ISO/IEC 27001 Foundation

Gain foundation level knowledge of how the standard operates in a typical organization. This 2-day course (each day consists of 7 hours of training, with a one-hour break for lunch not included in the course price) will enable you to understand the main processes based on International Standard and sufficient preparation for the achievement of the related certification "ISO/IEC 27001 Foundation".

  • Delivery: Virtual, In-house, Blended
  • Duration: 16 h (2 days)
  • Exam: Paper, Online Proctored

Course Description

Objectives

All our courses have a strong practical component. The theoretical part is constantly complemented by simulations on real IT problems.

ISO/IEC 27001 (ISO 27001) is an international standard for Information Security management. It provides a model to establish, implement, maintain and continually improve a risk-managed Information Security Management System (ISMS). The standard forms the basis for effective management of sensitive, confidential information and for the application of information security controls. 

An organization that conforms to the ISO/IEC 27001 standard possesses clear, objective proof of its commitment to continued improvement of control over its sensitive and confidential information. ISO/IEC 27001 therefore provides reassurance to sponsors, shareholders and customers that the organization has expert control over its risk management and data security. Due to the diversity of different organizations’ information assets – the ISO/IEC 27001 standard is adaptable according to an organization’s requirements.

The design and implementation of the ISMS is tailored to the organization’s objectives, information assets, operational processes, governing legal requirements and regulatory security requirements. At the end of each section of the course, there will be a hands-on exercise to fix the concepts just explained and become familiar with the exam questions.

This course leads to the ISO/IEC 27001 Foundation certification exam session, the passing of which provides an entry-level professional qualification in Information Security and allows you to continue on to more advanced courses (ISO 27001 Auditor, ISO 27001 Practitioner - Information Security Officer).

Who it is addressed to

This certification is aimed at those who are:

  • Supporting the implementation, operation or maintenance of an ISMS within an organization.
  • Required to audit an ISMS and to have a basic understanding of the standard.
  • Working within an organization with an ISMS, whether the organization is already certified or is considering certification to ISO/IEC 27001.
  • Preparing for the ISO/IEC 27001 Practitioner - Information Security Officer qualification.

Contents of the ISO 27001 Foundation course

  • The scope and purpose of ISO/IEC 27001 and how it can be used.
  • The key terms and definitions used in the ISO/IEC 27000 series.
  • The fundamental requirements for an ISMS in ISO/IEC 27001 and the need for continual improvement.
  • The processes, their objectives and high level requirements.
  • Applicability and scope definition requirements.
  • Use of controls to mitigate IS risks.
  • The purpose of internal audits and external certification audits, their operation and the associated terminology.
  • The relationship with best practices and with other related International Standards: ISO 9001 and ISO/IEC 20000.

Trainer

BITIL.COM lecturers are accredited (Accredited Trainer) by the international training body to teach and supervise exams; specialists in Information Security, they are professionals with many years of experience in best practice adoption projects in medium and large Organization, able to transfer a software vendor-independent and totally business-oriented implementation approach.

Share:
Top

Sales

100% OFF Exam Simulator 

Immediate access to realistic exam sample questions

Course Catalogue    Corporate Training    Course Calendar  Contact Us