ISO/IEC 27001 training courses

Information Security Management

Information Security Management

Learn how to manage information security by training with our experts.

Learn how to manage information security by training with our experts.

Red Overlay
information security
information security
Red Overlay

Training courses for ISO/IEC 27001

Learn how to manage information security by training with our experts.

Loss of data is one of the biggest threats facing modern organizations and it is vital that you take steps to safeguard your company and customer information. ISO/IEC 27001 is the current international standard that sets out the requirements to establish, implement and continually improve an information security management system (ISMS).

ISO/IEC 27001 Information Security training with our experts will help you to better understand what an ISMS management system is, how to implement it, and how to audit your system.

Our most popular courses



Introduction course

Get introduced to the information security standards, and learn how an ISO/IEC 27001 Information Security Management System can keep your vital data secure.

ISO/IEC 27001 Information Security Management Systems Awareness On-demand Training Course >

Information security is critically important to both you and your interested parties. BSI has developed a short session that makes you aware of what information security is, why it is important and how your organization manages the threat. It also considers how you are a vital piece of the jigsaw and what you can do to help your organization. 

 

$69

30 minutes on-demand training course

ISO/IEC 27001 Requirements On-demand eLearning >

If you need to understand the requirements of an information security management system and are confident enough not to need tutor-led training, you can opt for an online, self-paced version of our ISO/IEC 27001 Requirements course.

 

Looking for a tutor-led course with peer-to-peer interaction? This course is also available in a virtual or location-based classroom.

$545

4 hours on-demand training course


Implementing

Through a series of interactive exercises you'll learn how to meet the requirements of the standard and understand how to implement an information security management framework tailored to your organization's needs.

ISO/IEC 27002:2022 Implementing the Changes >

This course provides a review to the updated standard from ISO/IEC 27002:2013, what the key differences are and how an organization may implement these changes should they choose to do so. This one day course will provide knowledge required to update and manage your information security controls when aligned with ISO 27002:2022.

Looking for a more flexible way to learn? This course is also available on-demand.

$895

1 day classroom-based or in-house training course | Now available online

Information Security Controls for Cloud Services Training Course (ISO/IEC 27017:2015) > >

ISO/IEC 27017 helps manage the confidentiality, integrity and availability of your business information or information entrusted to you by others. This course helps you clearly identify who is responsible to manage the different security risks and ensure the appropriate cloud security controls are in place so you can maintain a resilient ISMS. 

$1695

2 day online training course | Now available online


Auditing Skills

Equip yourself with the skills to conduct management systems auditing, and effectively identify the gaps within your organization's system.

ISO/IEC 27001:2022 Auditor Transition eLearning >

If you need to understand ISO/IEC 27001:2022 Auditor Transition and are confident enough not to need tutor-led training, you can opt for an online, self-paced version of our ISO/IEC 27001:2022 Auditor Transition course.

 

Looking for a tutor-led course with peer-to-peer interaction? This course is also available in a virtual or location-based classroom.

$395

2.5 hours on-demand training course


Other courses

NIST Cybersecurity Framework Maintaining and Auditing >

The NIST Cybersecurity Framework is designed to help organizations better understand, manage and reduce their cybersecurity risks. However, the framework is not a ‘one size fits all’ solution and its implementation will vary depending upon the nature, size and complexity of the organization, and the types of the information it processes.

Contact us for a customized quote

ISO/IEC 27005:2018 Information Security Risk Management >

With the increasing number of internal and external information security threats, organizations recognize the importance of adopting a formal risk management programme. Without a mechanism to identify, analyse and manage information security risks, it’s difficult for organizations to prioritize their security remediation efforts and resource allocation and associated costs. This leaves organizations more susceptible to security breaches, which can lead to financial and reputational damage.

$2295

2 days classroom based training course l Now available online