SlideShare une entreprise Scribd logo
1  sur  4
Télécharger pour lire hors ligne
CERTIFIED ISO 27005
RISK MANAGER

ANSI Accredited Program
PERSONNEL CERTIFICATION
#1003

MASTERING RISK ASSESSMENT AND RISK MANAGEMENT FOR INFORMATION
SECURITY BASED ON ISO 27005
SUMMARY
This course enables the participants develop the competence to master the basic Risk Management elements related to
all the assets of relevance for Information Security using the ISO/IEC 27005 standard as a reference framework. Based
on practical exercises and case studies, participants acquire the necessary knowledge and skills to perform an optimal
Information Security Risk Assessment and manage risks in time by being familiar with their life cycle. This training fits
perfectly the framework of an ISO/IEC 27001 standard implementation process.

COURSE AGENDA

DURATION: 2 DAYS

DAY 1
Introduction, Risk Management program,
risk identification and assessment
according to ISO 27005

DAY 2
Risk evaluation, treatment, acceptance,
communication and surveillance according
to ISO 27005

▶▶ Concepts and definitions related to Risk Management
▶▶ Risk Management standards, frameworks and
methodologies
▶▶ Implementation of an Information Security Risk
Management program
▶▶ Risk identification and assessment

▶▶ Risk evaluation and treatment
▶▶ Acceptance of Information Security risks and
management of residual risks
▶▶ Information Security risk communication, monitoring
and review
▶▶ Certified ISO/IEC 27005 ANSI Accredited Exam

www.pecb.org
WHO SHOULD ATTEND?
▶▶ Risk managers
▶▶ Individuals responsible for Information Security or conformity within an organization
▶▶ Members of the Information Security team
▶▶ IT consultants

LEARNING OBJECTIVES
▶▶ To understand the concepts, approaches, methods and techniques that allow effective Risk Management
according to ISO 27005
▶▶ To interpret the requirements of ISO 27005 on Information Security Risk Management
▶▶ To understand the relationship between the Information Security Risk Management, the security controls and the
compliance with all the other requirements

ANSI Accredited Program
PERSONNEL CERTIFICATION
#1003

www.pecb.org/accreditation

www.pecb.org
ANSI Accredited Program
PERSONNEL CERTIFICATION
#1003

www.pecb.org/accreditation

EXAMINATION
▶▶ The “Certified ISO/IEC 27005 Risk Manager” exam fully meets the requirements of the PECB Examination and
Certification Program (ECP). The exam covers the following competence domains:

1

DOMAIN 1: FUNDAMENTAL CONCEPTS, APPROACHES, METHODS AND TECHNIQUES OF
INFORMATION SECURITY RISK MANAGEMENT
Main Objective: To ensure that the ISO 27005 Risk Manager candidate can understand, interpret and illustrate the
main Risk Management guidelines and concepts related to a Risk Management framework based on ISO 27005
DOMAIN 2: IMPLEMENTATION OF AN INFORMATION SECURITY RISK MANAGEMENT PROGRAM

2

3

Main Objective: To ensure that the ISO 27005 Risk Manager candidate can implement the processes of a Risk
Management reference framework based on ISO 27005
DOMAIN 3: INFORMATION SECURITY RISK ASSESSMENT BASED ON ISO 27005
Main Objective: To ensure that the ISO 27005 Risk Manager candidate can perform risk assessment in the
context of an ISO 27005

▶▶ The “Certified ISO/IEC 27005 Risk Manager” exam is available in different languages, including English, French,
Spanish and Portuguese
▶▶ Duration: 2 hours
▶▶ For more information about the exam, please visit: www.pecb.org

www.pecb.org
CERTIFICATION
▶▶ A certificate of “ISO/IEC 27005 Risk Manager” will be issued to those participants who successfully pass the exam
and comply with all the other requirements related to this credential:
Credential

Exam

Professional
Experience

Risk Assessment
experience

Other
Requirements

Certified
ISO 27005
Provisional Risk
Manager

Certified ISO
27005 Risk
Manager Exam

None

None

Signing the
PECB
code of ethics

Certified ISO 27005
Risk Manager

Certified ISO
27005 Risk
Manager Exam

Two years
One year of Risk
Management related
work experience

Risk Management
activities
totalling 200 hours

Signing the
PECB
code of ethics

GENERAL INFORMATION
▶▶
▶▶
▶▶
▶▶

Certification fees are included in the exam price
Participant manual contains over 450 pages of information and practical examples
A participation certificate of 14 CPD (Continuing Professional Development) credits will be issued to the participants
In case of failure of the exam, participants are allowed to retake it for free under certain conditions

