ISO 27001 Foundation - Information Security Management System - 2 Days (Live Training)

banner

ISO 27001 Foundation - Information Security Management System - 2 Days (Live Training)


Training Partners

cpartner
cpartner
cpartner

Next Session

05 Aug-
07 Aug

Duration

2 Days

Cost

USD240


Contact

(+65) 6920 5462

Email

courses@straitsinteractive.com

Ideal For
  • Individuals involved in Information Security Management
  • Individuals seeking to gain knowledge about the main processes of Information Security Management Systems (ISMS)
  • Individuals interested to pursue a career in Information Security Management

[This is a virtual live class conducted via Zoom]

For course and certification requirements, please click on the "Details" tab.
To hear from our satisfied course participants, scroll down to hear their testimonials!

There are increasingly more high-profile cyber attacks worldwide, e.g. the ransomware attack on Colonial Pipeline, the cyberattack against the International Committee of the Red Cross and many others. Information security management is now more important than ever for all organisations and demand for infosecurity expertise remains high. 

As specified in ISO/IEC 27001, this course teaches participants about the fundamentals of information security management in order to implement, manage and maintain an effective information security management system (ISMS) for organisations to minimise the risks of a breach.

Participants will be able to understand the different modules of the ISMS, including:

  • Policy and procedures
  • Performance measurements
  • Management commitment and review
  • Internal audit
  • Continual improvement


HOW DOES THE ISO/IEC 27001, 27701 AND 27002 OVERLAP?

Upon completion of the course, participants can take an exam and apply for the “PECB Certified ISO/IEC 27001 Foundation” credential after passing it.

HOW DOES THE ISO 27001 CERTIFICATE BENEFIT ME?

ISO certifications are recognised internationally in more than 160 countries. A PECB ISO 27001 Foundation Certificate is proof that the participant has understood the fundamental methodologies, requirements, framework and management approach of the ISO 27001.

This individual certification establishes your knowledge of the ISO standard and equips you to implement it in any organisation. To get a better overview of the ISO certification courses available, you can find our roadmap here.

For more information about the ISO courses, please refer to the Frequently Asked Questions (FAQ) page here or contact us at courses@straitsinteractive.com

This course has 2 days’ worth of content and is brought to you by Straits Interactive on behalf of PECB.


*PECB is an accredited Personnel Certification Body by The International Accreditation Service (IAS) under ISO/IEC 17024. PECB (legal name “PECB Group Inc.”) is a certification body which provides education¹ and certification under ISO/IEC 17024 for individuals on a wide range of disciplines. Click here for more on PECB.

¹ Education refers to training courses developed by PECB, and offered globally through its network of resellers.


Testimonials from our past course participants

Click to watch on Youtube

Click to watch on Youtube

Click to watch on Youtube

Meet our trainer:

 



Edwin Concepcion
Fellow of Information Privacy,
CIPM, CIPP/US, CIPP/E, CIPT
Certified Lead Implementer in ISO/IEC 27001, ISO/IEC 27701, ISO 37301
PECB Certified Trainer for ISO/IEC 27001, ISO/IEC 27701, ISO 37301


Edwin is the Head of the Data Protection-as-a-Service unit. As an international trainer and consultant, he provides privacy and data protection training, consulting and advisories to various organizations which include retail and hospitality, publishing, education, telcommunications and others. He has more than 20 years of experience in the IT industry in various management roles from enterprise solutions, marketing and product management.


REQUIREMENTS

  • Requirements to take course - None


LEARNING OUTCOMES

  • Understand the elements and operations of an Information Security Management System (ISMS).
  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks.
  • Understand the approaches, standards, methods and techniques used for the implementation and management of an ISMS.


COURSE MODULE

Day 1 - Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001
Day 2 - Information Security Management System requirements

Note: Online exam is not taken during the 2 days course.

DELIVERY FORMAT

Lecture style

DURATION

2 days (exclusive of *exam)
*Online exam must be scheduled using your PECB account, details will be provided during the course.

Day 1 & 2: 10:00am to 5:30pm, Singapore time (UTC/GMT +8 hours)

EXAMINATION

The examination duration is 1 hour by *online proctoring. Exam format will be multiple choice questions.
*Online proctoring: candidates are free to select to do it at their convenient date and time using their laptop. Candidates are remotely invigilated by PECB authorized invigilators via webcam

The “PECB Certified ISO/IEC 27001 Foundation” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

  • Domain 1 - Fundamental principles and concepts of an Information Security Management System (ISMS)
  • Domain 2 - Information Security Management System (ISMS)


For more information about exam details, please visit Examination Rules and Policies.

CERTIFICATION

After successfully passing the exam, you can apply for the "PECB Certified ISO/IEC 27001 Foundation" credential.

For more information about the PECB certification process, please refer to the Certification Rules and Policies.

The requirements for PECB Foundation Certification are:

  • Exam fee
  • Certification fees
  • Training material containing over 200 pages of information and practical examples
  • A participation certificate of 14 CPD (Continuing Professional Development) credits will be issued by PECB.
  • In case of exam failure, candidates can retake the exam for a second time at no additional fees within a time frame of 12 months following the initial exam date

DURATION

*2 days of virtual live training. (via Zoom)
Day 1 & 2: 10:00am to 5:30pm, Singapore time (UTC/GMT +8 hours)

Note: Online exam is not taken during the 2 days course.
*Online exam must be scheduled using your PECB account, details will be provided during the course.

COURSE FEE

The course fee is USD$240 (Excludes GST).

