You are in the staging environment.
Switch to the Live
ISO/IEC 27000

The ISO/IEC 27032 Foundation training course presents the fundamental cybersecurity concepts and principles based on ISO/IEC 27032 and NIST cybersecurity framework. However, the ISO/IEC 27032 standard provides guidelines regarding the protection and long-term sustainability of business processes.

  • Delivery: Virtual, In-house, Blended
  • Duration: 16 h (2 days)
  • Exam: Paper, Online Proctored

.

ISO/IEC 27035 Foundation training enables you to learn the basic elements to implement an Incident Management Plan and manage Information Security Incidents. During this training course, you will be able to understand Information Security Incident Management processes. 

  • Delivery: Virtual, In-house, Blended
  • Duration: 16 h (2 days)
  • Exam: Paper, Online Proctored

.

ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques. 

  • Delivery: Virtual, In-house, Blended
  • Duration: 40 h (5 days)
  • Exam: Paper, Online Proctored

.

Top
Course Catalogue    Corporate Training    Course Calendar  Contact Us 
Limited Time Mega Sale! 25% OFF
Get Exam Premium Questions