Current Status
Not Enrolled
Price
$150
Get Started
This certification is currently closed

ISO/IEC 27001 Lead Implementer training course enables participants to acquire the knowledge necessary to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an information security management system (ISMS).

Who Can Attend?

  • Project managers and consultants involved in and concerned with the implementation of an ISMS 
  • Expert advisors seeking to master the implementation of an ISMS
  • Individuals responsible for ensuring conformity to information security requirements within an organization
  • Members of an ISMS implementation team

Learning objectives

By the end of this training course, the participants will be able to:

  1. Explain the fundamental concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001
  2. Interpret the ISO/IEC 27001 requirements for an ISMS from the perspective of an implementer
  3. Initiate and plan the implementation of an ISMS based on ISO/IEC 27001, by utilizing PECB’s IMS2 Methodology and other best practices
  4. Support an organization in operating, maintaining, and continually improving an ISMS based on ISO/IEC 27001
  5. Prepare an organization to undergo a third-party certification audit

Prerequisites

The main requirement for participating in this training course is having a general knowledge of the ISMS concepts and ISO/IEC 27001.