Skip to product information
1 of 1
Regular price $2,497
Regular price Sale Sale price $2,497
Sale Sold out

ISO/IEC 27002 Information Security Controls – Lead Manager

The ISO/IEC 27002 Lead Manager training course empowers participants with a comprehensive understanding of the implementation and management of information security controls based on ISO/IEC 27002. It's a valuable resource for managers, consultants, IT professionals, and any individuals involved in maintaining information security or part of an ISMS implementation team. This course also prepares participants for the PECB ISO/IEC 27002 Lead Manager Certification examination. Participants who successfully pass the exam can apply for the "PECB Certified ISO/IEC 27002 Lead Manager" credential, distinguishing them as experts in determining adequate information security controls for risk management.

Other courses available in this series here.

 

      Course overview

      Unleash your potential as an information security professional with our ISO/IEC 27002 Lead Manager training course. Designed to equip participants with a comprehensive understanding of the implementation and management of information security controls based on ISO/IEC 27002 principles, the course gives context-specific, actionable knowledge to address identified risks effectively.

      This course is ideal for managers or consultants seeking to upskill, individuals responsible for maintaining information security, compliance, or risk within an organization, IT professionals exploring advanced knowledge, and members of an ISMS implementation team.

      Emphasizing key aspects of information security, cybersecurity, privacy, and the relationship between ISO standards and other regulatory frameworks, participants will learn to interpret ISO/IEC 27002 controls, aiding organizations in the implementation and management of effective security controls.

      The course commences with an introduction to ISO/IEC 27002, followed by detailed discussions on roles, responsibilities, policies, people controls, physical controls, information systems and network protection, incident management, and testing.

      The course culminates in the certification exam; successful candidates can apply for a range of PECB Certified credentials, each representing different levels of professional experience and management.

      The course fee includes certification, examination fees, training materials, and a course completion attestation worth 31 CPD credits. Candidates unsuccessful in their first exam will receive a free resit within 12 months.


      Course outcomes

      The ISO/IEC 27002 Lead Manager course equips participants with a comprehensive understanding of the application and management of information security controls as per ISO/IEC 27002.

      Key course outcomes, upon successful completion, include:

      - Grasping fundamental concepts of information security, cybersecurity, and privacy according to ISO/IEC 27002

      - Understanding the correlation between ISO/IEC 27001, 27002, and other standards and regulatory frameworks 

      - Ability to interpret and implement ISO/IEC 27002 information security controls within an organization context

      - Developing capabilities to competently manage the implemented information security controls.

      After passing the corresponding exam, participants can apply for the "PECB Certified ISO/IEC 27002 Lead Manager" credential indicating their expertise in managing information security controls according to ISO/IEC 27002 principles. The course awards 31 CPD (Continuing Professional Development) credits.


      More details

      Understanding and managing information security controls is a critical responsibility for modern organizations. The ISO/IEC 27002 Lead Manager training course is designed to comprehensively equip participants with the necessary understanding and skills for effectively determining, implementing, and managing such information security controls.

      ISO/IEC 27002 is an international standard detailing a comprehensive set of guidelines and general principles for initiating, implementing, maintaining, and improving data security management within an organization. The course gives attention to interpreting the ISO/IEC 27002 controls within the specific context of an organization, facilitating the effective treatment of risks identified by a risk assessment process.

      This course is particularly beneficial for managers or consultants seeking advanced knowledge concerning the implementation of information security controls based on ISO 27001, or those responsible for maintaining information security, compliance, risk, or governance in their respective organizations. IT professionals or consultants looking to further their knowledge in information security management and those involved in ISMS implementation will also find value in this training course.

      The course structure spans an introduction to ISO/IEC 27002, understanding roles and responsibilities, insights into physical controls, information security incident management and extensive focus on performance measurement, testing, and monitoring of ISO/IEC 27002 security controls.

      Post-training, participants are invited to take the "PECB Certified ISO/IEC 27002 Lead Manager" exam. Upon successful completion, numerous credentials are available to apply for, each highlighting a different level of professional development and knowledge skillset in the field of information security management.

