FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

Similar documents
Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032

PECB Certified ISO Lead Auditor. Master the Audit of Occupational Health and Safety Management System (OHSMS) based on ISO 45001

Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements

PECB Certified ISO Lead Implementer

Practitioner Certificate in Business Continuity Management (PCBCM) Course Description. 10 th December, 2015 Version 2.0

Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001

CYBER SECURITY TRAINING & CERTIFICATION

ISO LEAD AUDITOR TRAINING

PECB Certified ISO/IEC Lead Auditor

Certified ISO Lead Auditor

ISO 9000:2015 LEAD AUDITOR

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

ISO Lead Auditor Program Risk Management System (RMS) Training Program

EXAM PREPARATION GUIDE

Course Fees: 850 euro

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR

Wolfpack Cyber Academy Training Catalogue

EXAM PREPARATION GUIDE

ISO Lead Auditor Program Environmental Management System Training Program

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

Certified Information Security Manager (CISM) Course Overview

EXAM PREPARATION GUIDE

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

Professional Evaluation and Certification Board Frequently Asked Questions

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

Information Security Management System (ISMS) ISO/IEC 27001:2013

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE

CBCI Certification Course (GPG)

ITIL - Lifecycle Service Design Course

ITIL 2011 Foundation Course

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

ITIL - Lifecycle Service Transition Course

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

When Recognition Matters INTRODUCING NEW PECB CERTIFICATION SCHEMES.

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032

COURSE BROCHURE CISA TRAINING

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS.

CISA Training.

TEL2813/IS2820 Security Management

Certificate Software Asset Management Essentials Syllabus. Version 2.0

TIPA Lead Assessor for ITIL

Manchester Metropolitan University Information Security Strategy

WHO SHOULD ATTEND COURSE OUTLINE. Course Outline :: PROJECT MANAGEMENT PROFESSIONAL (PMP) EXAMINATION PREPARATORY COURSE::

EXAM PREPARATION GUIDE

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

Certified information Systems Security Professional(CISSP) Bootcamp

SERVICE OPERATION ITIL INTERMEDIATE TRAINING & CERTIFICATION

ITIL Service Transition Lifecycle

Introduction to ISO/IEC 27001:2005

ITIL Service Operation Lifecycle Classroom

ITIL Operational Support and Analysis Capability

BCS International Diploma in Consultancy Syllabus & Guidelines Version 1.2 December 2016

Learning with the IIA Refreshing the profession: The New Internal Auditor. Jan Olivier 6 February 2019

BCS EXIN ITAMOrg Software Asset Management Specialist Syllabus Version 1.1 December 2016

ISO Lead Auditor Training

Security Management Models And Practices Feb 5, 2008

EXAM PREPARATION GUIDE

ITIL Service Operation Lifecycle Classroom

Certified Cyber Security Specialist

Certified Ethical Hacker V9

ITIL Service Design Lifecycle

With the successful completion of this course the participant will be able to:

PROGRAMME SPECIFICATION

COURSES LEADING TO THE BCS CERTIFICATE IN INFORMATION SECURITY MANAGEMENT PRINCIPLES (CISMP)

Advent IM Ltd ISO/IEC 27001:2013 vs

ITIL Service Design Lifecycle

IMPLEMENTATION COURSE (MODULE 1) (ISO 9001:2008 AVAILABLE ON REQUEST)

Effective COBIT Learning Solutions Information package Corporate customers

CAPM TRAINING EXAM PREPARATION TRAINING

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

EU General Data Protection Regulation (GDPR) Achieving compliance

BCS Foundation Certificate in Software Asset Management Essentials Syllabus

Advanced Tester Certification Test Manager

PECB Change Log Form

CompTIA Cybersecurity Analyst+

Governance, Organisation, Law, Regulation and Standards Syllabus QAN 603/0855/2

GRADUATE CERTIFICATE IN BUSINESS CONTINUITY MANAGEMENT

ITIL Managing Across the Lifecycle Course

Cyber Security. Foundation+Practitioner. The ideal introduction for anyone who wants to get a good handle on Cyber Security

Spread your wings Professional qualifications and development at Deloitte. What impact will you make? careers.deloitte.com

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

ROLE DESCRIPTION IT SPECIALIST

ISO 27001:2013 certification

Initial CITP and CSci (partial fulfilment). *Confirmation of full accreditation will be sought in 2020.

