Skip to main Content

ISO/IEC 27002 Lead Manager (PECB certified) - Inclusief Examen

  • Code training ISO27002LM
  • Duur 4 dagen
  • Versie 2.0

Klassikale training Prijs

eur2.745,00

(excl. BTW)

Vraag een groepstraining aan Schrijf je in

Methode

Deze training is in de volgende formats beschikbaar:

  • Klassikale training

    Klassikaal leren

  • Op locatie klant

    Op locatie klant

  • Virtueel leren

    Virtueel leren

Vraag deze training aan in een andere lesvorm.

Trainingsbeschrijving

Naar boven

The ISO/IEC 27002 Lead Manager training course enables participants to acquire a comprehensive knowledge and understanding of the implementation and management of information security controls based on ISO/IEC 27002.

Why Should You Attend?

The ISO/IEC 27002 Lead Manager training course enables participants to develop the necessary knowledge and skills for supporting an organization in effectively determining, implementing, and managing information security controls. The training course provides information that will help participants interpret the ISO/IEC 27002 controls in the specific context of an organization.

The PECB ISO/IEC 27002 Lead Manager Certification demonstrates that you have acquired the necessary expertise for determining adequate information security controls needed to treat the risks identified by a risk assessment process.

The training course is followed by an exam. If you pass, you can apply for the “PECB Certified ISO/IEC 27002 Lead Manager” credential.

    • Methode: Virtueel leren
    • Datum: 12-15 augustus, 2024
    • Locatie: Virtueel-en-klassikaal

    eur2.745,00

    • Methode: Virtueel leren
    • Datum: 21-24 oktober, 2024
    • Locatie: Virtueel-en-klassikaal
    • Taal: Engels

    eur2.745,00

    • Methode: Virtueel leren
    • Datum: 25-28 november, 2024
    • Locatie: Virtueel-en-klassikaal

    eur2.745,00

Doelgroep

Naar boven

This training course is intended for:

  • Managers or consultants seeking to enhance their knowledge regarding the implementation of information security controls in an ISMS based on ISO/IEC 27001
  • Individuals responsible for maintaining information security, compliance, risk, or governance in an organization
  • IT professionals or consultants seeking to enhance their knowledge in information security
  • Members of an ISMS implementation or information security team

 

Trainingsdoelstellingen

Naar boven

Upon successfully completing the training course, participants will be able to:

  • Explain the fundamental concepts of information security, cybersecurity, and privacy based on ISO/IEC 27002
  • Acknowledge the relationship between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks
  • Interpret the ISO/IEC 27002 information security controls in the specific context of an organization
  • Support an organization in effectively determining, implementing, and managing information security controls based on ISO/IEC 27002 
  • Explain the approaches and techniques used for the implementation and effective management of information security controls

 

Inhoud training

Naar boven
  • Day 1: Introduction to ISO/IEC 27002
  • Day 2: Information security roles and responsibilities, people controls, and physical controls
  • Day 3: Information security assets, access controls, and protection of information systems and networks
  • Day 4: Information security incident management and testing and monitoring of information security controls based on ISO/IEC 27002
  • Day 5: Certification exam

 

Voorkennis

Naar boven

The main requirements for participating in this training course are having a fundamental understanding of ISO/IEC 27002 and comprehensive knowledge of information security controls.

Aanbevolen vereisten:
  • Certification and examination fees are included in the price of the training course.
  • Candidates who have completed the training course but failed the exam are eligible to retake it once for free within a 12-month period from the initial date of the exam.

The “PECB Certified ISO/IEC 27002 Manager” exam meets all the requirements of the PECB Examination and Certification Program (ECP). It covers the following competency domains:

  • Domain 1: Fundamental principles and concepts of information security, cybersecurity, and privacy
  • Domain 2: Information security controls based on ISO/IEC 27002

The information security activities should follow best implementation and management practices and include the following:

  1. Drafting an ISMS implementation plan
  2. Managing an information security implementation project
  3. Implementing information security processes
  4. Selecting information security processes
  5. Implementing information security controls

For more information about ISO/IEC 27002 certifications and the PECB certification process, refer to the Certification Rules and Policies.

Aanvullende informatie

Naar boven
  • Participants will be provided with training material containing over 350 pages of information and practical examples.
  • An attestation of course completion worth 21 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
Cookie Control toggle icon