SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Downloaden Sie, um offline zu lesen
CERTIFIED ISO 27005
RISK MANAGER

ANSI Accredited Program
PERSONNEL CERTIFICATION
#1003

MASTERING RISK ASSESSMENT AND RISK MANAGEMENT FOR INFORMATION
SECURITY BASED ON ISO 27005
SUMMARY
This course enables the participants develop the competence to master the basic Risk Management elements related to
all the assets of relevance for Information Security using the ISO/IEC 27005 standard as a reference framework. Based
on practical exercises and case studies, participants acquire the necessary knowledge and skills to perform an optimal
Information Security Risk Assessment and manage risks in time by being familiar with their life cycle. This training fits
perfectly the framework of an ISO/IEC 27001 standard implementation process.

COURSE AGENDA

DURATION: 2 DAYS

DAY 1
Introduction, Risk Management program,
risk identification and assessment
according to ISO 27005

DAY 2
Risk evaluation, treatment, acceptance,
communication and surveillance according
to ISO 27005

▶▶ Concepts and definitions related to Risk Management
▶▶ Risk Management standards, frameworks and
methodologies
▶▶ Implementation of an Information Security Risk
Management program
▶▶ Risk identification and assessment

▶▶ Risk evaluation and treatment
▶▶ Acceptance of Information Security risks and
management of residual risks
▶▶ Information Security risk communication, monitoring
and review
▶▶ Certified ISO/IEC 27005 ANSI Accredited Exam

www.pecb.org
WHO SHOULD ATTEND?
▶▶ Risk managers
▶▶ Individuals responsible for Information Security or conformity within an organization
▶▶ Members of the Information Security team
▶▶ IT consultants

LEARNING OBJECTIVES
▶▶ To understand the concepts, approaches, methods and techniques that allow effective Risk Management
according to ISO 27005
▶▶ To interpret the requirements of ISO 27005 on Information Security Risk Management
▶▶ To understand the relationship between the Information Security Risk Management, the security controls and the
compliance with all the other requirements

ANSI Accredited Program
PERSONNEL CERTIFICATION
#1003

www.pecb.org/accreditation

www.pecb.org
ANSI Accredited Program
PERSONNEL CERTIFICATION
#1003

www.pecb.org/accreditation

EXAMINATION
▶▶ The “Certified ISO/IEC 27005 Risk Manager” exam fully meets the requirements of the PECB Examination and
Certification Program (ECP). The exam covers the following competence domains:

1

DOMAIN 1: FUNDAMENTAL CONCEPTS, APPROACHES, METHODS AND TECHNIQUES OF
INFORMATION SECURITY RISK MANAGEMENT
Main Objective: To ensure that the ISO 27005 Risk Manager candidate can understand, interpret and illustrate the
main Risk Management guidelines and concepts related to a Risk Management framework based on ISO 27005
DOMAIN 2: IMPLEMENTATION OF AN INFORMATION SECURITY RISK MANAGEMENT PROGRAM

2

3

Main Objective: To ensure that the ISO 27005 Risk Manager candidate can implement the processes of a Risk
Management reference framework based on ISO 27005
DOMAIN 3: INFORMATION SECURITY RISK ASSESSMENT BASED ON ISO 27005
Main Objective: To ensure that the ISO 27005 Risk Manager candidate can perform risk assessment in the
context of an ISO 27005

▶▶ The “Certified ISO/IEC 27005 Risk Manager” exam is available in different languages, including English, French,
Spanish and Portuguese
▶▶ Duration: 2 hours
▶▶ For more information about the exam, please visit: www.pecb.org

www.pecb.org
CERTIFICATION
▶▶ A certificate of “ISO/IEC 27005 Risk Manager” will be issued to those participants who successfully pass the exam
and comply with all the other requirements related to this credential:
Credential

Exam

Professional
Experience

Risk Assessment
experience

Other
Requirements

Certified
ISO 27005
Provisional Risk
Manager

Certified ISO
27005 Risk
Manager Exam

None

None

Signing the
PECB
code of ethics

Certified ISO 27005
Risk Manager

Certified ISO
27005 Risk
Manager Exam

Two years
One year of Risk
Management related
work experience

Risk Management
activities
totalling 200 hours

Signing the
PECB
code of ethics

GENERAL INFORMATION
▶▶
▶▶
▶▶
▶▶

Certification fees are included in the exam price
Participant manual contains over 450 pages of information and practical examples
A participation certificate of 14 CPD (Continuing Professional Development) credits will be issued to the participants
In case of failure of the exam, participants are allowed to retake it for free under certain conditions

