Show all

PECB ISO/IEC 27005 Lead Risk Manager

The ISO/IEC 27005 Lead Risk Manager training course enables participants to acquire the necessary competencies to assist organizations in establishing, managing, and improving an information security risk management (ISRM) program based on the guidelines of ISO/IEC 27005.
Level
Designed for participants with advanced knowledge and experience
advanced
Course length
4 days
Language
 cz  eu
Course code
PU23240122
Security
Category:
Do you want this tailor-made course to your company? Contact us

Courses on a specific date with a live lecturer

Term
Language
Place
Form
?
How and where the course takes place.
Price without VAT
18. - 21. 11. 2024
Language
Place
Praha
Form
classroom
?
The course with an instructor in classroom.
Code of the course: PU23240122-0004
Price without VAT
39 900 Kč
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: PU23240122-0001
Price without VAT
39 900 Kč
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: PU23240122-0002
Price without VAT
39 900 Kč

Course description

Apart from introducing the activities required for establishing an information security risk management program, the training course also elaborates on the best methods and practices related to information security risk management.

Risk management is an essential component of any information security program. An effective information security risk management program enables organizations to detect, address, mitigate, and even prevent information security risks.

The ISO/IEC 27005 Lead Risk Manager training course provides an information security risk management framework based on ISO/IEC 27005 guidelines, which also supports the general concepts of ISO/IEC 27001. The training course also provides participants with a thorough understanding of other best risk management frameworks and methodologies, such as OCTAVE, EBIOS, MEHARI, CRAMM, NIST, and Harmonized TRA.

Required knowledge

The main requirements for participating in this training course are having a fundamental understanding of ISO/IEC 27005 and comprehensive knowledge of risk management and information security.

Target audience

  • Managers or consultants involved in or responsible for information security in an organization
  • Individuals responsible for managing information security risks, such as ISMS professionals and risk owners
  • Members of information security teams, IT professionals, and privacy officers
  • Individuals responsible for maintaining conformity with the information security requirements of ISO/IEC 27001 in an organization
  • Project managers, consultants, or expert advisers seeking to master the management of information security risks

Course content

Day 1: Introduction to ISO/IEC 27005 and information security risk management 
Day 2: Risk identification, analysis, evaluation, and treatment based on ISO/IEC 27005
Day 3: Information security risk communication and consultation, recording and reporting, and monitoring and review
Day 4: Risk assessment methods 
Day 5: Certification exam

The training course provides best practices of risk management that will help participants prepare for real-life situations.
The training course contains essay-type exercises (some of which are based on a case study) and multiple-choice quizzes (some of which are scenario-based). 
Participants are encouraged to communicate and discuss with each other when completing stand-alone and scenario-based quizzes and exercises.
The structure of the quizzes is similar to the certification exam.

Certification

The PECB ISO/IEC 27005 Lead Risk Manager certificate demonstrates the individual has acquired the necessary skills and knowledge to successfully perform the processes needed for effectively managing information security risks. It also proves that the individual is able to assist organizations in maintaining and continually improving their information security risk management program.

The training course is followed by an exam. If you pass, you can apply for a “PECB Certified ISO/IEC 27005 Lead Risk Manager” credential. For more information about the examination process, please refer to the Examination, Certification, and General Information section below.

The “PECB Certified ISO/IEC 27005 Lead Risk Manager” exam meets all the requirements of the PECB Examination and Certification Program (ECP). It covers the following competency domains:
  • Fundamental principles and concepts of information security risk management
  • Implementation of an information security risk management program
  • Information security risk assessment
  • Information security risk treatment
  • Information security risk communication, monitoring, and improvement
  • Information security risk assessment methodologies
For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

Materials

  • Certification fees and examination fees are included in the price of the training course.
  • Participants will be provided with training course materials containing over 450 pages of information, practical examples, quizzes, and exercises.
  • An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
  • Candidates who have completed the training course but failed the exam are eligible to retake it once for free within a 12-month period from the initial date of the exam.

Objectives

  • Explain the risk management concepts and principles based on ISO/IEC 27005 and ISO 31000
  • Establish, maintain, and continually improve an information security risk management framework based on the guidelines of ISO/IEC 27005 and best practices
  • Apply information security risk management processes based on the guidelines of ISO/IEC 27005
  • Plan and establish risk communication and consultation activities
  • Record, report, monitor, and review the information security risk management process and framework

Lecturers

Petr Tuka
Petr Tuka

CISM, CRISC, CISA, CDPSE, CASP+. He is a professional in the field of information security with thirty years of experience.
He currently focuses on providing consulting and audit services in the field of information and cyber security management, business continuity, risk and privacy protection.
As a certified trainer/instructor, he leads selected courses by CompTIA, EC-Council and PECB.
He holds a number of certificates from AXELOS, CompTIA, EC-Council, ISACA and The Open Group.

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Previous courses

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Why with us