ISO/IEC 27001 Foundation

ISO/IEC 27001 Foundation Certificate in ISMS

  • Filière :

    DevOps & Infrastructure

  • Sous-filière :

    Cyber Sécurité

  • Référence

    ISO-27001F

  • Durée

    2 jours (14 h)

  • Prix unitaire HT

    1 450 € HT

Description

ISO/IEC 27001 is an international standard for Information Security management. It provides a model to establish, implement, maintain and continually improve a risk-managed Information Security Management System (ISMS).

The standard forms the basis for effective management of sensitive, confidential information and for the application of information security controls.

An organization that conforms to the ISO/IEC 27001 standard possesses clear, objective proof of its commitment to continued improvement of control over its sensitive and confidential information.

ISO/IEC 27001 therefore provides reassurance to sponsors, shareholders and customers that the organization has expert control over its risk management and data security.

Due to the diversity of different organizations’ information assets – the ISO/IEC 27001 standard is adaptable according to an organization’s requirements.

The design and implementation of the ISMS is tailored to the organization’s objectives, information assets, operational processes, governing legal requirements and regulatory security requirements.

Objectifs pédagogiques

  • The scope and purpose of ISO/IEC 27001 and how it can be used
  • The key terms and definitions used in the ISO/IEC 27000 series
  • The fundamental requirements for an ISMS in ISO/IEC 27001 and the need for continual improvement
  • The processes, their objectives and high level requirements
  • Applicability and scope definition requirements
  • Use of controls to mitigate IS risks
  • The purpose of internal audits and external certification audits, their operation and the associated terminology
  • The relationship with best practices and with other related International Standards: ISO 9001 and ISO/IEC 20000

Public cible

  • Administrateurs
  • Consultants

Programme de la formation

Who is Foundation for ?

This certification is aimed at those who are:

  • Supporting the implementation, operation or maintenance of an ISMS within an organization
  • Required to audit an ISMS and to have a basic understanding of the standard
  • Working within an organization with an ISMS, whether the organization is already certified or is considering certification to ISO/IEC 27001
  • Preparing for the ISO/IEC 27001 Practitioner qualification

Exam format:

  • Multiple choice format
  • 50 questions per paper
  • 25 marks or more required to pass (out of 50 available) – 50%
  • 40 minutes duration
  • Closed book

Qualité

Cette formation est accessible aux personnes en situation de handicap, nous contacter en cas de besoin d’informations complémentaires.

Programme mis à jour le