For additional information,
please contact us at info@pecb.org
ANSI Accredited Program
PERSONNEL CERTIFICATION
#1003

www.pecb.org/accreditation

www.pecb.org

Weitere ähnliche Inhalte

Ähnlich wie Certified ISO 27005 Risk Manager - Four Page Brochure

Ähnlich wie Certified ISO 27005 Risk Manager - Four Page Brochure (20)

ISO 31000 Risk Manager - Four Page Brochure
ISO 31000 Risk Manager - Four Page BrochureISO 31000 Risk Manager - Four Page Brochure
ISO 31000 Risk Manager - Four Page Brochure
 
ISO 27034 Lead Auditor - Four Page Brochure
ISO 27034 Lead Auditor - Four Page Brochure	ISO 27034 Lead Auditor - Four Page Brochure
ISO 27034 Lead Auditor - Four Page Brochure
 
Certified ISO 22000 Lead Implementer – Four Page Brochure
Certified ISO 22000 Lead Implementer –  Four Page BrochureCertified ISO 22000 Lead Implementer –  Four Page Brochure
Certified ISO 22000 Lead Implementer – Four Page Brochure
 
Certified ISO 22000 Lead Implementer – Four Page Brochure
Certified ISO 22000 Lead Implementer –  Four Page BrochureCertified ISO 22000 Lead Implementer –  Four Page Brochure
Certified ISO 22000 Lead Implementer – Four Page Brochure
 
ISO 27034 Lead Implementer - Four Page Brochure
ISO 27034 Lead Implementer - Four Page Brochure	ISO 27034 Lead Implementer - Four Page Brochure
ISO 27034 Lead Implementer - Four Page Brochure
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 
ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training
 
ISO 20121 Lead Auditor - Four Page Brochure
ISO 20121 Lead Auditor - Four Page BrochureISO 20121 Lead Auditor - Four Page Brochure
ISO 20121 Lead Auditor - Four Page Brochure
 
Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015
Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015
Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015
 
formation iso 27001.pptx
formation iso 27001.pptxformation iso 27001.pptx
formation iso 27001.pptx
 
Certified ISO 22000 Lead Auditor – Four Page Brochure
Certified ISO 22000 Lead Auditor – Four Page BrochureCertified ISO 22000 Lead Auditor – Four Page Brochure
Certified ISO 22000 Lead Auditor – Four Page Brochure
 
Certified ISO 22000 Lead Auditor - Four Page Brochure
Certified ISO 22000 Lead Auditor - Four Page BrochureCertified ISO 22000 Lead Auditor - Four Page Brochure
Certified ISO 22000 Lead Auditor - Four Page Brochure
 
Iso9001leadauditor fourpage-131129094738-phpapp01
Iso9001leadauditor fourpage-131129094738-phpapp01Iso9001leadauditor fourpage-131129094738-phpapp01
Iso9001leadauditor fourpage-131129094738-phpapp01
 
ISO 27034 Lead Implementer - Two Page Brochure
ISO 27034 Lead Implementer - Two Page Brochure	ISO 27034 Lead Implementer - Two Page Brochure
ISO 27034 Lead Implementer - Two Page Brochure
 
ISO 27034 Lead Auditor - Two Page Brochure
ISO 27034 Lead Auditor - Two Page Brochure	ISO 27034 Lead Auditor - Two Page Brochure
ISO 27034 Lead Auditor - Two Page Brochure
 
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
 
PECB Certified ISO 14001 Lead Auditor - One Page Brochure
PECB Certified ISO 14001 Lead Auditor - One Page BrochurePECB Certified ISO 14001 Lead Auditor - One Page Brochure
PECB Certified ISO 14001 Lead Auditor - One Page Brochure
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptx
 
ISO 21500 Lead Implementer - Four Page Brochure
ISO 21500 Lead Implementer - Four Page BrochureISO 21500 Lead Implementer - Four Page Brochure
ISO 21500 Lead Implementer - Four Page Brochure
 
ISO 21500 Lead Auditor - Four Page Brochure
ISO 21500 Lead Auditor - Four Page BrochureISO 21500 Lead Auditor - Four Page Brochure
ISO 21500 Lead Auditor - Four Page Brochure
 

Mehr von PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 

Mehr von PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Kürzlich hochgeladen

Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdfVishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
ssuserdda66b
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 

Kürzlich hochgeladen (20)

How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdfVishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 

