ISMS Requirements Training for Understanding ISO/IEC 27001:2022

Course Duration: 2 Days - 8 Hours/day

This 1.5-day course has been developed to cover all requirements of the ISO/IEC 27001:2022 standard and its Annex A controls; with the possibility to be combined with (Lead) Auditor training. The course includes definitions from ISO/IEC 27000:2018 (Information Security Management Systems – Overview and Vocabulary), Guidance from ISO/IEC 27003:2017 (Information Security Management System Implementation and Guidance). Group exercises and case studies will be used to develop the required skills.

Learning Objectives

  • Understand the application of Information Security Management principles in the context of ISO/IEC 27001:2022.
  • Relate the Information Security Management system to the organizational assets, information security services, activities and operational processes.
  • Relate organization’s context and interested party needs and expectations to the planning and implementation of an organization’s Information Security Management system.

Course Outline

  • Day One
  • Fundamentals of Information Security Management Systems (ISMS)
  • A process approach to Information Security
  • What is an Information Security Management System (ISMS)?
  • The purpose of ISO/IEC 27001 ISMS described.
  • ISO/IEC 27001:2022 Requirements Descriptions
  • ISO/IEC 27001:2022 Clauses
  • Annex A
  • Risk-based Thinking
  • ISMS Risks
  • ISMS Risk Assessment
  • ISMS Risk Treatment
  • Group Exercise 1: Risk Identification Discussion
  • ISO/IEC 27001 Clause 4 – Context of the Organization
  • ISO/IEC 27001 Clause 5 – Leadership
  • Group Exercise 2: Audit Scenarios
  • ISO/IEC 27001 Clause 6 – Planning
  • Day 2
  • ISO/IEC 27001 Clause 7 – Support
  • ISO/IEC 27001 Clause 8 – Operation
  • A look at and understanding of Annex A Controls
  • Group Exercise 3: Audit Scenarios
  • ISO/IEC 27001 Clause 9 – Performance Evaluation
  • ISO/IEC 27001 Clause 10 – Improvement
  • Group Exercise 4: Audit Scenarios
  • Understanding ISMS Final Exam

Who Should Attend

This seminar is designed for Information Security and IT Managers, ISO/IEC 27001:2022 Implementation and/or Transition Team Members, Management Representatives, and all others who would like to develop competency in ISO/IEC 27001:2022.

Course Materials

Each participant will receive a seminar manual and a group workbook that includes practice in applying the requirements.

Note: Omnex does not provide copies of standard(s) during training courses, but clients are encouraged to have their own copy.

Pre-Requisite

An understanding of the ISO/IEC 27001:2022 requirements and/or work experience in applying controls for ISO/IEC 27001:2022 is recommended.

Upcoming Training