Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

.

ISO 27001 Lead Implementer

Module 1:

Principles and Concepts of Information Security Management System:

 Candidate learns the principles and structure of ISMS.


 Develop the understanding of standards and regulatory framework of ISMS.

Module 2:

Information Security Management System Controls and Practices as per ISO/IEC 27002:

 Candidate develops basic understanding of the nature of the organization


 Perform extensive analysis of the existing management system.

Module 3:

Planning ISMS Implementation according to ISO/IEC 27001:

 Learns about the Information Security Policies and build leadership skill
 Ascertain risk assessment and understand the organizational structure of Information Security.

Module 4:

Implementation in ISMS based as on ISO/IEC 27001:

 Learns the Basic process of document management.


 Design security controls and draft specific policies and procedures.

Module 5:

Performance Evaluation, Monitoring and Measurement of ISMS according to the ISO/IEC 27001
standard:

 Candidate learns to review the internal audits,


 Develop the skill of treating non-conformities.
 Prepare evaluation report and give analysis.

Module 6:

Continual Improvement of an ISMS based on ISO/IEC 27001:

 Ensures the scope of continual improvement of operations in the organization.


 Understand the scope for continual improvement.
Module 7:

Preparation for an ISMS Certification Audit

 Evaluate and prepare ISMS certification audit.


 Competence and evaluation of implementers.

You might also like