For additional information,
please contact us at info@pecb.org
ANSI Accredited Program
PERSONNEL CERTIFICATION
#1003

www.pecb.org/accreditation

www.pecb.org

Contenu connexe

Similaire à Certified ISO 27005 Risk Manager - Four Page Brochure

ISO 31000 Risk Manager - Four Page Brochure
ISO 31000 Risk Manager - Four Page BrochureISO 31000 Risk Manager - Four Page Brochure
ISO 31000 Risk Manager - Four Page BrochurePECB
 
ISO 27034 Lead Auditor - Four Page Brochure
ISO 27034 Lead Auditor - Four Page Brochure	ISO 27034 Lead Auditor - Four Page Brochure
ISO 27034 Lead Auditor - Four Page Brochure PECB
 
Certified ISO 22000 Lead Implementer – Four Page Brochure
Certified ISO 22000 Lead Implementer –  Four Page BrochureCertified ISO 22000 Lead Implementer –  Four Page Brochure
Certified ISO 22000 Lead Implementer – Four Page BrochurePECB
 
Certified ISO 22000 Lead Implementer – Four Page Brochure
Certified ISO 22000 Lead Implementer –  Four Page BrochureCertified ISO 22000 Lead Implementer –  Four Page Brochure
Certified ISO 22000 Lead Implementer – Four Page BrochurePECB
 
ISO 27034 Lead Implementer - Four Page Brochure
ISO 27034 Lead Implementer - Four Page Brochure	ISO 27034 Lead Implementer - Four Page Brochure
ISO 27034 Lead Implementer - Four Page Brochure PECB
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001PECB
 
ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training Drew Kahrs
 
ISO 20121 Lead Auditor - Four Page Brochure
ISO 20121 Lead Auditor - Four Page BrochureISO 20121 Lead Auditor - Four Page Brochure
ISO 20121 Lead Auditor - Four Page BrochurePECB
 
Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015
Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015
Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015usama eladl
 
formation iso 27001.pptx
formation iso 27001.pptxformation iso 27001.pptx
formation iso 27001.pptxFayemunoz
 
Certified ISO 22000 Lead Auditor – Four Page Brochure
Certified ISO 22000 Lead Auditor – Four Page BrochureCertified ISO 22000 Lead Auditor – Four Page Brochure
Certified ISO 22000 Lead Auditor – Four Page BrochurePECB
 
Certified ISO 22000 Lead Auditor - Four Page Brochure
Certified ISO 22000 Lead Auditor - Four Page BrochureCertified ISO 22000 Lead Auditor - Four Page Brochure
Certified ISO 22000 Lead Auditor - Four Page BrochurePECB
 
Iso9001leadauditor fourpage-131129094738-phpapp01
Iso9001leadauditor fourpage-131129094738-phpapp01Iso9001leadauditor fourpage-131129094738-phpapp01
Iso9001leadauditor fourpage-131129094738-phpapp01Jose P. Banuelos
 
ISO 27034 Lead Implementer - Two Page Brochure
ISO 27034 Lead Implementer - Two Page Brochure	ISO 27034 Lead Implementer - Two Page Brochure
ISO 27034 Lead Implementer - Two Page Brochure PECB
 
ISO 27034 Lead Auditor - Two Page Brochure
ISO 27034 Lead Auditor - Two Page Brochure	ISO 27034 Lead Auditor - Two Page Brochure
ISO 27034 Lead Auditor - Two Page Brochure PECB
 
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...IEVISION IT SERVICES Pvt. Ltd
 
PECB Certified ISO 14001 Lead Auditor - One Page Brochure
PECB Certified ISO 14001 Lead Auditor - One Page BrochurePECB Certified ISO 14001 Lead Auditor - One Page Brochure
PECB Certified ISO 14001 Lead Auditor - One Page BrochurePECB
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxssuser00d6eb
 
ISO 21500 Lead Implementer - Four Page Brochure
ISO 21500 Lead Implementer - Four Page BrochureISO 21500 Lead Implementer - Four Page Brochure
ISO 21500 Lead Implementer - Four Page BrochurePECB
 
ISO 21500 Lead Auditor - Four Page Brochure
ISO 21500 Lead Auditor - Four Page BrochureISO 21500 Lead Auditor - Four Page Brochure
ISO 21500 Lead Auditor - Four Page BrochurePECB
 

