+ All Categories
Home > Documents > ISO/IEC:27001 Cyber Security

ISO/IEC:27001 Cyber Security

Date post: 26-Jan-2022
Category:
Upload: others
View: 7 times
Download: 0 times
Share this document with a friend
3
www.latsa.com.au Phone: (08) 8130 1580 Email: © LATSA Learning Services Pty Ltd 2019 ISO/IEC:27001 Cyber Security Overview Contemporary organisations have a number of information security controls to manage the security of assets such as financial information, intellectual property and technology. However, without a specific information security management system (ISMS), this control system could be disjointed and disorganised. ISO/IEC 27001 is an international standard for Information Security management which provides a model to establish, implement, maintain and continually improve a risk-managed ISMS. ISO/IEC 27001 specifies a management system that is coordinated with other international standards, enabling information security to be readily incorporated into a single management system. An organisation that conforms to the ISO/IEC 27001 standard demonstrates clear, objective proof of its commitment to continued improvement of control over its sensitive and confidential information. ISO/IEC 27001 therefore provides reassurance to sponsors, shareholders and customers that the organisation has expert control over its risk management and data security. This course is designed to help you deploy the best security standard for your organisation and empower you with a professional level of knowledge of ISO/IEC 27001. This Foundation certification will prepare you for the ISO/IEC 27001 Practitioner - Information Security Officer qualification. This course is accredited by APMG providing an independent globally recognised certification in ISO/IEC 27001. ISO/IEC 27001 Foundation, Cyber Security is a 3-day course. Course materials, copies of the relevant standards and sample exams are supplied. ISO/IEC 27001 Practitioner, Information Security Officer, is a 2-day course. Course materials, copies of the relevant standards and sample exams are supplied. LATSA Learning Services Instructors are experienced ISO/IEC 27001 practitioners, consultants, and system implementers. Certification Details This course is accredited by the APMG International TM providing an independent certification in ISO/IEC 27001. Certification is available at Foundation or Practitioner levels.
Transcript
Page 1: ISO/IEC:27001 Cyber Security

www.latsa.com.au Phone: (08) 8130 1580

Email:

©LATSA Learning Services Pty Ltd 2019

ISO/IEC:27001 Cyber Security Overview

Contemporary organisations have a number of information security controls to manage the security of assets such as financial information, intellectual property and technology. However, without a specific information security management system (ISMS), this control system could be disjointed and disorganised. ISO/IEC 27001 is an international standard for Information Security management which provides a model to establish, implement, maintain and continually improve a risk-managed ISMS. ISO/IEC 27001 specifies a management system that is coordinated with other international standards, enabling information security to be readily incorporated into a single management system. An organisation that conforms to the ISO/IEC 27001 standard demonstrates clear, objective proof of its commitment to continued improvement of control over its sensitive and confidential information. ISO/IEC 27001 therefore provides reassurance to sponsors, shareholders and customers that the organisation has expert control over its risk management and data security. This course is designed to help you deploy the best security standard for your organisation and empower you with a professional level of knowledge of ISO/IEC 27001. This Foundation certification will prepare you for the ISO/IEC 27001 Practitioner - Information Security Officer qualification. This course is accredited by APMG providing an independent globally recognised certification in ISO/IEC 27001. ISO/IEC 27001 Foundation, Cyber Security is a 3-day course. Course materials, copies of the relevant standards and sample exams are supplied. ISO/IEC 27001 Practitioner, Information Security Officer, is a 2-day course. Course materials, copies of the relevant standards and sample exams are supplied. LATSA Learning Services Instructors are experienced ISO/IEC 27001 practitioners, consultants, and system implementers. Certification Details

This course is accredited by the APMG InternationalTM providing an independent certification in ISO/IEC 27001. Certification is available at Foundation or Practitioner levels.

Page 2: ISO/IEC:27001 Cyber Security

www.latsa.com.au Phone: (08) 8130 1580

Email:

©LATSA Learning Services Pty Ltd 2019

Exam details Foundation Certification

• Multiple choice format • 50 questions per paper • 25 marks required to pass (out of 50 available) - 50% • 40 minutes’ duration • Closed book • Paper based or online

Practitioner Certification

• Objective testing • 4 questions per paper (20 marks per question) • 40 marks required to pass (out of 80 available) - 50% • 150 minutes’ duration • Open book – restricted to official manual only • Paper based or online

Acquired Personal Capabilities

• The Appropriate level of knowledge of the contents and high-level requirements of ISO/IEC:27001 standard.

• The use of controls to mitigate Information Security risks within an organisation. • The purpose of internal audits and external certification audits, their operation and the associated

terminology. • Ability to apply the principles of ISMS policy and its information security scope, objectives, and

processes within an organisational context. • Ability to apply the principles of risk management including risk identification, analysis and evaluation

and propose appropriate treatments and controls to reduce information security risk, support business objectives and improve information security.

• The relationship with best practices and with other related International Standards: ISO 9001 and ISO/IEC 20000 [1]

Organisational Benefits

• Preparation for formal ISO/IEC:27001 organisation certification • Implementation of standards and processes to mitigate the risk of cyber attacks • A management system that directly and efficiently slots in with any other existing ISO management

system certifications (e.g. ISO/IEC: 9001, 14001, 45001) • Increased levels of confidence in your business systems to:

• protect against current cyber security threats; including • tested processes to monitor and act against any new or emerging threats

Targeted Audience

• Internal managers and personnel working to implement maintain and operate an ISMS within an organisation.

• External consultants supporting an organisation’s implementation, maintenance and operation of an ISMS.

• Internal auditors who are required to have an applied knowledge of the standard.

Page 3: ISO/IEC:27001 Cyber Security

www.latsa.com.au Phone: (08) 8130 1580

Email:

©LATSA Learning Services Pty Ltd 2019

Prerequisites

Foundation • None • Previous ISMS experience will be helpful.

Practitioner

• Foundation Certification Class Sizing and Delivery Mode

• Minimum/Maximum participants per class 4 to 15 • On your site or off-site instructor led training • 3 to 5 days

Pricing

• Foundation - $1964 per person • Practitioner - $1777 per person • Combined Foundation and Practitioner – $2993 (20% Discount) • For groups of 10 or more participants please contact LATSA as a discount may be available. • Current members of the IIBA, PMI or ACS receive a 10% discount

Like to know more?

Get in touch via phone (08) 8130 1580 or email us at

Trademark Acknowledgment

ISO/IEC 27001™ is a registered trademark of Dynamic Systems Development Method Ltd. All rights reserved. The APMG International ISO/IEC 27001™ and Swirl Device logo is a trademark of The APM Group Limited, used under permission of The APM Group Limited. All rights reserved.

1 www.apmg-international.com


Recommended