Skip to main Content

ISO/IEC 27001:2022 Sécurité de l'information : Lead Implementer (PECB certified) - Examen inclus

  • Référence ISO27001LI
  • Durée 5 jour(s)
  • Version 8.0

Intra-entreprise Prix

Nous contacter

Demander une formation en intra-entreprise S'inscrire

Modalité pédagogique

La formation est disponible dans les formats suivants:

  • Classe inter à distance

    Depuis n'importe quelle salle équipée d'une connexion internet, rejoignez la classe de formation délivrée en inter-entreprises.

  • Classe inter en présentiel

    Formation délivrée en inter-entreprises. Cette méthode d'apprentissage permet l'interactivité entre le formateur et les participants en classe.

  • Intra-entreprise

    Cette formation est délivrable en groupe privé, et adaptable selon les besoins de l’entreprise. Nous consulter.

Demander cette formation dans un format différent

This ISO/IEC 27001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO/IEC 27001.

During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness. After mastering all the necessary concepts of Information Security Management Systems, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Implementer” credential. By holding a PECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO/IEC 27001 in an organization.

Company Events

These events can be delivered exclusively for your company at our locations or yours, specifically for your delegates and your needs. The Company Events can be tailored or standard course deliveries.

Prochaines dates

Haut de page
  • Managers or consultants involved in Information Security Management
  • Expert advisors seeking to master the implementation of an Information Security Management System
  • Individuals responsible for maintaining conformance with ISMS requirements
  • ISMS team members

Objectifs de la formation

Haut de page
  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS
  • Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization
  • Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS
  • Acquire the expertise to advise an organization in implementing Information Security Management System best practices

Programme détaillé

Haut de page
  • Day 1: Introduction to ISO/IEC 27001 and initiation of an ISMS
  • Day 2: Plan the implementation of an ISMS
  • Day 3: Implementation of an ISMS
  • Day 4: ISMS monitoring, measurement, continuous improvement and preparation for a certification audit
  • Day 5: Certification Exam

Pré-requis

Haut de page
A fundamental understanding of ISO/IEC 27001 and comprehensive knowledge of implementation principles.

Certification

Haut de page

The exam fee is included in the course fee.

The “PECB Certified ISO/IEC 27001 Lead Implementer” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

  • Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS)
  • Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002
  • Domain 3: Planning an ISMS implementation based on ISO/IEC 27001
  • Domain 4: Implementing an ISMS based on ISO/IEC 27001
  • Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001
  • Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001
  • Domain 7: Preparing for an ISMS certification audit

Bon à savoir

Haut de page
  • This training is based on both theory and best practices used in the implementation of an ISMS
  • Lecture sessions are illustrated with examples based on case studies
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practice tests are similar to the Certification Exam
Cookie Control toggle icon