Similaire à Certified ISO 27005 Risk Manager - Four Page Brochure (20)

ISO 31000 Risk Manager - Four Page Brochure
ISO 31000 Risk Manager - Four Page BrochureISO 31000 Risk Manager - Four Page Brochure
ISO 31000 Risk Manager - Four Page Brochure
 
ISO 27034 Lead Auditor - Four Page Brochure
ISO 27034 Lead Auditor - Four Page Brochure	ISO 27034 Lead Auditor - Four Page Brochure
ISO 27034 Lead Auditor - Four Page Brochure
 
Certified ISO 22000 Lead Implementer – Four Page Brochure
Certified ISO 22000 Lead Implementer –  Four Page BrochureCertified ISO 22000 Lead Implementer –  Four Page Brochure
Certified ISO 22000 Lead Implementer – Four Page Brochure
 
Certified ISO 22000 Lead Implementer – Four Page Brochure
Certified ISO 22000 Lead Implementer –  Four Page BrochureCertified ISO 22000 Lead Implementer –  Four Page Brochure
Certified ISO 22000 Lead Implementer – Four Page Brochure
 
ISO 27034 Lead Implementer - Four Page Brochure
ISO 27034 Lead Implementer - Four Page Brochure	ISO 27034 Lead Implementer - Four Page Brochure
ISO 27034 Lead Implementer - Four Page Brochure
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 
ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training
 
ISO 20121 Lead Auditor - Four Page Brochure
ISO 20121 Lead Auditor - Four Page BrochureISO 20121 Lead Auditor - Four Page Brochure
ISO 20121 Lead Auditor - Four Page Brochure
 
Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015
Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015
Certified OHSAS-18001-Lead-Auditor.>>> CAIRO IN JULY19,2015
 
formation iso 27001.pptx
formation iso 27001.pptxformation iso 27001.pptx
formation iso 27001.pptx
 
Certified ISO 22000 Lead Auditor – Four Page Brochure
Certified ISO 22000 Lead Auditor – Four Page BrochureCertified ISO 22000 Lead Auditor – Four Page Brochure
Certified ISO 22000 Lead Auditor – Four Page Brochure
 
Certified ISO 22000 Lead Auditor - Four Page Brochure
Certified ISO 22000 Lead Auditor - Four Page BrochureCertified ISO 22000 Lead Auditor - Four Page Brochure
Certified ISO 22000 Lead Auditor - Four Page Brochure
 
Iso9001leadauditor fourpage-131129094738-phpapp01
Iso9001leadauditor fourpage-131129094738-phpapp01Iso9001leadauditor fourpage-131129094738-phpapp01
Iso9001leadauditor fourpage-131129094738-phpapp01
 
ISO 27034 Lead Implementer - Two Page Brochure
ISO 27034 Lead Implementer - Two Page Brochure	ISO 27034 Lead Implementer - Two Page Brochure
ISO 27034 Lead Implementer - Two Page Brochure
 
ISO 27034 Lead Auditor - Two Page Brochure
ISO 27034 Lead Auditor - Two Page Brochure	ISO 27034 Lead Auditor - Two Page Brochure
ISO 27034 Lead Auditor - Two Page Brochure
 
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
 
PECB Certified ISO 14001 Lead Auditor - One Page Brochure
PECB Certified ISO 14001 Lead Auditor - One Page BrochurePECB Certified ISO 14001 Lead Auditor - One Page Brochure
PECB Certified ISO 14001 Lead Auditor - One Page Brochure
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptx
 
ISO 21500 Lead Implementer - Four Page Brochure
ISO 21500 Lead Implementer - Four Page BrochureISO 21500 Lead Implementer - Four Page Brochure
ISO 21500 Lead Implementer - Four Page Brochure
 
ISO 21500 Lead Auditor - Four Page Brochure
ISO 21500 Lead Auditor - Four Page BrochureISO 21500 Lead Auditor - Four Page Brochure
ISO 21500 Lead Auditor - Four Page Brochure
 

Plus de PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 

Plus de PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Dernier

Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajanpragatimahajan3
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...Sapna Thakur
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfchloefrazer622
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 

Dernier (20)

Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajan
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdf
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 

