Show all

PECB ISO/IEC 27002 Lead Manager

The ISO/IEC 27002 Lead Manager training course enables participants to acquire a comprehensive knowledge and understanding of the implementation and management of information security controls based on ISO/IEC 27002. 
Level
Designed for participants with advanced knowledge and experience
advanced
Course length
4 days
Language
 cz  eu
Course code
PU23240115
Security
Category:
Do you want this tailor-made course to your company? Contact us

Courses on a specific date with a live lecturer

Term
Language
Place
Form
?
How and where the course takes place.
Price without VAT
5. - 8. 8. 2024
Language
Place
Praha
Form
classroom
?
The course with an instructor in classroom.
Code of the course: PU23240115-0004
Price without VAT
39 900 Kč
7. - 10. 10. 2024
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: PU23240115-0005
Price without VAT
39 900 Kč
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: PU23240115-0001
Price without VAT
39 900 Kč
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: PU23240115-0002
Price without VAT
39 900 Kč

Course description

The ISO/IEC 27002 Lead Manager training course enables participants to develop the necessary knowledge and skills for supporting an organization in effectively determining, implementing, and managing information security controls. The training course provides information that will help participants interpret the ISO/IEC 27002 controls in the specific context of an organization.

The PECB ISO/IEC 27002 Lead Manager Certification demonstrates that you have acquired the necessary expertise for determining adequate information security controls needed to treat the risks identified by a risk assessment process.
  • The training course is followed by an exam. If you pass, you can apply for the “PECB Certified ISO/IEC 27002 Lead Manager” credential.
  • The training course integrates both theory and practice by guidance and practical examples for the implementation and management of information security controls.
  • The training course contains essay-type exercises and multiple-choice quizzes, some of which are scenario-based.
  • Participants are encouraged to communicate and discuss with each other while partaking in exercises and quizzes.
  • The structure of quizzes is similar to that of the certification exam.

Required knowledge


The main requirements for participating in this training course are having a fundamental understanding of ISO/IEC 27002 and comprehensive knowledge of information security controls.

Target audience

  • Managers or consultants seeking to enhance their knowledge regarding the implementation of information security controls in an ISMS based on ISO/IEC 27001
  • Individuals responsible for maintaining information security, compliance, risk, or governance in an organization
  • IT professionals or consultants seeking to enhance their knowledge in information security
  • Members of an ISMS implementation or information security team

Course content

Day 1: Introduction to ISO/IEC 27002
Day 2: Information security roles and responsibilities, people controls, and physical controls
Day 3: Information security assets, access controls, and protection of information systems and networks
Day 4: Information security incident management and testing and monitoring of information security controls based on ISO/IEC 27002

Certification

The “PECB Certified ISO/IEC 27002 Lead Manager” exam meets all the requirements of the PECB Examination and Certification Program (ECP). It covers the following competency domains:
  • Fundamental principles and concepts of information security, cybersecurity, and privacy
  • Information security management system (ISMS) and initiation of ISO/IEC 27002 information security controls implementation
  • Implementation and management of organizational and people controls based on ISO/IEC 27002
  • Implementation and management of physical and technological controls based on ISO/IEC 27002
  • Performance measurement, testing, and monitoring of ISO/IEC 27002 information security controls

Materials

  • Certification and examination fees are included in the price of the training course
  • Participants will be provided with training course materials containing over 450 pages of information, practical examples, exercises, and quizzes.
  • An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
  • Candidates who have completed the training course but failed the exam are eligible to retake it once for free within a 12-month period from the initial date of the exam.

Objectives

  • Explain the fundamental concepts of information security, cybersecurity, and privacy based on ISO/IEC 27002
  • Acknowledge the relationship between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks
  • Interpret the ISO/IEC 27002 information security controls in the specific context of an organization
  • Support an organization in effectively determining, implementing, and managing information security controls based on ISO/IEC 27002 
  • Explain the approaches and techniques used for the implementation and effective management of information security controls

Lecturers

Petr Tuka
Petr Tuka

CISM, CRISC, CISA, CDPSE, CASP+. He is a professional in the field of information security with thirty years of experience.
He currently focuses on providing consulting and audit services in the field of information and cyber security management, business continuity, risk and privacy protection.
As a certified trainer/instructor, he leads selected courses by CompTIA, EC-Council and PECB.
He holds a number of certificates from AXELOS, CompTIA, EC-Council, ISACA and The Open Group.

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Previous courses

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Why with us