Skip to main Content

ISO/IEC 27001 Foundation (PECB certified) + exam

  • Course Code ISO27001F
  • Duration 2 days
  • Version 1.0

Public Classroom Price

Please call

Request Group Training Add to Cart

Course Delivery

This course is available in the following formats:

  • Company Event

    Event at company

  • Public Classroom

    Traditional Classroom Learning

  • Virtual Learning

    Learning that is virtual

Request this course in a different delivery format.

Course Overview

Top

ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001. During this training course, you will be able to understand the different modules of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement. After completing this course, you can sit for the exam and apply for the “PECB Certified ISO/IEC 27001 Foundation” credential. A PECB Foundation Certificate shows that you have understood the fundamental methodologies, requirements, framework and management approach.

Course Schedule

Top

Target Audience

Top
  • Individuals involved in Information Security Management 
  • Individuals seeking to gain knowledge about the main processes of Information Security Management Systems (ISMS)
  • Individuals interested to pursue a career in Information Security Management

Course Objectives

Top
  • Understand the elements and operations of an Information Security Management System (ISMS)
  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Understand the approaches, standards, methods and techniques used for the implementation and management of an ISMS 

Course Content

Top

Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001

Day 2: Information Security Management System requirements and Certification Exam

Course Prerequisites

Top
None

Test Certification

Top

The “PECB Certified ISO/IEC 27001 Foundation” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS)

Domain 2: Information Security Management System (ISMS)

  • Certification fees are included on the exam price
  • In case of exam failure, you can retake the exam within 12 months for free
  • Further Information

    Top
    • Training material containing over 200 pages of information and practical examples will be distributed
    • A participation certificate of 14 CPD (Continuing Professional Development) credits will be issued

    Educational Approach:

    • Lecture sessions are illustrated with practical questions and examples
    • Practical exercises include examples and discussions
    • Practice tests are similar to the Certification Exam