2-Day ISO 27001:2013 Understanding the Requirements Course

Do you have any questions or comments? Contact us!
Katie Lehoullier
password

                    

Duration

2-Days

9:00 AM to 5:30 PM

Cost

$1,295.00 USD per attendee (for courses held in US)

$1,295.00 CAD per attendee (for courses held in Canada)

 

Discounts Offered

10% Early Bird discount when registered 90 days prior to the class

10% Group Rate 3+

15% Combination Early Bird/Group Rate 3+

Certificates

Participants will receive the below certificates at the conclusion of the course. All certificates are issued by TUV USA.

Certificate of Attendance to the attendant who participates in the entire course.

Course Overview

This two-day ISO 27001:2013 Understanding the Requirements course will provide you information and in-depth knowledge of the ISO 27001:2013 Standard. Through lectures, discussion and workshops, we will review the requirements of ISO 27001:2013 Standard in detail and equip the attendees with the necessary skills to implement ISO 27001:2013 requirements in your company. This course helps attendees to understand the requirements of ISO 27001:2013 Standard and to assist in planning and executing an effective process-based internal audit.

     

Course Description

Through lectures, discussion and workshops, the following topics will be covered in our 2-day course:

Module 1: In this module, you will learn about the basic information on the Information Security Management System.

Module 2: In this module, you will learn the requirements of ISO 27001:2013 Standard from Clause 1 to 10 including Context of the Organization, Leadership, Planning, Support, Operation, Performance Evaluation and Improvement including Annex A about Reference Control Objectives and Controls.

                     

Who Should Attend?

  • Personnel in an organization with responsibility for implementing ISO 27001:2013 Standard
  • Departmental managers and supervisory staff new to ISO 27001:2013 Standard 
  • IT Managers and IT Engineers new to ISO 27001:2013 Standard
  • Personnel with responsibility for designing and implementing information security management systems

 

Pre-requisites

The attendee shall have a basic knowledge of IT subjects.

 

Learning Outcomes

Attendees will achieve the following learning outcomes after completing the course:

  • Understanding the basic information on information security management system
  • Understanding the requirements of ISO 27001:2013 Standard
  • Applying the ISO 27001:2013 requirements to your own information security management system

Need more information on this class? Contact us.