
Governance, Risk Management & Compliance (GRC) Fundamentals
21 HoursCourse Objective:
To provide individuals with a fundamental grasp of GRC processes and capabilities, along with the skills necessary to integrate governance, performance management, risk management, internal controls, and compliance activities.
Summary:
- GRC foundational terms and definitions
- Key principles of GRC
- Main components, practices, and activities
- The connection between GRC and other fields
ISO 27001:2023 Internal Auditor of the Information Security Management System
35 HoursObjectives
- Gaining knowledge of ISO 27001:2023
- Gaining knowledge on how to audit in accordance with the standard
- Getting to know good practices
ISO 27001:2023 Lead Auditor of the Information Security Management System
35 HoursObjectives
- Gaining knowledge of ISO 27001:2023
- Gaining knowledge on how to audit in accordance with the standard
- Getting to know good practices
ISO 27001:2023 Requirements
14 HoursObjectives
- Gaining knowledge about changes to ISO 27001 2023 edition
- Gaining knowledge on how to audit in accordance with the standard
- Getting to know good practices
PECB ISO/IEC 27001 Foundation
14 HoursWhy Attend?
The ISO/IEC 27001 Foundation training equips you with foundational knowledge for implementing and managing an Information Security Management System as outlined in ISO/IEC 27001. Throughout this course, you will gain insights into various ISMS components such as policy development, procedures, performance metrics, management commitment, internal audits, management reviews, and continuous improvement.
Upon completion of the training, you can take the exam and apply for the “PECB Certified ISO/IEC 27001 Foundation” certification. This certificate demonstrates your understanding of key methodologies, requirements, frameworks, and management strategies related to information security.
Who Should Attend?
- Professionals engaged in Information Security Management
- Individuals aiming to understand the core processes of Information Security Management Systems (ISMS)
- Candidates interested in pursuing a career in Information Security Management
Educational Approach
- Lectures are complemented with practical questions and real-world examples
- Practical exercises feature case studies and group discussions
- Practice tests mirror the format of the Certification Exam
PECB ISO/IEC 27001 Lead Auditor
35 HoursISO/IEC 27001 Lead Auditor
The ISO/IEC 27001 Lead Auditor training equips you with the essential skills needed to conduct an Information Security Management System (ISMS) audit by utilizing well-established audit principles, procedures, and techniques.
Why Should You Attend?
This training course will provide you with the knowledge and abilities required to plan and execute internal and external audits in accordance with ISO 19011 and ISO/IEC 17021-1 certification processes. Through practical exercises, you'll gain mastery over audit techniques and become proficient at managing an audit program, leading an audit team, communicating effectively with clients, and resolving conflicts.
Upon acquiring the necessary skills to conduct these audits, you can take the exam and apply for a "PECB Certified ISO/IEC 27001 Lead Auditor" credential. Holding this PECB Lead Auditor Certificate will demonstrate your ability to audit organizations based on best practices.
Who Should Attend?
- Auditors aiming to perform and lead Information Security Management System (ISMS) certification audits
- Managers or consultants looking to master the ISMS audit process
- Individuals responsible for ensuring compliance with ISMS requirements
- Technical experts preparing for an ISMS audit
- Expert advisors in information security management
Learning Objectives
- Comprehend the operations of an Information Security Management System based on ISO/IEC 27001
- Recognize the relationship between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks
- Understand an auditor’s role in planning, leading, and following up on a management system audit according to ISO 19011
- Learn how to lead audits and audit teams
- Interpret the requirements of ISO/IEC 27001 within the context of an ISMS audit
- Aquire the competencies needed for planning, leading, reporting on, and following up on an audit in compliance with ISO 19011
Educational Approach
- The training combines theory with best practices used in ISMS audits
- Lecture sessions are supported by examples from real-world case studies
- Practical exercises involve role-playing and discussions based on a case study
- Practice tests mirror the Certification Exam format
ISO 27002 Lead Manager
35 HoursThe ISO/IEC 27002 Lead Manager training equips you with the essential skills and knowledge required to support an organization in implementing and managing Information Security controls as outlined in ISO/IEC 27002.
Upon completion of this course, you will be eligible to take the exam and apply for the “PECB Certified ISO/IEC 27002 Lead Manager” credential. This certification demonstrates that you have a thorough understanding of the principles and techniques needed for implementing and managing Information Security Controls based on ISO/IEC 27002.
Who Should Attend?