      Bear in mind that to be effective and successful in this course, having a fundamental understanding of ISO/IEC 27002 and extensive knowledge of information security controls is essential. Invest in your career progression and the safety of your organization now by joining the ISO/IEC 27002 Lead Manager course.


      Let's get specific

      Who is this course ideal for?

      This course is designed for managers or consultants wanting to enhance their knowledge of implementing information security controls, individuals responsible for maintaining information security or compliance within an organization, IT professionals or consultants looking to better understand information security, and members of an information security management system implementation team.

      What are the prerequisites?

      To attend the ISO/IEC 27002 Lead Manager training course, participants are required to have a fundamental understanding of ISO/IEC 27002 and comprehensive knowledge of information security controls.

      How is the learning delivered?

      The learning in this course is primarily delivered through a systematic training schedule which unfolds over five days. Each day focuses on different aspects of ISO/IEC 27002 and information security controls. Participants receive course materials for better understanding and are encouraged to take part in the certification exam at the end of the course. Discussions, examples, exercises, and the application of theoretical knowledge in a practical context are also included in the delivery methods. The examination and certification process further solidify the knowledge gained during the training.

      What assessments are involved?

      The assessment in this course consists of the "PECB Certified ISO/IEC 27002 Lead Manager" exam. This exam covers various competency domains including fundamental principles and concepts of information security, the initiation of ISO/IEC 27002 information security controls implementation, management of organizational and people controls, implementation of physical and technological controls, and performance measurement and monitoring of ISO/IEC 27002 information security controls.


      How much time should I allow?

      This entails a five-day course with the certification exam on the final day. Make sure to allow time for this exam, typically around one hour.

        SKU:

        Title

        Course Highlights:

        • 31 CPD Points
        • Complete on Any Device
        • Quality Focused
        • Fast Certification
        • Tax Deductable
        • 100% Online
        • 24 Months Unlimited Course Access
        • 40 hours + exam

        ADDITIONAL EXTRA BONUSES with OHS.com.au

        Claim up to $1271.95 worth of Extra Bonuses
        with every purchase

        • Your personal copy of Safety Legends E-Book (value $39.95)
        • $100 off your first case from Naked Wines (value $100)
        • Upto 350,000 Bonus AMEX Frequent Flyer points* (value $1000)
        • Complimentary Access to two online courses** (value $132)
        $1271.95 EXTRA VALUE - JUST FOR YOU INSIDE!
        * New customers when you successfully sign up for a new personal / business credit card ** Indigenous Cultural Awareness / Impacts of Climate Change courses

        Description

        The ISO/IEC 27002 Lead Manager training course empowers participants with a comprehensive understanding of the implementation and management of information security controls based on ISO/IEC 27002. It's a valuable resource for managers, consultants, IT professionals, and any individuals involved in maintaining information security or part of an ISMS implementation team. This course also prepares participants for the PECB ISO/IEC 27002 Lead Manager Certification examination. Participants who successfully pass the exam can apply for the "PECB Certified ISO/IEC 27002 Lead Manager" credential, distinguishing them as experts in determining adequate information security controls for risk management.

        Other courses available in this series here.

         

            Course overview

            Unleash your potential as an information security professional with our ISO/IEC 27002 Lead Manager training course. Designed to equip participants with a comprehensive understanding of the implementation and management of information security controls based on ISO/IEC 27002 principles, the course gives context-specific, actionable knowledge to address identified risks effectively.

            This course is ideal for managers or consultants seeking to upskill, individuals responsible for maintaining information security, compliance, or risk within an organization, IT professionals exploring advanced knowledge, and members of an ISMS implementation team.

            Emphasizing key aspects of information security, cybersecurity, privacy, and the relationship between ISO standards and other regulatory frameworks, participants will learn to interpret ISO/IEC 27002 controls, aiding organizations in the implementation and management of effective security controls.

            The course commences with an introduction to ISO/IEC 27002, followed by detailed discussions on roles, responsibilities, policies, people controls, physical controls, information systems and network protection, incident management, and testing.

