BSI ISO/IEC 27001:2022 training

Requirements of ISO/IEC 27001:2022 - Training Course


This one-day course explores and explains the requirements for the international standard for information security management systems (ISMS) (ISO/IEC 27001:2022) and how it benefits an organization. It’s ideal for IT, information security or systems managers, or anyone advising senior management on the introduction of ISO 27001.

Led by expert tutors, you’ll learn about the benefits of information security management and why it’s so important. You’ll also cover the background, key principles and main requirements of ISO/IEC 27001:2022.

By the end of this step in your learning journey, you’ll be able to confidently explain why an ISMS is important and be able to start applying the standard in your organization. Attend live online or in person in a classroom environment to gain 8 CPD points and a certificate of achievement. If you are confident enough to learn without a tutor, there is also a self-paced, online version of this course.


Upon completion of this course, you will be able to:

 

  • Explain the history and development of ISO/IEC 27001
  • Describe what an Information Security Management System (ISMS) is
  • Identify the benefits of an ISMS
  • Recognize the terms and definitions used
  • Identify key concepts, principles and structure
  • Identify the main requirements of ISO/IEC 27001


 

The training includes:

  • Official Study Guide

  • Online exam

  • Certificate of Attendance

More course details

Duration: 1 day, 8 hours 

Format: Seminar (80% lectures / 20% practice)

Upcoming dates: 2024
Price: 200 EUR / 100 000 KZT

Implementation Training Course - ISO/IEC 27001:2022

 

 

This two-day training course is designed for anyone with a base understanding of ISO/IEC 27001:2022. This stage of your learning journey is designed to teach you how to consider the state of your organization’s current information security management practices.

With guidance from our tutors, you will learn the practicalities involved when setting up a management system framework in line with ISO/IEC 27001:2022. ISO/IEC 27001:2022 covers all the necessary steps to establishing and operating an information security management system (ISMS) to protect your information assets. You will leave armed with sufficient knowledge to ensure your organization is compliant with ISO/IEC 27001:2022.

 

 

Upon completion of this course, you'll be able to explain:

 

  • A typical framework for implementing ISO/IEC 27001 following the PDCA cycle
  • A baseline review of the organizations' current position with regard to ISO/IEC 27001
  • The requirements of ISO/IEC 27001 from an implementation perspective in the context of their organization
  • Implement key elements of ISO/IEC 27001

 

Upon completion of this course, you'll have knowledge of:

 

  • The terms and definitions used
  • Key elements of a management system implementation process

 


 

The training includes:

  • Official Study Guide

  • Online exam

  • Certificate of Attendance

More course details

Duration: 2 days, 16 hours 

Format: Seminar (80% lectures / 20% practice)

Upcoming dates: 2024
Price: 350 EUR / 175 000 KZT

Internal Auditor Training Course - ISO 27001:2022

 

 

This two-day course is part of our auditor qualification programme. It gives you the guidance and practical experience to plan, execute and report on information security Management System audits.

This is ideal training for anyone who has audit responsibilities or wants to refresh their skills. Before you begin, you’ll need to understand ISO/IEC 27001:2022 which can be gained through taking the 27001:2022 requirements course. During this course, you’ll then learn the principles of auditing to the standard and exactly what the role of the auditor involves. By the end of the training, you’ll have the skills needed to plan, conduct, report and follow up an ISMS audit in accordance with ISO 19011.

Choose to learn live online or in person, both provide you the benefit of first-hand interaction with expert tutors and peers. You’ll be able to take detailed notes, you’ll gain 16 CPD points and an internationally recognized certificate from BSI.

 

 

By the end of the course, you will have an understanding in the areas of:

 

  • The principles of auditing to ISO/IEC 27001:2022
  • Audit activities
  • The role of an auditor to plan, conduct, report and follow up an ISMS audit in accordance with ISO 19011

 

You will have the skills to:

 

  • Initiate the audit
  • Prepare the audit activities
  • Conduct audit activities
  • Prepare and distribute the audit report
  • Complete the audit
  • Audit follow-up
  • Audit an ISMS to establish conformity (or otherwise) with ISO 27001

 

The training includes:

  • Official Study Guide

  • Online exam

  • Certificate of Attendance

More course details

Duration: 2 days, 16 hours 

Format: Seminar (80% lectures / 20% practice)

Upcoming dates: 2024
Price: 350 EUR / 175 000 KZT

Lead Auditor Training Course - ISO/IEC 27001:2022

 

 

Learn best practice auditing techniques and lead audits with confidence. This intensive five-day course is suited to anyone who has a detailed understanding of ISO/IEC 27001 requirements and wants to build on our ISO/IEC 27001 internal auditor training course.

Led by expert tutors, you’ll gain the skills to lead, plan, manage and follow up an information security management system (ISMS) audit in line with ISO 19011. On the final day of the course, you’ll have the opportunity to test your knowledge in a written exam and receive an internationally recognized auditing certificate.

This is a great course for professional development. You’ll come away from this step in your learning journey with the skills to lead an ISMS audit team and be prepared for any successful third-party ISO/IEC 27001 assessment.

 

 

Explain the purpose and business benefits of:

 

  • Information Security Management Systems (ISMS), ISMS standards
  • Management system audit
  • Third-party certification
  • Explain the role of an auditor to plan, conduct, report and follow up an Information Security MS audit in accordance with ISO 19011 (and ISO 17021 where appropriate).

 

Have the skills to: Plan, conduct, report, and follow up an audit of an ISMS to establish conformity (or otherwise) with ISO/IEC 27001/2, ISO 19011 (and ISO 17021 where appropriate).

 

The training includes:

  • Official Study Guide

  • Online exam

  • Certificate of Attendance

More course details

Duration: 5 days, 40 hours 

Format: Seminar (80% lectures / 20% practice)

Upcoming dates: 2024
Price: 1200 EUR / 600 000 KZT

Lead Implementer Training Course - ISO/IEC 27001:2022

 

 

A robust information security management system (ISMS), ISO/IEC 27001 helps organizations build resilience and protect information. It’s important, therefore for companies to invest in training their people to use the standard. This course is designed for those with a firm grasp of information security and ISO/IEC 27001 and wish to become a lead implementer.

During the five-day training, you will learn the importance of an ISMS and develop skills to implement the requirements. You will leave knowing how to undertake a gap assessment and will have gained awareness of management tools and techniques. The course is packed with practical activities, group discussion and learning, as well as an exam on the final day.

 

 

Upon completion of this training, delegates will be able to:

 

  • Explain the history and development of ISO/IEC 27001
  • Describe what an Information Security Management System (ISMS) is
  • Identify the benefits of an ISMS
  • Recognize the terms and definitions used
  • Identify key concepts, principles, and structure
  • Identify the main requirements of ISO/IEC 27001
  • Explain key elements of a management system implementation process
  • Identify a typical framework for implementing ISO/IEC 27001 following the PDCA cycle
  • Conduct a baseline review of the organization's current position with regard to ISO/IEC 27001
  • Interpret the requirements of ISO/IEC 27001 from an implementation perspective in the context of their organization
  • Implement key elements of ISO/IEC 27001
  • Identify the leadership skills, based on best practice, to lead the implementation of an ISO/IEC 27001 Management System
  • Complete the Lead Implementer ISO/IEC 27001 Certificate Exam

 

The training includes:

  • Official Study Guide

  • Online exam

  • Certificate of Attendance

More course details

Duration: 5 days, 40 hours 

Format: Seminar (80% lectures / 20% practice)

Upcoming dates: 2024
Price: 1200 EUR / 600 000 KZT


Request a training

Your email *
Your message *