Project Management Professional (PMP) / Certified Associate in Project Management (CAPM) Certification Exam Preparation 1

Transcription:

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide the foundation of knowledge necessary for individuals who have IT or information security responsibilities as part of their day-to-day role, or who are thinking of moving into an information security function. Every member of IT staff should have this knowledge. If your IT staff do not know what a Business Impact Analysis is or do not understand the significance of Risk Assessments or do not know what to do during an incident, then it may be time to baseline all your IT staff with this course. The FCIS course introduces the concept of and disciplines within Information Assurance and how this can contribute to and form part of the overall business strategy for an organisation. It provides the opportunity for those exploring or moving into information security roles to enhance or refresh their knowledge and, in the process, gain a recognised industry qualification, regulated by the Global Certification Institute (GCI). This is useful to both the individual and employer in terms of attesting to the level of professional ability an individual has attained. Based upon international standards and industry best practice, this course provides a great foundation for anyone starting a career in Information/Cyber Security or who are taking on extra Information Security responsibilities. 17 hours of condensed knowledge + a 1-hour exam proves your understanding of the top five disciplines of Information Security.

WHY SHOULD YOU ATTEND? This course is intended for anyone who has an interest in information security, either for potential or existing security professionals, or as an additional part of his or her general business knowledge (for example, the material covered on this course would make good supporting material for network/system administrator who have or who are taking on additional security responsibilities, business managers, IT managers, security analysts and IT staff. When used as a baseline for all IT staff this course ensures that they speak the same language as your security team and that they understand why the security team do what they do. WHO SHOULD ATTEND? Network/System Administrators Business Managers I.T. Managers Security Analysts I.T. Staff New Hires COURSE AGENDA DURATION: 2 DAYS MODULE 1 Introduction to Information Security Management Concepts and definitions Benefits and requirements of information security MODULE 6 Preparation for the FCIS Exam Format, Structure and Scoring of the exam MODULE 2 MODULE 3 MODULE 4 Introduction to Information Risk Management Information risk management terminology Risk management in the business context Information risk management fundamentals Introduction to Business Continuity Management The need for business continuity management The context of business continuity management in the business The business continuity lifecycle Introduction to Information Assurance Architecture What is Security Architecture? The Role of a Security Architect Security Design Principles BONUS TOPIC Web Application Security and OWASP Top 10 Understand the most prevalent security risks to counter Understand the OWASP Risk Methodology Understand the degree of exploitability, prevalence, detectability and technical impact of the Top 10 security risks Understand which security controls to use to mitigate the Top 10 security risks MODULE 5 Soft Skills and Incident Handling Engagement Lifecycle Management Incident Chronology Law and Compliance Record Keeping, Interim Reporting & Final Results

CERTIFICATE IN INFORMATION SECURITY MANAGEMENT PRINCIPLES v3.0 A comprehensive overview of all the key principles in Information Security. SUMMARY The Certificate in Information Security Management Principles (CISMP) course is designed to provide the foundation of knowledge necessary for individuals who have information security responsibilities as part of their day-to-day role, or who are thinking of moving into an information security function. The CISMP course and associated qualification provides the opportunity for those already serving as information security professionals to enhance or refresh their knowledge and, in the process, gain a recognised industry qualification, regulated by the British Computer Society (BCS), the Chartered Institute of IT. This is useful to both the individual and employer in terms of attesting to the level of professional ability an individual has attained. The InfoSec Skills CISMP course primes the student with all the knowledge needed to sit and pass the BCS s CISMP examination.

WHY SHOULD YOU ATTEND? This course is intended for anyone who has an interest in information security, either for a potential or existing security professionals, or as an additional part of his or her general business knowledge (for example, the material covered on this course would make good supporting material for solution architects or risk managers). WHO SHOULD ATTEND? Network/System Administrators Business Managers I.T. Managers Security Analyst New Hires COURSE AGENDA DURATION: 5 DAYS (40 hours) MODULE 1 Information Security Management Principles Concepts and definitions Benefits and requirements of information security MODULE 6 Software Development and Lifecycle Testing, audit and review Systems development and support MODULE 5 MODULE 4 MODULE 3 MODULE 2 Information Risk Threats and Vulnerabilities to information systems Risk Management Information Security Framework Organisation and Responsibilities Legal Framework Security standards and procedures Procedural/People Security Controls People User access controls Communication, training and awareness Technical Security Controls Protection from malicious software Networks and communications External services Cloud computing IT Infrastructure M 10 M 9 MODULE 8 MODULE 7 Physical and Environment Controls General controls Physical, technical and procedural controls Protection of equipment Intruder alarms Clear screen and clear desk policy Moving property on and off site Procedures for secure disposal Security requirements for delivery and loading areas Disaster Recovery & Business Continuity Management Business Continuity Management and Disaster Recovery Planning Approaches to writing plans and implementation plans The need for documentation, maintenance and testing Other Technical Aspects Investigations and forensics Role of cryptography Preparation for the CISMP exam Format, structure and scoring of the test Mock exam

CERTIFIED ISO/IEC 27001 LEAD IMPLEMENTER MASTERING THE IMPLEMENTATION AND MANAGEMENT OF AN INFORMATION SECURITY MANAGEMENT SYSTEM (ISMS) BASED ON ISO/IEC 27001 SUMMARY This five-day intensive course enables the participants to develop the expertise necessary to support an organization in implementing and managing an Information Security Management System (ISMS) based on ISO/IEC 27001. The participants will also be given a thorough grounding in best practices used to implement Information Security controls from all areas of ISO/IEC 27002. This training is consistent with the project management practices established in ISO 10006 (Quality Management Systems - Guidelines for Quality Management in Projects). This training is also fully compatible with ISO 27003 (Guidelines for the Implementation of an ISMS), ISO 27004 (Measurement of Information Security) and ISO/IEC 27005 (Risk Management in Information Security).

