Information Security Management System

This training module tacles the security controls that an organization needs to implement to ensure that it is sensibly protecting the confidentiality, availability and integrity of assets from threats and vulnerabilities.

GET INFORMATION ABOUT THIS COURSE

Who should attend

  • Information Security (IS) and Information Technology (IT) Directors
  • Networks and Systems Administrators
  • Information Security Auditors and Internal Auditors
  • Risk and Compliance Officers
  • IT Governance Professionals

Prerequisite

  • A minimum of 6-Months experience in IT or security related background
  • Basic knowledge on security controls
  • Knowledge on IT and security operations
  • Basic knowledge on Microsoft tools like MS word, excel, etc.

The Skills You’ll Gain

Management Framework

You will understand the requirements of initiating and establishing your ISMS

Risk Assessment

Learn how to perform risk assessment and risk mitigation

Security Controls

Learn the security controls and control objectives needed to protect the organization

Audit Preparation

Understand the requirements in preparing for the ISO 27001 certification

Upon Completion

Upon completion of this course the student will be able to understand the importance of information security in an organization and have the necessary skills and methodologies needed to implement an ISMS that is compliantwith the requirements of ISO 27001.

GET MORE INFORMATION ABOUT THIS COURSE

Course Structure

These courses are aimed to bring awareness among the employees in the organization regarding the fundamentals of information security, IT operations and business continuity. These 2 day courses focuses on helping the student understand the best practices and implementation of ISO framework and bring that knowledge back to their organization.

Curriculum Module
1. Introduction to Information Security
2. Understanding Information Security Management Systems (ISMS)
3. Benefits of ISMS
4. Introduction to ISO 27001
5. History of ISO 27001
6. ISO 27001 Management Requirements
7. Understanding Information Security Threats and Vulnerabilities
8. Risk Assessment and Management
9. Information Security Controls and Control Objective
10. Implementing Information Security Management System
Learning Assessment
1. Multiple choice questions

We are Nexusguard Academy
Our practitioners mentor your future experts

For more information about the Nexusguard information security management course, please fill in the following form.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Boost your IT career with professional cybersecurity qualifications

Nexusguard Certified
Security Associate

LEARN MORE

Nexusguard Certified
Pentester

LEARN MORE

Nexusguard Certified
Incident Responder

LEARN MORE

Information Security Management System

LEARN MORE

IT Service
Management

LEARN MORE

Business Continuity Management

LEARN MORE