Certified ISO 27005 Risk Manager - Four Page Brochure

  • 1. CERTIFIED ISO 27005 RISK MANAGER ANSI Accredited Program PERSONNEL CERTIFICATION #1003 MASTERING RISK ASSESSMENT AND RISK MANAGEMENT FOR INFORMATION SECURITY BASED ON ISO 27005 SUMMARY This course enables the participants develop the competence to master the basic Risk Management elements related to all the assets of relevance for Information Security using the ISO/IEC 27005 standard as a reference framework. Based on practical exercises and case studies, participants acquire the necessary knowledge and skills to perform an optimal Information Security Risk Assessment and manage risks in time by being familiar with their life cycle. This training fits perfectly the framework of an ISO/IEC 27001 standard implementation process. COURSE AGENDA DURATION: 2 DAYS DAY 1 Introduction, Risk Management program, risk identification and assessment according to ISO 27005 DAY 2 Risk evaluation, treatment, acceptance, communication and surveillance according to ISO 27005 ▶▶ Concepts and definitions related to Risk Management ▶▶ Risk Management standards, frameworks and methodologies ▶▶ Implementation of an Information Security Risk Management program ▶▶ Risk identification and assessment ▶▶ Risk evaluation and treatment ▶▶ Acceptance of Information Security risks and management of residual risks ▶▶ Information Security risk communication, monitoring and review ▶▶ Certified ISO/IEC 27005 ANSI Accredited Exam www.pecb.org
  • 2. WHO SHOULD ATTEND? ▶▶ Risk managers ▶▶ Individuals responsible for Information Security or conformity within an organization ▶▶ Members of the Information Security team ▶▶ IT consultants LEARNING OBJECTIVES ▶▶ To understand the concepts, approaches, methods and techniques that allow effective Risk Management according to ISO 27005 ▶▶ To interpret the requirements of ISO 27005 on Information Security Risk Management ▶▶ To understand the relationship between the Information Security Risk Management, the security controls and the compliance with all the other requirements ANSI Accredited Program PERSONNEL CERTIFICATION #1003 www.pecb.org/accreditation www.pecb.org
  • 3. ANSI Accredited Program PERSONNEL CERTIFICATION #1003 www.pecb.org/accreditation EXAMINATION ▶▶ The “Certified ISO/IEC 27005 Risk Manager” exam fully meets the requirements of the PECB Examination and Certification Program (ECP). The exam covers the following competence domains: 1 DOMAIN 1: FUNDAMENTAL CONCEPTS, APPROACHES, METHODS AND TECHNIQUES OF INFORMATION SECURITY RISK MANAGEMENT Main Objective: To ensure that the ISO 27005 Risk Manager candidate can understand, interpret and illustrate the main Risk Management guidelines and concepts related to a Risk Management framework based on ISO 27005 DOMAIN 2: IMPLEMENTATION OF AN INFORMATION SECURITY RISK MANAGEMENT PROGRAM 2 3 Main Objective: To ensure that the ISO 27005 Risk Manager candidate can implement the processes of a Risk Management reference framework based on ISO 27005 DOMAIN 3: INFORMATION SECURITY RISK ASSESSMENT BASED ON ISO 27005 Main Objective: To ensure that the ISO 27005 Risk Manager candidate can perform risk assessment in the context of an ISO 27005 ▶▶ The “Certified ISO/IEC 27005 Risk Manager” exam is available in different languages, including English, French, Spanish and Portuguese ▶▶ Duration: 2 hours ▶▶ For more information about the exam, please visit: www.pecb.org www.pecb.org
  • 4. CERTIFICATION ▶▶ A certificate of “ISO/IEC 27005 Risk Manager” will be issued to those participants who successfully pass the exam and comply with all the other requirements related to this credential: Credential Exam Professional Experience Risk Assessment experience Other Requirements Certified ISO 27005 Provisional Risk Manager Certified ISO 27005 Risk Manager Exam None None Signing the PECB code of ethics Certified ISO 27005 Risk Manager Certified ISO 27005 Risk Manager Exam Two years One year of Risk Management related work experience Risk Management activities totalling 200 hours Signing the PECB code of ethics GENERAL INFORMATION ▶▶ ▶▶ ▶▶ ▶▶ Certification fees are included in the exam price Participant manual contains over 450 pages of information and practical examples A participation certificate of 14 CPD (Continuing Professional Development) credits will be issued to the participants In case of failure of the exam, participants are allowed to retake it for free under certain conditions For additional information, please contact us at info@pecb.org ANSI Accredited Program PERSONNEL CERTIFICATION #1003 www.pecb.org/accreditation www.pecb.org