            The course culminates in the certification exam; successful candidates can apply for a range of PECB Certified credentials, each representing different levels of professional experience and management.

            The course fee includes certification, examination fees, training materials, and a course completion attestation worth 31 CPD credits. Candidates unsuccessful in their first exam will receive a free resit within 12 months.


            Course outcomes

            The ISO/IEC 27002 Lead Manager course equips participants with a comprehensive understanding of the application and management of information security controls as per ISO/IEC 27002.

            Key course outcomes, upon successful completion, include:

            - Grasping fundamental concepts of information security, cybersecurity, and privacy according to ISO/IEC 27002

            - Understanding the correlation between ISO/IEC 27001, 27002, and other standards and regulatory frameworks 

            - Ability to interpret and implement ISO/IEC 27002 information security controls within an organization context

            - Developing capabilities to competently manage the implemented information security controls.

            After passing the corresponding exam, participants can apply for the "PECB Certified ISO/IEC 27002 Lead Manager" credential indicating their expertise in managing information security controls according to ISO/IEC 27002 principles. The course awards 31 CPD (Continuing Professional Development) credits.


            More details

            Understanding and managing information security controls is a critical responsibility for modern organizations. The ISO/IEC 27002 Lead Manager training course is designed to comprehensively equip participants with the necessary understanding and skills for effectively determining, implementing, and managing such information security controls.

            ISO/IEC 27002 is an international standard detailing a comprehensive set of guidelines and general principles for initiating, implementing, maintaining, and improving data security management within an organization. The course gives attention to interpreting the ISO/IEC 27002 controls within the specific context of an organization, facilitating the effective treatment of risks identified by a risk assessment process.

            This course is particularly beneficial for managers or consultants seeking advanced knowledge concerning the implementation of information security controls based on ISO 27001, or those responsible for maintaining information security, compliance, risk, or governance in their respective organizations. IT professionals or consultants looking to further their knowledge in information security management and those involved in ISMS implementation will also find value in this training course.

            The course structure spans an introduction to ISO/IEC 27002, understanding roles and responsibilities, insights into physical controls, information security incident management and extensive focus on performance measurement, testing, and monitoring of ISO/IEC 27002 security controls.

            Post-training, participants are invited to take the "PECB Certified ISO/IEC 27002 Lead Manager" exam. Upon successful completion, numerous credentials are available to apply for, each highlighting a different level of professional development and knowledge skillset in the field of information security management.

            Bear in mind that to be effective and successful in this course, having a fundamental understanding of ISO/IEC 27002 and extensive knowledge of information security controls is essential. Invest in your career progression and the safety of your organization now by joining the ISO/IEC 27002 Lead Manager course.


            Let's get specific

            Who is this course ideal for?

            This course is designed for managers or consultants wanting to enhance their knowledge of implementing information security controls, individuals responsible for maintaining information security or compliance within an organization, IT professionals or consultants looking to better understand information security, and members of an information security management system implementation team.

            What are the prerequisites?

            To attend the ISO/IEC 27002 Lead Manager training course, participants are required to have a fundamental understanding of ISO/IEC 27002 and comprehensive knowledge of information security controls.

            How is the learning delivered?

            The learning in this course is primarily delivered through a systematic training schedule which unfolds over five days. Each day focuses on different aspects of ISO/IEC 27002 and information security controls. Participants receive course materials for better understanding and are encouraged to take part in the certification exam at the end of the course. Discussions, examples, exercises, and the application of theoretical knowledge in a practical context are also included in the delivery methods. The examination and certification process further solidify the knowledge gained during the training.

            What assessments are involved?

            The assessment in this course consists of the "PECB Certified ISO/IEC 27002 Lead Manager" exam. This exam covers various competency domains including fundamental principles and concepts of information security, the initiation of ISO/IEC 27002 information security controls implementation, management of organizational and people controls, implementation of physical and technological controls, and performance measurement and monitoring of ISO/IEC 27002 information security controls.


