ISO/IEC 27005 Lead Risk Manager (PECB certified) + exam | Skillsoft Global Knowledge Skip to main Content

ISO/IEC 27005 Lead Risk Manager (PECB certified) + examen

  • Course Code IS27005LRM
  • Duration 4 days
  • Version 1.1

Public Classroom Price

eur2.795,00

excl. VAT

Request Group Training Add to Cart

Course Delivery

This course is available in the following formats:

  • Company Event

    Event at company

  • Public Classroom

    Traditional Classroom Learning

  • Virtual Learning

    Learning that is virtual

Request this course in a different delivery format.

Course Overview

Top

ISO/IEC 27005 Lead Risk Manager training enables you to acquire the necessary expertise to support an organization in the risk management process related to all assets of relevance for Information Security using the ISO/IEC 27005 standard as a reference framework. During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an Information Security Risk Management program. The training will also contain a thorough understanding of best practices of risk assessment methods such as OCTAVE, EBIOS, MEHARI and harmonized TRA. This training course supports the implementation process of the ISMS framework presented in the ISO/IEC 27001 standard.

After mastering all the necessary concepts of Information Security Risk Management based on ISO/IEC 27005, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27005 Lead Risk Manager” credential. By holding a PECB Lead Risk Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Risks.

Course Schedule

Top
    • Delivery Format: Virtual Learning
    • Date: 07-10 October, 2024
    • Location: Virtual

    eur2.795,00

    • Delivery Format: Virtual Learning
    • Date: 25-28 November, 2024
    • Location: Virtual

    eur2.795,00

Target Audience

Top
  • Information Security risk managers
  • Information Security team members
  • Individuals responsible for Information Security, compliance, and risk within an organization
  • Individuals implementing ISO/IEC 27001, seeking to comply with ISO/IEC 27001 or individuals who are involved in a risk management program
  • IT consultants
  • IT professionals
  • Information Security officers
  • Privacy officers

Course Objectives

Top
  • Master the concepts, approaches, methods and techniques that enable an effective risk management process based on ISO/IEC 27005
  • Acknowledge the correlation between Information Security risk management and security controls
  • Learn how to interpret the requirements of ISO/IEC 27001 in Information Security Risk Management
  • Acquire the competence and skills to effectively advise organizations on Information Security Risk Management best practices
  • Acquire the knowledge necessary for the implementation, management and maintenance of an ongoing risk management program

Course Content

Top
  • Day 1: Introduction to ISO/IEC 27005, concepts and implementation of a risk management program
  • Day 2: Risk identification, evaluation, and treatment as specified in ISO/IEC 27005
  • Day 3: Information Security risk acceptance, communication, consultation, monitoring and review
  • Day 4: Risk assessment methodologies
  • Day 5: Certification Exam 

Course Prerequisites

Top

A fundamental understanding of ISO/IEC 27005 and comprehensive knowledge of Risk Assessment and Information Security.


Recommended prerequisites:

Test Certification

Top

The “PECB Certified ISO/IEC 27005 Lead Risk Manager” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

  • Domain 1: Fundamental principles and concepts of Information Security Risk Management
  • Domain 2: Implementation of an Information Security Risk Management program
  • Domain 3: Information security risk assessment
  • Domain 4: Information security risk treatment
  • Domain 5: Information security risk communication, monitoring and improvement
  • Domain 6: Information security risk assessment methodologies

For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential.

Follow on Courses

Top
  The following are recommended for further study:
Cookie Control toggle icon