ISO27001 Information Security Management - FREE WORKSHOP

Karachi, Sindh | Ad ID: 328085 |
car1
car1
car1
Computer
Brand
Karachi
City
Sindh
Region

ISO27001 Information Security Management - FREE WORKSHOP Services in Pakistan

Introduction to ISO27001 Information Security Management - FREE WORKSHOP
Register to Join Online or In-class - Unlimited Learning
[ Training Course Karachi Pakistan Dubai ]
Free Workshop 09th FEB,2020 at 03:00 PM (Location : DHA) 2 hours
All workshops are available online and classroom ( Both)
💯 Join FREE Workshop & Training https://bit.ly/2OeBV7V
Click for course and fee details https://goo.gl/QtPgVe
☎️ #Gulshan: 021-3498-6664, #WhatsApp 03122169325 #DHA 0333-3808376, 02135344600
To know more visit link https://www.omni-academy.com
#CISM #CISA #CISSP #CYBER_SECURITY #ISO27001 #Digital_Security #OmniAcademy
ISO 27001 Information Security Management Systems – ISMS Foundation
ISO/IEC 27001 (ISMS) foundation course enables participants to learn about the best practices for implementing and managing an Information Security Management System (ISMS) as specified in ISO/IEC 27001:2013, as well as the best practices for implementing the information security controls of the eleven domains of the ISO 27002. This training also helps to understand how ISO/IEC 27001 and ISO 27002 relate with ISO 27003 (Guidelines for the implementation of an ISMS), ISO 27004 (Measurement of information security) and ISO 27005 (Risk Management in Information Security).

ISO/IEC 27001 Learning Objectives
 To acquire the expertise to perform an ISO/IEC 27001 internal audit following ISO 19011 guidelines
 To acquire the expertise to perform an ISO/IEC 27001 certification audit following ISO 19011 guidelines and the specifications of ISO 17021 and ISO 27006
 To acquire the necessary expertise to manage an ISMS audit team
 To understand the operation of an ISO/IEC 27001 conformant information security management system
 To understand the relationship between an Information Security Management System, including risk management, controls and compliance with the requirements of different stakeholders of the organization
 To improve the ability to analyze the internal and external environment of an organization, its risk assessment

Controls in ISO 27001
These are 114 controls in ISO 27001, organized in Annex-A of the document. These controls are classified into 14 control areas, as follows:
Information Security Policies
 Organization for Information Security
 HR Security
 Asset Management
 Access Control
 Cryptography
 Physical & Environmental Security
 Operations Security
 Communications Security
 Systems Acquisitions, Development & Maintenance
 Supplier Relationships
 Information Security Incident Management
 Information Security Aspects of BCM
 Compliance

Who should attend?
 Members of an information security team
 Internal auditors
 Auditors wanting to perform and lead Information Security Management System (ISMS) certification audits
 Project managers or consultants wanting to master the Information Security Management System audit process
 CxO and Senior Managers responsible for the IT governance of an enterprise and the management of its risks
 Members of an information security team
 Expert advisors in information technology
 Technical experts wanting to prepare for an Information security audit function

FREE Course Materials
 Course reference manual containing copy of course slides, support documents, quizzes and answers
 Course Certificate
 Exam certificate on passing the ISO 27001 Auditor examination
CPDs Assigned
 This course qualifies for Fourteen (14) CPDs

ISO/IEC 27001 Certification Examination
 A 60-minute certification exam is scheduled with PSEB. The exam is paper-pencil based.
 PECB Certification Exam Fee 500$
 International Student Training Fee : 500 USD | 1,875 AED | 1,875 SAR (Online Class FEE)

PECB Certified ISO 27001 Foundation Exam
The “PECB Certified ISO/IEC 27001 Foundation” exam fully meets the requirements of the PECB Examination Certification Programme (ECP).
The exam covers the following competence domains:
Domain 1: Fundamental principles and concepts of information security
Domain 2: Information Security Management System (ISMS)
Eligibility for Examination
There is no prerequisite for this certification exam.

Flexible Class Options
 Weekend Classes | Corporate Workshops | Fast-Track
 Online Classes – Live Virtual Class (L.V.C), Online Training
ISO27001 Information Security Management - FREE WORKSHOP services are available in Pakistan at affordable price.

ISO27001 Information Security Management - FREE WORKSHOP Contact / Comments

Message *
Name *
Email *
Mobile *
Question: What is the capital of Pakistan? *

Answer can be from (Islamabad | Lahore | Karachi)

Top Searches

List.com.pk Register | Login | Post Free Ad Close x