            How much time should I allow?

            This entails a five-day course with the certification exam on the final day. Make sure to allow time for this exam, typically around one hour.

              • Money Back Guarantee
              • Save Time & Money
              • Tax Deductible
              • 1000's Trained Each Month
              • Quality-Focused
              • Peer Reviewed Courses
              • Trusted Industry Partner
              • Fast Certification
              • 60 Day Guarantee
              • *See refund policy

              Got multiple people needing to do a course? We will get back to you within a day!

              Student Reviews

              Regular price $2,497
              Regular price Sale Sale price $2,497
              Sale Sold out
              Tax included.

              ISO/IEC 27002 Information Security Controls – Lead Manager

              ISO/IEC 27002 Information Security Controls – Lead Manager

                Contact Us!

                Contact form

                First Name
                Last Name
                Email Address
                Phone Number
                Messages

                ADDITIONAL EXTRA BONUSES with OHS.com.au

                Claim up to $1271.95 worth of Extra Bonuses
                with every purchase

                • Your personal copy of Safety Legends E-Book (value $39.95)
                • $100 off your first case from Naked Wines (value $100)
                • Upto 350,000 Bonus AMEX Frequent Flyer points* (value $1000)
                • Complimentary Access to two online courses** (value $132)
                $1271.95 EXTRA VALUE - JUST FOR YOU INSIDE!
                * New customers when you successfully sign up for a new personal / business credit card ** Indigenous Cultural Awareness / Impacts of Climate Change courses

                Description

                The ISO/IEC 27002 Lead Manager training course empowers participants with a comprehensive understanding of the implementation and management of information security controls based on ISO/IEC 27002. It's a valuable resource for managers, consultants, IT professionals, and any individuals involved in maintaining information security or part of an ISMS implementation team. This course also prepares participants for the PECB ISO/IEC 27002 Lead Manager Certification examination. Participants who successfully pass the exam can apply for the "PECB Certified ISO/IEC 27002 Lead Manager" credential, distinguishing them as experts in determining adequate information security controls for risk management.

                Other courses available in this series here.

                 

                    Course overview

                    Unleash your potential as an information security professional with our ISO/IEC 27002 Lead Manager training course. Designed to equip participants with a comprehensive understanding of the implementation and management of information security controls based on ISO/IEC 27002 principles, the course gives context-specific, actionable knowledge to address identified risks effectively.

                    This course is ideal for managers or consultants seeking to upskill, individuals responsible for maintaining information security, compliance, or risk within an organization, IT professionals exploring advanced knowledge, and members of an ISMS implementation team.

                    Emphasizing key aspects of information security, cybersecurity, privacy, and the relationship between ISO standards and other regulatory frameworks, participants will learn to interpret ISO/IEC 27002 controls, aiding organizations in the implementation and management of effective security controls.

                    The course commences with an introduction to ISO/IEC 27002, followed by detailed discussions on roles, responsibilities, policies, people controls, physical controls, information systems and network protection, incident management, and testing.

                    The course culminates in the certification exam; successful candidates can apply for a range of PECB Certified credentials, each representing different levels of professional experience and management.

                    The course fee includes certification, examination fees, training materials, and a course completion attestation worth 31 CPD credits. Candidates unsuccessful in their first exam will receive a free resit within 12 months.


                    Course outcomes

                    The ISO/IEC 27002 Lead Manager course equips participants with a comprehensive understanding of the application and management of information security controls as per ISO/IEC 27002.

                    Key course outcomes, upon successful completion, include:

                    - Grasping fundamental concepts of information security, cybersecurity, and privacy according to ISO/IEC 27002

                    - Understanding the correlation between ISO/IEC 27001, 27002, and other standards and regulatory frameworks 

                    - Ability to interpret and implement ISO/IEC 27002 information security controls within an organization context

                    - Developing capabilities to competently manage the implemented information security controls.

