ISO/IEC 27001 Foundation Course

     ISO/IEC  27001  foundation  course                 

Sign up for our upcoming training course in partnership with PECB! 

Get your CPD training certificates from a world-recognized company!

Why Should You Attend?
ISO/IEC 27001:2022 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001:2022. During this training course, you will be able to understand the different modules of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review, and continual improvement.
After completing this course, you can sit for the exam and apply for the “PECB Certificate Holder in ISO/IEC 27001:2022 Foundation” credential. A PECB Foundation Certificate shows that you have understood the fundamental methodologies, requirements, framework, and management approach.

Who should attend?

  • Managers and consultants seeking to know more about information security
  • Professionals wishing to get acquainted with ISO/IEC 27001:2022 requirements for an ISMS
  • Individuals engaged in or responsible for information security activities in their organization
  • Individuals wishing to pursue a career in information security

Learning objectives

  • Describe the main information security management concepts, principles, and definitions
  • Explain the main ISO/IEC 27001:2022 requirements for an information security management system (ISMS)
  • Identify approaches, methods, and techniques used for the implementation and management of an ISMS

Educational approach

  • Lecture sessions are illustrated with practical questions and examples
  • Practical exercises include examples and discussions
  • Practice tests are similar to the Certificate Exam
Prerequisites

None

Course Agenda
  • Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001:2022Day 2: Information Security Management System requirements and Certificate Exam
    Examination:
  • The exam fully meets the requirements of the PECB Examination and Certificate Programme. It covers the following competency domains:
  • Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS)Domain 2: Information Security Management System (ISMS)

    General Information: 

    • Certificate and examination fees are included in the price of the training course.
    • Training material containing over 200 pages of information and practical examples will be distributed.
    • An attestation of course completion worth 14 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
    • In case of exam failure, you can retake the exam within 12 months for free.
      • Course language: English 
      • Location and date of the training: 
      • Erbil, Iraq in December 2023
  • Contact Us For More Info: http://www.perennialhse.com

    ceo@perennialhse.com

    009647502413431