Skip to main Content

ISO/IEC 27001:2022 Sécurité de l'information : Lead Implementer (PECB certified) - Examen inclus

  • Référence ISO27001LI
  • Durée 5 jour(s)
  • Version 9.0

Modalité pédagogique

Classe inter en présentiel Prix

Nous contacter

Demander une formation en intra-entreprise S'inscrire

Modalité pédagogique

La formation est disponible dans les formats suivants:

  • Classe inter à distance

    Depuis n'importe quelle salle équipée d'une connexion internet, rejoignez la classe de formation délivrée en inter-entreprises.

  • Classe inter en présentiel

    Formation délivrée en inter-entreprises. Cette méthode d'apprentissage permet l'interactivité entre le formateur et les participants en classe.

  • Intra-entreprise

    Cette formation est délivrable en groupe privé, et adaptable selon les besoins de l’entreprise. Nous consulter.

Demander cette formation dans un format différent

The ISO/IEC 27001 Lead Implementer training course enables participants to acquire the knowledge necessary to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an information security management system (ISMS).

Why Should You Attend?

Information security threats and attacks increase and improve constantly. The best form of defense against them is the proper implementation and management of information security controls and best practices. Information security is also a key expectation and requirement of customers, legislators, and other interested parties.

This training course is designed to prepare participants in implementing an information security management system (ISMS) based on ISO/IEC 27001. It aims to provide a comprehensive understanding of the best practices of an ISMS and a framework for its continual management and improvement.

After attending the training course, you can take the exam. If you successfully pass it, you can apply for a “PECB Certified ISO/IEC 27001 Lead Implementer” credential, which demonstrates your ability and practical knowledge to implement an ISMS based on the requirements of ISO/IEC 27001.

Please Note:

    Certification and examination fees are included in the price of the training course

    This training course contains essay-type exercises, multiple-choice quizzes, examples, and best practices used in the implementation of an ISMS.

    The participants are encouraged to communicate with each other and engage in discussions when completing quizzes and exercises.

    The exercises are based on a case study.

    The structure of the quizzes is similar to that of the certification exam

Prochaines dates

Haut de page

Managers or consultants involved in and/or concerned with the implementation of an information security management system in an organization. Project managers, consultants, or expert advisers seeking to master the implementation of an information security management system; or individuals responsible to maintain conformity with the ISMS requirements within an organization. Members of the ISMS team

Objectifs de la formation

Haut de page

After completing this course you should be able to:

  • Explain the fundamental concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001
  • Interpret the ISO/IEC 27001 requirements for an ISMS from the perspective of an implementer
  • Initiate and plan the implementation of an ISMS based on ISO/IEC 27001, by utilizing PECB’s IMS2 Methodology and other best practices
  • Support an organization in operating, maintaining, and continually improving an ISMS based on ISO/IEC 27001
  • Prepare an organization to undergo a third-party certification audit

Programme détaillé

Haut de page

Day 1: Introduction to ISO/IEC 27001 and initiation of an ISMS implementation

  • Training course objectives and structure
  • Standards and regulatory frameworks
  • Information security management system based on ISO/IEC 27001
  • Fundamental concepts and principles of information security
  • Initiation of the ISMS implementation
  • Understanding the organization and its context
  • ISMS scope

Day 2: Implementation plan of an ISMS 

  • Leadership and project approval
  • Organizational structure
  • Analysis of the existing system
  • Information security policy
  • Risk management
  • Statement of Applicability

Day 3: Implementation of an ISMS

  • Selection and design of controls
  • Implementation of controls
  • Management of documented information
  • Trends and technologies

Day 4: ISMS monitoring, continual improvement, and preparation for the certification audit

  • Monitoring, measurement, analysis, and evaluation
  • Internal audit
  • Management review
  • Treatment of nonconformities
  • Continual improvement
  • Preparation for the certification audit
  • Closing of the training course

Pré-requis

Haut de page

Attendees should have:

  • A fundamental understanding of ISO/IEC 27001 and comprehensive knowledge of implementation principles.

Certification

Haut de page

The “PECB Certified ISO/IEC 27001 Lead Implementer” exam meets the requirements of the PECB Examination and Certification Program (ECP). It covers the following competency domains:

  • Domain 1: Fundamental principles and concepts of an information security management system  
  • Domain 2: Information security management system requirements 
  • Domain 3: Planning of an ISMS implementation based on ISO/IEC 27001 
  • Domain 4: Implementation of an ISMS based on ISO/IEC 27001
  • Domain 5: Monitoring and measurement of an ISMS based on ISO/IEC 27001
  • Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 
  • Domain 7: Preparation for an ISMS certification audit

Please note:

  • Certification and examination fees are included in the price of the training course
  • In case candidates fail the exam, they can retake it within 12 months following the initial attempt for free.
  • An Attestation of Course Completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.

