Course

Information Security Management Systems – ISMS

Information Security Management Systems (ISMS) Awareness training based on ISO/IEC 27001:2013

This is a 1-day interactive course designed to equip participants with the understanding of ISO/IEC 27001:2013 Information Security Management System (ISMS) requirements. It provides an introduction to the ISO/IEC 27001:2013 international standard for information security. ISO 27001 is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence both to the organization and to other interested parties.

The objectives of this training is to introduce participants to the purpose and requirements of ISO 27001:2013 Information Security Management Systems (ISMS) as a tool for business improvement.

  • On successful completion of this course the delegates will be able to learn:
  • What is information security?
  • Understand the ISO/IEC 27001:2013 requirements and differences with ISO/IEC 27001:2005 old standard
  • How to evaluate their organisation’s risk to C.I.A. and implement a cost-effective security strategy
  • Practical techniques for designing and implementing an ISMS
  • Detail explanations of the ISO/IEC 27001:2013 ISMS components and the improvement cycle
  • Understand the necessary skills to design, implement, maintain and audit an effective ISMS