WHO SHOULD ATTEND? Compliance project managers Information Security consultants Internal and external ISO/IEC 27001 auditors Members of an Information Security team COURSE AGENDA DURATION: 5 DAYS DAY 5 DAY 4 DAY 3 DAY 2 DAY 1 Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001; initiating an ISMS Introduction to the management systems and the process approach Presentation of the ISO 27000 family standards and regulatory framework Fundamental principles of Information Security Preliminary analysis and determining the level of maturity based on ISO 21827 Writing a business case and a project plan for the implementation of an ISMS Planning the implementation of an ISMS based on ISO/IEC 27001 Defining the scope of an ISMS Drafting an ISMS and Information Security policies Selection of the approach and methodology for risk assessment Risk management: identification, analysis and treatment of risk (based on ISO 27005) Drafting the statement of applicability Implementing an ISMS based on ISO/IEC 27001 Implementation of a document management framework Design of and implementation of controls Information Security training, awareness and communication program Incident management (drawing on guidance from ISO 27035) Operations management of an ISMS Control, monitor and measure an ISMS and the certification audit of the ISMS in accordance with ISO/IEC 27001 Monitoring the ISMS controls Development of metrics, performance indicators and dashboards in accordance with ISO 27004 ISO/IEC 27001 internal audit Management review of an ISMS Implementation of a continual improvement program Preparing for an ISO/IEC 27001 certification audit Certification Exam

LEARNING OBJECTIVES To understand the implementation of an ISMS To gain a comprehensive understanding of the concepts, approaches, standards, methods and techniques related to an ISMS To acquire the necessary expertise to support an organization in implementing, managing and maintaining an ISMS To acquire the necessary expertise to manage a team implementing ISO/IEC 27001 EXAMINATION The Certified ISO/IEC 27001 Lead Implementer exam fully meets the requirements of the Examination and Certification Program (ECP). The exam covers the following competence domains: 1 Domain 1: Fundamental principles and concepts in information security Main Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can understand, interpret and illustrate the main Information Security concepts related to an Information Security Management System (ISMS) 2 Domain 2: Information Security Control Best Practice based on ISO/IEC 27002 Main Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can understand, interpret and provide guidance on how to implement and manage Information Security controls best practices based on ISO/IEC 27002 3 Domain 3: Planning an ISMS based on ISO/IEC 27001 Main Objective: To ensure that the ISO 27001 Lead Implementer candidate can plan the implementation of an ISMS in preparation for an ISO 27001 certification 4 Domain 4: Implementing an ISMS based on ISO/IEC 27001 Main Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can implement the processes and security controls of an ISMS required for an ISO/IEC 27001 certification 5 Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 Main Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can evaluate, monitor and measure the performance of an ISMS in the context of an ISO/IEC 27001 certification 6 Domain 6: Continuous improvement of an ISMS based on ISO/IEC 27001 Main Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can provide guidance on the continuous improvement of an ISMS in the context of ISO/IEC 27001 7 Domain 7: Preparation for an ISMS certification audit Main Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can prepare and assist an organization for the certification of an ISMS against the ISO/IEC 27001 standard The Certified ISO/IEC 27001 Lead Implementer exam is available in different languages, such as English, French, Spanish and Portuguese Duration: 3 hours For more information about the exam, please visit: www.pecb.com

CERTIFICATION After successfully completing the exam, participants can apply for the credentials of Certified ISO/IEC 27001 Provisional Implementer, Certified ISO/IEC 27001 Implementer or Certified ISO/IEC 27001 Lead Implementer, depending on their level of experience A certificate will be issued to participants who successfully pass the exam and comply with all the other requirements related to the selected credential: Credential Exam Professional Experience ISMS Audit Experience ISMS Project Experience Other Requirements ISO/IEC 27001 Provisional Implementer ISO/IEC 27001 Lead Implementer Exam None None None Signing the code of ethics ISO/IEC 27001 Implementer ISO/IEC 27001 Lead Implementer Exam Two years One year of Information Security work experience None Project activities totalling 200 hours Signing the code of ethics ISO/IEC 27001 Lead Implementer ISO/IEC 27001 Lead Implementer Exam Five years One year of Information Security work experience None Project activities totalling 300 hours Signing the code of ethics GENERAL INFORMATION Certification fees are included in the exam price Participant manual contains over 450 pages of information and practical examples A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued to the participants In case of failure of the exam, participants are allowed to retake it for free under certain conditions For additional information, please contact us at info@infosecskills.com