ISO 27001:2022 Lead Implementer Udemy
Price: USD 100
  • Duration: Flexible

Course details

Networking and information technology have changed the way people, businesses and organizations interact. With globalization and the ongoing digitization, Information has become an asset that is critical for the success of most organizations. However information assets are exposed to various risks that threaten their confidentiality, integrity and availability. The most recent ransomware attacks are just one example of threats that have the ability to disrupt an organization in its entirety. Therefore information assets require adequate protection.

ISO 27001 is the global standard for information security management systems (ISMS). It provides detailed guidance on how to establish, implement, operate and maintain an ISMS with the goal of protecting an organization's information assets.

In this course you will learn about the importance of information security and the ISO 27000 family of standards, including ISO 27000, ISO 27001, and ISO 27005. This course provides you with everything you need to know to establish and implement your own information security management system, including information security governance, risk management and compliance. The course will also help you to understand how organizations use management systems to achieve their objectives.

Implementation Resources*

One of the unique features of this course is the downloadable resources that are provided to support your implementation project. You'll have access to a variety of templates, and resources that you can customize to fit your organization's specific needs and requirements.

THE COURSE DOES NOT CONTAIN A COMPLETE ISO 27001 DOCUMENTATION TOOLKIT!

Mandatory documented information

  • ISO 27001 Implementation Project Plan (Gantt chart)

  • Scope of the ISMS

  • Information Security Policy

  • Information Classification Policy

  • Statement of Applicability (SoA)

Mind Maps

  • ISO/IEC 27000 Mind Map

  • ISO/IEC 27001 Mind Map

  • ISO/IEC 27002 Mind Map

  • ISO/IEC 27005 Mind Map

  • ISO 27000 Family Mind Map

Miscellaneous

  • ISO 27001 Control Mapping (ISO 27002:2022, NIST SP 800-53, NIST Cybersecurity Framework, CIS Critical Security Controls)

  • Control Mapping Table - Annex A of ISO 27001:2022 vs. ISO 27001:2013

  • ISO 19011 Audit Workflow

  • List of ISO 27000 family of standards

*More resources are added on a continual basis.

What are you waiting for? Stay ahead of internal and external threats and start learning about ISO 27001 today.

Updated on 02 May, 2023
Courses you can instantly connect with... Do an online course on Cybersecurity starting now. See all courses

Is this the right course for you?

Rate this page

Didn't find what you were looking for ?

or