ISO/IEC 27001 VDA ISA TISAX Requirements Training

Course Duration: 3 Days - 8 Hours/day

This 2.5 day course provides participants with awareness and understanding of the requirements of the TISAX information security assessment maturity model (ISA released by the VDA) and illustrates important linkages to the controls and requirements from the information security management systems standard ISO/IEC 27001:2022. The intent of this training is to provide awareness and understanding of the information and asset security management system framework and maturity levels required to achieve the organization’s desired TISAX certification label.

Learning Objectives

  • Understand the application of Information Security Assessment principles, and maturity of controls
  • Relate the Information Security Management system clauses of ISO/IEC 27001:2013 to the organizational information, assets, product designs, services, activities and operational processes
  • Relate organization’s context and interested party needs and expectations to security risk assessment, planning and implementation of an organization’s Information Security Management system

Course Outline

  • Day One
  • TISAX: Trusted Information Security Assessment Exchange
  • Roles Within TISAX
  • Assessment Model: Simplified Group Assessment
  • Assessment Methodology
  • Maturity Model
  • VDA ISA TISAX and ISO/IEC 27001 Compared
  • ISO/IEC 27001:2022 Annex A
  • TISAX Overlap with ISO/IEC 27001:2022
  • TISAX Additional Controls not in ISO/IEC 27001
  • TISAX Controls
  • Information Security Controls
  • Prototype Protection Controls
  • Data Protection Controls
  • TISAX Measurement and Analysis
  • Group Exercise: TISAX Measurement & Analysis
  • Day Two
  • Fundamentals of Information Security Management Systems (ISMS)
  • Information Security
  • What is an Information Security Management System (ISMS)?
  • The ISO/IEC 270000 Fundamentals and Vocabulary
  • The ISO/IEC 270001 ISMS Described
  • ISO/IEC 27001:2022 Requirements Descriptions
  • ISO/IEC 27001:2022 Clauses
  • Annex A
  • The Process Approach
  • Risk-based Thinking
  • ISMS Risks
  • ISMS Risk Assessment
  • ISMS Risk Treatment
  • ISO/IEC 27001 Clause 4 – Context of the Organization
  • Group Exercise 1: Context of the Organization
  • Day Three
  • ISO/IEC 27001 Clause 5 – Leadership
  • ISO/IEC 27001 Clause 6 – Planning
  • Group Exercise 2: Assessing and Evaluating Risk
  • Group Exercise 3: Audit Scenarios
  • ISO/IEC 27001 Clause 7 – Support
  • ISO/IEC 27001 Clause 8 – Operation
  • Group Exercise 4: Audit Scenarios
  • ISO/IEC 27001 Clause 9 – Performance Evaluation
  • ISO/IEC 27001 Clause 10 – Improvement
  • ISO/IEC 27001 Annex A
  • Group Exercise 5: Audit Scenarios
  • Understanding ISMS Final Exam

Who Should Attend

This seminar is designed for Information Security Assurance Managers, ISO/IEC 27001:2022 Implementation and/or Transition Team Members, Management Representatives, and all others who would like to develop competency with TISAX information security assessment (ISA) maturity.

Course Materials

Each participant will receive a seminar companion manual and an electronic copy of the Information Security Assessment workbook which includes specific questions for applying requirements, controls and maturity levels.

Note: Omnex does not provide copies of standard(s) during training courses, but clients are encouraged to have their own copy.

Pre-Requisite

  • An understanding of the ISO/IEC 27001:2022 requirements, controls and/or work experience in applying ISO/IEC 27001:2022, as well as other ISO ISMS standards in the 27000 series is recommended.
  • An understanding of Risk Management for Information Security Management – there is a whitepaper available on the VDA TISAX information portal – is also important

Upcoming Training