Bon à savoir

Haut de page

Certification:

After successfully passing the exam you appy for one of the credentials shown below. You will receive the certificate once you compley with all the requirements related to the selected credential.

  • PECB Certified ISO/IEC 27001 Provisional Implementer
  • PECB Certified ISO/IEC 27001 Implementer
  • PECB Certified ISO/IEC 27001 Lead Implementer
  • PECB Certified ISO/IEC 27001 Senior Lead Implementer

Full detals of the Certification Rules and Policies can be found here. https://pecb.com/en/certification-rules-and-policies

vceplus-200-125    | boson-200-125    | training-cissp    | actualtests-cissp    | techexams-cissp    | gratisexams-300-075    | pearsonitcertification-210-260    | examsboost-210-260    | examsforall-210-260    | dumps4free-210-260    | reddit-210-260    | cisexams-352-001    | itexamfox-352-001    | passguaranteed-352-001    | passeasily-352-001    | freeccnastudyguide-200-120    | gocertify-200-120    | passcerty-200-120    | certifyguide-70-980    | dumpscollection-70-980    | examcollection-70-534    | cbtnuggets-210-065    | examfiles-400-051    | passitdump-400-051    | pearsonitcertification-70-462    | anderseide-70-347    | thomas-70-533    | research-1V0-605    | topix-102-400    | certdepot-EX200    | pearsonit-640-916    | itproguru-70-533    | reddit-100-105    | channel9-70-346    | anderseide-70-346    | theiia-IIA-CIA-PART3    | certificationHP-hp0-s41    | pearsonitcertification-640-916    | anderMicrosoft-70-534    | cathMicrosoft-70-462    | examcollection-cca-500    | techexams-gcih    | mslearn-70-346    | measureup-70-486    | pass4sure-hp0-s41    | iiba-640-916    | itsecurity-sscp    | cbtnuggets-300-320    | blogged-70-486    | pass4sure-IIA-CIA-PART1    | cbtnuggets-100-101    | developerhandbook-70-486    | lpicisco-101    | mylearn-1V0-605    | tomsitpro-cism    | gnosis-101    | channel9Mic-70-534    | ipass-IIA-CIA-PART1    | forcerts-70-417    | tests-sy0-401    | ipasstheciaexam-IIA-CIA-PART3    | mostcisco-300-135    | buildazure-70-533    | cloudera-cca-500    | pdf4cert-2v0-621    | f5cisco-101    | gocertify-1z0-062    | quora-640-916    | micrcosoft-70-480    | brain2pass-70-417    | examcompass-sy0-401    | global-EX200    | iassc-ICGB    | vceplus-300-115    | quizlet-810-403    | cbtnuggets-70-697    | educationOracle-1Z0-434    | channel9-70-534    | officialcerts-400-051    | examsboost-IIA-CIA-PART1    | networktut-300-135    | teststarter-300-206    | pluralsight-70-486    | coding-70-486    | freeccna-100-101    | digitaltut-300-101    | iiba-CBAP    | virtuallymikebrown-640-916    | isaca-cism    | whizlabs-pmp    | techexams-70-980    | ciscopress-300-115    | techtarget-cism    | pearsonitcertification-300-070    | testking-2v0-621    | isacaNew-cism    | simplilearn-pmi-rmp    | simplilearn-pmp    | educationOracle-1z0-809    | education-1z0-809    | teachertube-1Z0-434    | villanovau-CBAP    | quora-300-206    | certifyguide-300-208    | cbtnuggets-100-105    | flydumps-70-417    | gratisexams-1V0-605    | ituonline-1z0-062    | techexams-cas-002    | simplilearn-70-534    | pluralsight-70-697    | theiia-IIA-CIA-PART1    | itexamtips-400-051    | pearsonitcertification-EX200    | pluralsight-70-480    | learn-hp0-s42    | giac-gpen    | mindhub-102-400    | coursesmsu-CBAP    | examsforall-2v0-621    | developerhandbook-70-487    | root-EX200    | coderanch-1z0-809    | getfreedumps-1z0-062    | comptia-cas-002    | quora-1z0-809    | boson-300-135    | killtest-2v0-621    | learncia-IIA-CIA-PART3    | computer-gcih    | universitycloudera-cca-500    | itexamrun-70-410    | certificationHPv2-hp0-s41    | certskills-100-105    | skipitnow-70-417    | gocertify-sy0-401    | prep4sure-70-417    | simplilearn-cisa    |
http://www.pmsas.pr.gov.br/wp-content/    | http://www.pmsas.pr.gov.br/wp-content/    |