Certified ISO 27005 Risk Manager - Four Page Brochure

  • 1. CERTIFIED ISO 27005 RISK MANAGER ANSI Accredited Program PERSONNEL CERTIFICATION #1003 MASTERING RISK ASSESSMENT AND RISK MANAGEMENT FOR INFORMATION SECURITY BASED ON ISO 27005 SUMMARY This course enables the participants develop the competence to master the basic Risk Management elements related to all the assets of relevance for Information Security using the ISO/IEC 27005 standard as a reference framework. Based on practical exercises and case studies, participants acquire the necessary knowledge and skills to perform an optimal Information Security Risk Assessment and manage risks in time by being familiar with their life cycle. This training fits perfectly the framework of an ISO/IEC 27001 standard implementation process. COURSE AGENDA DURATION: 2 DAYS DAY 1 Introduction, Risk Management program, risk identification and assessment according to ISO 27005 DAY 2 Risk evaluation, treatment, acceptance, communication and surveillance according to ISO 27005 ▶▶ Concepts and definitions related to Risk Management ▶▶ Risk Management standards, frameworks and methodologies ▶▶ Implementation of an Information Security Risk Management program ▶▶ Risk identification and assessment ▶▶ Risk evaluation and treatment ▶▶ Acceptance of Information Security risks and management of residual risks ▶▶ Information Security risk communication, monitoring and review ▶▶ Certified ISO/IEC 27005 ANSI Accredited Exam www.pecb.org
  • 2. WHO SHOULD ATTEND? ▶▶ Risk managers ▶▶ Individuals responsible for Information Security or conformity within an organization ▶▶ Members of the Information Security team ▶▶ IT consultants LEARNING OBJECTIVES ▶▶ To understand the concepts, approaches, methods and techniques that allow effective Risk Management according to ISO 27005 ▶▶ To interpret the requirements of ISO 27005 on Information Security Risk Management ▶▶ To understand the relationship between the Information Security Risk Management, the security controls and the compliance with all the other requirements ANSI Accredited Program PERSONNEL CERTIFICATION #1003 www.pecb.org/accreditation www.pecb.org
  • 3. ANSI Accredited Program PERSONNEL CERTIFICATION #1003 www.pecb.org/accreditation EXAMINATION ▶▶ The “Certified ISO/IEC 27005 Risk Manager” exam fully meets the requirements of the PECB Examination and Certification Program (ECP). The exam covers the following competence domains: 1 DOMAIN 1: FUNDAMENTAL CONCEPTS, APPROACHES, METHODS AND TECHNIQUES OF INFORMATION SECURITY RISK MANAGEMENT Main Objective: To ensure that the ISO 27005 Risk Manager candidate can understand, interpret and illustrate the main Risk Management guidelines and concepts related to a Risk Management framework based on ISO 27005 DOMAIN 2: IMPLEMENTATION OF AN INFORMATION SECURITY RISK MANAGEMENT PROGRAM 2 3 Main Objective: To ensure that the ISO 27005 Risk Manager candidate can implement the processes of a Risk Management reference framework based on ISO 27005 DOMAIN 3: INFORMATION SECURITY RISK ASSESSMENT BASED ON ISO 27005 Main Objective: To ensure that the ISO 27005 Risk Manager candidate can perform risk assessment in the context of an ISO 27005 ▶▶ The “Certified ISO/IEC 27005 Risk Manager” exam is available in different languages, including English, French, Spanish and Portuguese ▶▶ Duration: 2 hours ▶▶ For more information about the exam, please visit: www.pecb.org www.pecb.org
  • 4. CERTIFICATION ▶▶ A certificate of “ISO/IEC 27005 Risk Manager” will be issued to those participants who successfully pass the exam and comply with all the other requirements related to this credential: Credential Exam Professional Experience Risk Assessment experience Other Requirements Certified ISO 27005 Provisional Risk Manager Certified ISO 27005 Risk Manager Exam None None Signing the PECB code of ethics Certified ISO 27005 Risk Manager Certified ISO 27005 Risk Manager Exam Two years One year of Risk Management related work experience Risk Management activities totalling 200 hours Signing the PECB code of ethics GENERAL INFORMATION ▶▶ ▶▶ ▶▶ ▶▶ Certification fees are included in the exam price Participant manual contains over 450 pages of information and practical examples A participation certificate of 14 CPD (Continuing Professional Development) credits will be issued to the participants In case of failure of the exam, participants are allowed to retake it for free under certain conditions For additional information, please contact us at info@pecb.org ANSI Accredited Program PERSONNEL CERTIFICATION #1003 www.pecb.org/accreditation www.pecb.org