ISO/IEC 27001 Foundation

Why should you attend?

ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001. During this training course, you will be able to understand the different modules of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement.   After completing this course, you can sit for the exam and apply for the “PECB Certified ISO/IEC 27001 Foundation” credential. A PECB Foundation Certificate shows that you have understood the fundamental methodologies, requirements, framework and management approach.

Who should attend?

  • Individuals involved in Information Security Management 
  • Individuals seeking to gain knowledge about the main processes of Information Security Management Systems (ISMS)
  • Individuals interested to pursue a career in Information Security Management

Learning objectives

  • Understand the elements and operations of an Information Security Management System (ISMS)
  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Understand the approaches, standards, methods and techniques used for the implementation and management of an ISMS 

Educational approach

  • Lecture sessions are illustrated with practical questions and examples
  • Practical exercises include examples and discussions
  • Practice tests are similar to the Certification Exam

Prerequisites

None

More Details

Course agenda

Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001

Day 2: Information Security Management System requirements and Certification Exam

Examination

The “PECB Certified ISO/IEC 27001 Foundation” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS)

Domain 2: Information Security Management System (ISMS)

For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

Certification

After successfully completing the exam, you can apply for the credential shown on the table below. For more information about ISO/IEC 27001 certifications and the PECB certification process, please refer to Certification Rules and Policies.

The requirements for PECB Foundation Certification are:

Credential Exam Professional experience
MS audit/assessment experience
ISMS project experience Other requirements
PECB Certified ISO/IEC 27001 Foundation PECB Certified ISO/IEC 27001 Foundation exam or equivalent
None None None Signing the PECB Code of Ethics

General Information

Certification fees are included on the exam price
Training material containing over 200 pages of information and practical examples will be distributed
An attestation of course completion worth 14 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course
In case of exam failure, you can retake the exam within 12 months for free

Additional Information

Training Days: 2
CPD Certification (Credits): 14
Exam Duration : 1 hour
Retake Exam: Yes

PECB® is a registered trade-mark of PECB Group Inc. and is used under licence.