Information Security Management Systems (ISMS) Training Course: Requirements of ISO/IEC 27001:2013

Setting up an ISMS can be as simple or as sophisticated as your organization needs it to be. However, even knowing where to start when considering setting up an ISMS can be challenging.

In this one day course, our expert tutors will explain the requirements of the current standard to help you understand how it could apply to your organization and the potential benefits of adopting it.

You will therefore be better prepared to carry out an implementation of an ISMS that conforms to the current standard, as the background, updated concepts, principles, terms and definitions used in ISO/IEC 27001:2013 are fully explained and discussed.

The requirements course will also help you understand how the standard works in preparation for attending the internal and lead auditing training courses.

How will my organization benefit?

  • Your company will know what is required prior to adopting the standard
  • Your business will become aware of the potential benefits of adopting the standard
  • Your organization will be able to consider how adopting ISO/IEC 27001:2013 could work practically within your business
"We’ve been raising standards worldwide since 1979 and created 85% of our portfolio of standards, including Information Security.