- Managers or consultants aiming to implement an Information Security Management System (ISMS) in line with ISO/IEC 27001 and ISO/IEC 27002
- Project managers or consultants looking to master the process of implementing an ISMS
- Individuals responsible for information security, compliance, risk management, and governance within an organization
- Members of information security teams
- Expert advisors in information technology
- Information Security officers
- Privacy officers
- IT professionals
- CTOs, CIOs, and CISOs
Learning Objectives
- Master the implementation of Information Security controls by following the framework and principles of ISO/IEC 27002
- Achieve a comprehensive understanding of the concepts, approaches, standards, methods, and techniques necessary for effective implementation and management of Information Security controls
- Grasp the relationship between various components of Information Security controls, including responsibility, strategy, acquisition, performance, conformance, and human behavior
- Understand the significance of information security in organizational strategy
- Master the processes involved in managing information security
- Acquire skills to formulate and implement security requirements and objectives
Educational Approach
- The training combines both theoretical knowledge and practical application
- Sessions include lectures with examples based on real-world scenarios
- Practical exercises using case studies are provided
- Review exercises to aid in exam preparation
- A practice test similar to the certification exam is included
General Information
- The cost of certification fees is covered by the exam price
- Participants will receive training material consisting of over 500 pages with information and practical examples
- A participation certificate for 31 CPD (Continuing Professional Development) credits will be issued to participants
- In case of failing the exam, you can retake it within 12 months at no additional cost
PECB ISO/IEC 27001 Lead Implementer
35 HoursThe threats and attacks related to information security are constantly evolving. The most effective defense is the proper implementation and management of information security controls and best practices. Information security is also a critical expectation and requirement for customers, regulators, and other stakeholders.
This training course is designed to equip participants with the skills needed to implement an Information Security Management System (ISMS) based on ISO/IEC 27001 standards. It aims to provide a thorough understanding of ISMS best practices and a framework for its continuous management and improvement.
Upon completion of this training, you will be prepared to take the certification exam. If successful, you can apply for the "PECB Certified ISO/IEC 27001 Lead Implementer" credential, which attests to your ability and practical knowledge in implementing an ISMS according to ISO/IEC 27001 requirements.
Who Can Attend?
- Project managers and consultants involved in or concerned with the implementation of an ISMS
- Expert advisors seeking mastery over the implementation of an ISMS
- Individuals responsible for ensuring compliance with information security requirements within their organization
- Members of an ISMS implementation team
General Information
- The certification fees are included in the exam price.
- Participants will receive training materials that include over 450 pages of detailed information and practical examples.
- A participation certificate with 31 CPD (Continuing Professional Development) credits will be issued.
- In case of exam failure, you can retake it within 12 months at no additional cost.
Educational Approach
- The training course includes essay-type exercises, multiple-choice quizzes, practical examples, and best practices for ISMS implementation.
- Participants are encouraged to communicate with each other and engage in discussions while completing quizzes and exercises.
- The exercises are based on a case study.
- The quiz structure mirrors that of the certification exam.
Learning Objectives
This training course will help you:
- Achieve a comprehensive understanding of the concepts, approaches, methods, and techniques used for implementing and effectively managing an ISMS.
- Recognize the relationship between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks.
- Understand how an information security management system operates and its processes based on ISO/IEC 27001.
- Learn to interpret and implement the requirements of ISO/IEC 27001 within the specific context of your organization.
- Gain the necessary knowledge to support your organization in effectively planning, implementing, managing, monitoring, and maintaining an ISMS.
Compliance and the Management of Compliance Risk
21 HoursAudience
All employees requiring a practical understanding of Compliance and Risk Management
Course Format
The course will include:
- Facilitated Discussions
- Slide Presentations
- Case Studies
- Examples
Learning Objectives
Upon completion of this course, participants will be able to:
- Grasp the key aspects of Compliance and the national and international initiatives aimed at mitigating related risks
- Identify methods for establishing a Compliance Risk Management Framework within an organization
- Explain the responsibilities of Compliance Officers and Money Laundering Reporting Officers, and their integration into business operations
- Recognize critical areas in Financial Crime, particularly concerning International Business, Offshore Centers, and High-Net-Worth Clients
PCI-DSS Practitioner
14 HoursThis instructor-led, live Payment Card Industry Professional training in the UAE (online or onsite) provides an individual qualification for industry practitioners who wish to demonstrate their professional expertise and understanding of the PCI Data Security Standard (PCI DSS).
By the end of this training, participants will be able to:
- Understand the payment process and the PCI standards designed to protect it.
- Understand the roles and responsibilities for entities involved in the payment industry.
- Have deep insight into, and understanding of, the 12 PCI DSS requirements.
- Demonstrate knowledge of PCI DSS and how it applies to organizations that are involved in the transaction process.
PECB ISO 27001:2022 Transition
14 HoursThis instructor-led, live training in the UAE (online or onsite) is aimed at intermediate to expert-level IT professionals who wish to enhance their skills and qualifications in information security or related fields.
By the end of this training, participants will be able to:
- Understand the differences between ISO/IEC 27001:2013 and ISO/IEC 27001:2022.
- Gain the knowledge and skills to plan and implement the transition from the 2013 to the 2022 version of the standard efficiently.
- Apply the knowledge in real-world scenarios, facilitating a smooth transition in their respective organizations.