utbildning-ledningssystem-informationssakerhet-i-praktiken

Design and implement ISO 27001 ISMS

Information security

In this intensive course, you will learn how to design and implement a management system that meets current and future information security requirements.

 

if you have question about the course or want us to hold it with you instead?.

Fact

Length:
2 days

    Register your interest for upcoming dates.

Merit
-

The starting point is the international standard ISO/IEC 27001 and related standards in the ISO 27000 series. Our experienced management consultants and information security experts go through the relevant theory and many practical examples from real projects. Creative and fun practical cases allow you to practice important elements and discussion tasks help to clarify important issues.
 
The course is delivered in digital format through our state-of-the-art digital training platform and studio.

Description

Who is it for?

The course is aimed at those who work with information security or are responsible for ensuring that the organization meets specified requirements in this area.

What prior knowledge is required?

This course assumes good general knowledge of information security and the ISO/IEC 27001 standard. Our Introduction to Information Security course provides sufficient prior knowledge.

Purpose and objectives
In this intensive course you will learn how to design and implement a management system that meets current and future information security requirements.
 
After completing the course, the participant will have a better understanding of:
  • Understand and be able to explain the concept of information security
  • Knowledge of threats, vulnerabilities and risks related to information security.
  • Knowledge of the mindset, structure and content of ISO/IEC 27001
  • Knowledge and skills to understand and apply the requirements of ISO/IEC 27001
  • Knowledge of different types of information security measures that can be applied
  • Knowledge of risk analysis and selection of information security measures
  • Knowledge of documentation required for an information security management system and methods and tools for producing documentation
  • Knowledge of the management organization and management process for the information security management system.
  • Detailed knowledge of the design and implementation of projects to establish and implement an information security management system based on ISO/IEC 27001.

Book training

Design and implement ISO 27001 ISMS

Length: 2 days

if you have question about the course or want us to hold it with you instead?