                    After passing the corresponding exam, participants can apply for the "PECB Certified ISO/IEC 27002 Lead Manager" credential indicating their expertise in managing information security controls according to ISO/IEC 27002 principles. The course awards 31 CPD (Continuing Professional Development) credits.


                    More details

                    Understanding and managing information security controls is a critical responsibility for modern organizations. The ISO/IEC 27002 Lead Manager training course is designed to comprehensively equip participants with the necessary understanding and skills for effectively determining, implementing, and managing such information security controls.

                    ISO/IEC 27002 is an international standard detailing a comprehensive set of guidelines and general principles for initiating, implementing, maintaining, and improving data security management within an organization. The course gives attention to interpreting the ISO/IEC 27002 controls within the specific context of an organization, facilitating the effective treatment of risks identified by a risk assessment process.

                    This course is particularly beneficial for managers or consultants seeking advanced knowledge concerning the implementation of information security controls based on ISO 27001, or those responsible for maintaining information security, compliance, risk, or governance in their respective organizations. IT professionals or consultants looking to further their knowledge in information security management and those involved in ISMS implementation will also find value in this training course.

                    The course structure spans an introduction to ISO/IEC 27002, understanding roles and responsibilities, insights into physical controls, information security incident management and extensive focus on performance measurement, testing, and monitoring of ISO/IEC 27002 security controls.

                    Post-training, participants are invited to take the "PECB Certified ISO/IEC 27002 Lead Manager" exam. Upon successful completion, numerous credentials are available to apply for, each highlighting a different level of professional development and knowledge skillset in the field of information security management.

                    Bear in mind that to be effective and successful in this course, having a fundamental understanding of ISO/IEC 27002 and extensive knowledge of information security controls is essential. Invest in your career progression and the safety of your organization now by joining the ISO/IEC 27002 Lead Manager course.


                    Let's get specific

                    Who is this course ideal for?

                    This course is designed for managers or consultants wanting to enhance their knowledge of implementing information security controls, individuals responsible for maintaining information security or compliance within an organization, IT professionals or consultants looking to better understand information security, and members of an information security management system implementation team.

                    What are the prerequisites?

                    To attend the ISO/IEC 27002 Lead Manager training course, participants are required to have a fundamental understanding of ISO/IEC 27002 and comprehensive knowledge of information security controls.

                    How is the learning delivered?

                    The learning in this course is primarily delivered through a systematic training schedule which unfolds over five days. Each day focuses on different aspects of ISO/IEC 27002 and information security controls. Participants receive course materials for better understanding and are encouraged to take part in the certification exam at the end of the course. Discussions, examples, exercises, and the application of theoretical knowledge in a practical context are also included in the delivery methods. The examination and certification process further solidify the knowledge gained during the training.

                    What assessments are involved?

                    The assessment in this course consists of the "PECB Certified ISO/IEC 27002 Lead Manager" exam. This exam covers various competency domains including fundamental principles and concepts of information security, the initiation of ISO/IEC 27002 information security controls implementation, management of organizational and people controls, implementation of physical and technological controls, and performance measurement and monitoring of ISO/IEC 27002 information security controls.


                    How much time should I allow?

                    This entails a five-day course with the certification exam on the final day. Make sure to allow time for this exam, typically around one hour.

                      • Money Back Guarantee
                      • Save Time & Money
                      • Tax Deductible
                      • 1000's Trained Each Month
                      • Quality-Focused
                      • Peer Reviewed Courses
                      • Trusted Industry Partner
                      • Fast Certification
                      • 60 Day Guarantee
                      • *See refund policy

                      Student Reviews

                      Regular price $2,497
                      Regular price Sale Sale price $2,497
                      Sale Sold out
                      Tax included.

                      ISO/IEC 27002 Information Security Controls – Lead Manager

                      ISO/IEC 27002 Information Security Controls – Lead Manager

                        Course Highlights:

                        • 31 CPD Points
                        • Complete on Any Device
                        • Quality Focused
                        • Fast Certification
                        • Tax Deductable
                        • 100% Online
                        • 24 Months Unlimited Course Access
                        • 40 hours + exam
                        View full details