ISO/IEC 27001 Lead Implementer

  • Accredited courseware
  • Industry expert trainers
  • 31 CPD credits
  • Practice exams and quizzes
  • Exam voucher included with resit

Overview

The ISO/IEC 27001 standard allows organizations to establish, implement, maintain, and improve their information security management systems (ISMS). With this framework, organizations add reliability and value to their services as they establish a roadmap for continually reviewing the safety of their information assets.

PECB’s ISO/IEC 27001 Lead Implementer is a coveted certification which allows practitioners to develop expertise in ISMS to secure sensitive information and enhance performance and effectiveness. Through this ISO 27001 Lead Implementer course, managers, advisors, and ISMS team members will gain the knowledge and skill they need to effectively integrate this standard in their organization.

Learning Objectives

In addition to preparing you for the examination, our ISO 27001 Lead Implementer course will help you achieve the following objectives:

  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS
  • Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization
  • Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS
  • Acquire the expertise to advise an organization in implementing Information Security Management System best practices

Who Should Attend this Training

  • Managers and consultants involved in Information Security Management System (ISMS)
  • Expert advisors involved in implementing ISMS
  • Individuals responsible for maintaining conformance with ISMS requirements
  • ISMS team members

Prerequisites

There are no formal prerequisites for the ISO 27001 Lead Implementer course or the certification exam. However, knowledge on ISO/IEC 27001 and information security principles is preferable.

Examination Format

  • 12 essay type questions
  • Passing criteria is 70%
  • 180 minutes duration (+ 30 minutes for candidates with English as a second language)
  • Paper based and online web-proctored exam options
  • Open book exam

What’s Next?

After achieving the Certified ISO/IEC 27001 Lead Implementer qualification, you can advance your skill and knowledge with the Certified ISO 27001 Internal Controls Architect and Certified ISO 27001 Lead Auditor.

Connect With Us


Training Delivery Options

Instructor-Led Training

Features include

  • Train with the best instructors wherever you are
  • Gain access to quizzes, exams, and valuable resources
  • Interact with instructors in real-time for maximum learning
View Schedule
Corporate Training

Features include

  • Flexible pricing and schedule at your ease
  • Self-paced and instructor-led training options
  • Comprehensive learner assistance and support
Contact us

Syllabus

  • Leadership and approval of the ISMS project
  • ISMS scope
  • Information Security policies
  • Risk assessment
  • Statement of Applicability and top management`s decision to implement the ISMS
  • Definition of the organizational structure of Information Security

  • Definition of the document management process
  • Design of security controls and drafting of specific policies & procedures
  • Communication plan
  • Training and awareness plan
  • Implementation of security controls
  • Incident Management
  • Operations Management

  • Monitoring, measurement, analysis and evaluation
  • Internal audit
  • Management review
  • Treatment of non-conformities
  • Continual improvement
  • Preparing for the certification audit
  • Competence and evaluation of implementers

Exam & Certification FAQs

What does the certification examination cover?

Like this ISO 27001 Lead Implementer course,  the certification examination covers the following competency domains:

  • Domain 1 – Fundamental principles and concepts of an Information Security
  • Management System (ISMS)
  • Domain 2 – Information Security Management System controls and best practices
  • based on ISO/IEC 27002
  • Domain 3 – Planning an ISMS implementation based on ISO/IEC 27001
  • Domain 4 – Implementing an ISMS based on ISO/IEC 27001
  • Domain 5 – Performance evaluation, monitoring and measurement of an ISMS
  • based on ISO/IEC 27001
  • Domain 6 – Continual improvement of an ISMS based on ISO/IEC 27001
  • Domain 7 – Preparing for an ISMS certification audit

 

How do I become certified?

In order to become a PECB Certified ISO/IEC 27001 Lead Implementer, you need to comply with the following requirements:

  • Successfully pass the PECB Certified ISO/IEC 27001 Lead Implementer Exam
  • Have two years of Information Security Management experience
  • Complete a total of 300 hours of project activities
  • Sign the PECB Code of Ethics

 

How long before I can retake the certification examination?

In case you do not pass, you can retake the exam within 12 months for free.

Connect With Us


Why Choose LearningCert As Your Training Partner?

Accredited course material

Our training materials received approval by relevant accreditation bodies to assure learners of high quality and consistency.

Accredited Training Organization

LearningCert has been approved by relevant accreditation bodies, and has been licensed to deliver each of the courses offered.

Excellent feedback

From high levels of engagement to quality materials, our courses have received an ‘Excellent’ rating from trainees.

At your premises

Get more from your training and achieve learning objectives faster at your preferred location, at your preferred time.

×

User Registration

x

Reset Password

X
X
couponimg

X
X

History