GCSI

ISO/IEC 27001:2022 Foundation

Duration: 2 days

ISO/IEC 27001:2022 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001:2022. During this training course, you will be able to understand the different modules of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement.

100,00 

Who should attend?

  • Managers and consultants seeking to know more about information security
  • Professionals wishing to get acquainted with ISO/IEC 27001:2022 requirements for an ISMS
  • Individuals engaged in or responsible for information security activities in their organization Individuals wishing to pursue a career in information security

Course agenda:

Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001:2022

Day 2: Information Security Management System requirements and Certificate Exam

General information:

  • Training material contains over 200 pages of information and practical examples
  • An attestation of course completion worth 14 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training
  • Exam scheduling is flexible. Scheduled public trainings and customized sessions for companies is available. For experienced professionals, our advanced courses aim to deepen your information security skills.

 

 

Educational approach:

  • This training is based on both theory and best practices used in the implementation and management of information security controls.
  • Participants are encouraged to communicate and discuss with each other while partaking in exercises and quizzes.
  • The structure of quizzes is similar to that of the certification exam.

Your Success, Our Priority GCSI is committed to offering quality training. Our experienced instructors will guide you towards professional success.
For more information, check our FAQ or contact us directly. We’re here to help you achieve your information security goals.

Related courses

Duration: 2 jours

La formation ISO/IEC 27002 Foundation permet…

Duration: 4 days

ISO/IEC 27001 Lead Implementer training course ..