GCSI

ISO/IEC 27001 Lead Implementer

Duration: 4 days

ISO/IEC 27001 Lead Implementer training course enables participants to acquire the knowledge necessary to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an information security management system (ISMS).

100,00 

Who should attend?

  • Managers or consultants involved in and/or concerned with the implementation of an information security management system in an organization
  • Project managers, consultants, or expert advisers seeking to master the implementation of an information security management system; or individuals responsible to maintain conformity with the ISMS requirements within an organization
  • Members of the ISMS team

Course agenda:

Day 1: Introduction to ISO/IEC 27001 and initiation of an ISMS
Day 2: Planning the implementation of an ISMS
Day 3: Implementation of an ISMS
Day 4: ISMS monitoring, continual improvement, and preparation for the certification audit
Day 5: Certification exam

General information:

  • Participants will be provided with the training course material containing over 450 pages of explanatory information, examples, best practices, exercises, and quizzes.
  • An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
  • In case candidates fail the exam, they can retake it within 12 months following the initial attempt for free.

Educational approach:

  • This training course contains essay-type exercises, multiple-choice quizzes, examples, and best practices used in the implementation of an ISMS.
  • The participants are encouraged to communicate with each other and engage in discussions when completing quizzes and exercises.
  • The exercises are based on a case study.
  • The structure of the quizzes is similar to that of the certification exam

Your Success, Our Priority GCSI is committed to offering quality training. Our experienced instructors will guide you towards professional success.
For more information, check our FAQ or contact us directly. We’re here to help you achieve your information security goals.

Related courses

Duration: 2 days

ISO/IEC 27001:2022 Foundation training allows you to..