Please see "Registration" Tab for Terms and Conditions

Payment can be made by the following means below. Cheque payments will not be accepted.
1. Bank transfer in US dollars. (Details for transfer will be provided in the invoice)
2. Credit card

Credit card Promotion(s):
a. Singapore OCBC card holders: 12-month interest-free instalment payment. Instalment payment will be in Singapore dollars based on the prevailing currency exchange rate.

All queries to be directed to courses@straitsinteractive.com.

*Funding is not applicable.

REGISTRATION

The course fee is USD$240 (Excludes GST).

Registration will be confirmed upon receipt of full payment via bank transfer or credit card. Note that course materials will be released electronically 3 days prior to course commencemnt by PECB.

For more information about the ISO courses, please refer to the Frequently Asked Questions (FAQ) page.


DURATION

*2 days of virtual live training. (via Zoom)
Day 1 & 2: 10:00am to 5:30pm, Singapore time (UTC/GMT +8 hours)

Note: Online exam is not taken during the 2 days course.
*Online exam must be scheduled using your PECB account, details will be provided during the course.

EXAMINATION

The examination duration is 1 hour by *online proctoring. Exam format will be multiple choice questions.
*Online proctoring: candidates are free to select to do it at their convenient date and time using their laptop. Candidates are remotely invigilated by PECB authorized invigilators via webcam

The “PECB Certified ISO/IEC 27001 Foundation” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

  • Domain 1 - Fundamental principles and concepts of an Information Security Management System (ISMS)
  • Domain 2 - Information Security Management System (ISMS)


For more information about exam details, please visit Examination Rules and Policies.


CONFIRMATION & RESERVATION

When registration is confirmed, participants will receive our email confirmation along with information of the course programme. If no seats are available for the applied date, you will be notified immediately and given an alternative date. Straits Interactive reserves the right to change the course schedules, programmes and content without prior notice. We also reserve the right to cancel course due to unforeseen circumstances.

CANCELLATION

All requests for withdrawal must be made in writing to Straits Interactive.

Refunds arising from course withdrawal will be subject to the following terms:

  • More than 2 weeks before course commencement: Full refund.
  • Less than 2 weeks before course commencement: 50% refund.


No refund of fees will be accepted for any withdrawals after the release and receipt of course materials.

Testimonials

The training workshop is very informative and helpful to my professional development and job position in my current work. Thank you!

Evelyn Villanueva

The presentation and discussions were blended in a way that it was easier to understand the subject despite having little to no background about it. I believe important points were discussed and emphasized upon giving the individual more retention of the said salient points.

Course Participant - Aug 2022

I find this course a good refresher and a great stepping point in pursuing professional careers in InfoSec & Privacy. Improved learning in the basic concepts of Information Security Management System (ISMS).

Course Participant - Aug 2022

Before, I had a general idea of ISO 27001. Now, I learned a lot and it will be useful in my consultancy in information privacy. It broadened my horizon on the foundations of establishing an information security management system independent of compliance with the applicable data protection law.

Jeremy Panganiban
Consultant

The workshop content provided the perfect gateway to ISO 27001 and ISMS. The trainer was able to deliver the content in a clear and efficient manner.

Course Participant - Nov 2022

The trainer is an expert and answers questions quickly. He provides examples and advice based on experience.

Achilles D

As data protection and information security are two sides of the same coin, going through the fundamentals of ISO 27001 and the ISMS is invaluable for my data protection practice.

Course Participant - Nov 2022

The course was very detailed with on ground samples that can help me to prepare into real life operations in the actual ISMS implementation

Course Participant - Feb 2023

One thing I have learned is an overview of the Information Security and Information Security Management System. The material is helpful for me in conducting new hires orientations or bootcamps on IS/ISMS. I truly enjoyed this course. Thanks so much for the valuable and insightful training Sir Ed. I can apply everything I have gained from it in my career. You were able to carry everyone along during the training and made it fun!

Annalie Jeane Manalo
Information Security and Data Privacy Officer

I have learned the relationship of 27001 with the other ISO standards, the difference between 27001:2017 vs 27001:2022, and the application of this ISMS, which makes me understand and appreciate it a lot more. With PECB’s Kate application, course material is very easy to use and understand. Thank you for not "spoon-feeding" the lesson to us but making us think and analyze as well.

Course Participant - Feb 2023

I have learned a lot in this 2 day training. Now I am able to understand the importance of ISMS to the organization and what is required to make it effective and efficient. Also the importance of protecting the assets involved in the organization. The instructor's sharing of experience in every section discussed makes it easy for us participants to understand the importance of the topics. I believe this 2 day training has given me more experience due to how the Instructor was able to impart his knowledge

Manuel del Prado, Jr
Business Consultant

I found the ISO 27001 Foundation training to be incredibly informative and valuable. One key takeaway for me was the emphasis on information security and the importance of understanding the context in which it operates. Learning about the significance of context has not only deepened my understanding of ISO 27001 but also highlighted its practical applications in safeguarding sensitive information. I appreciate the clarity and relevance of the training materials, which made complex concepts easier to grasp. Overall, this training has been a valuable learning experience, and I look forward to applying this knowledge in my role to enhance our organization's information security practices.

Jack Tamacay
IT Auditor

The training workshop is very informative and helpful to my professional development and job position in my current work. Thank you!

Evelyn Villanueva

The presentation and discussions were blended in a way that it was easier to understand the subject despite having little to no background about it. I believe important points were discussed and emphasized upon giving the individual more retention of the said salient points.

Course Participant - Aug 2022