Improve your experience. We are very sorry but this website does not support Internet Explorer. We recommend using a different browser that is supported such as Google Chrome or Mozilla Firefox.

ISO 27035 Lead Incident Manager

ISO/IEC 27035 Lead Incident Manager training enables you to acquire the necessary expertise to support an organization in implementing an Information Security Incident Management plan based on ISO/IEC 27035.

Description

 

During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an organizational incident management plan. The compatibility of this training course with ISO/IEC 27035 also supports the ISO/IEC 27001 by providing guidance for Information Security Incident Management.

After mastering all the necessary concepts of Information Security Incident Management, you can sit for the exam and gain "Certified ISO 27035 Lead Incident Manager" Certification. By holding this certification, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Incidents.

About This Course

 

Learning objectives

 

  • Master the concepts, approaches, methods, tools and techniques that enable an effective Information Security Incident Management according to ISO/IEC 27035
  • Acknowledge the correlation between ISO/IEC 27035 and other standards and regulatory frameworks
  • Acquire the expertise to support an organization to effectively implement, manage and maintain an Information Security Incident Response plan
  • Acquire the competence to effectively advise organizations on the best practices of Information Security Incident Management
  • Understand the importance of establishing well-structured procedures and policies for Incident Management processes
  • Develop the expertise to manage an effective Incident Response Team

 

Course Agenda

 

Day 1Introduction to Information Security Incident Management concepts as recommended by ISO/IEC 27035

Day 2Designing and preparing an Information Security Incident Management plan

Day 3Enacting the Incident Management process and handling Information Security incidents

Day 4: Monitoring and continual improvement of the Information Security Incident Management plan and the Exam.

 

Additional Information

 

  • Certification fees are included in the exam price.
  • An attendance record worth 31 CPD (Continuing Professional  Development) credits will be issued to the participants who have attended the training course.
  • In case candidates fail the exam, they can retake it within 12 months of the initial attempt for free.

Accreditation

Assessment

 

 

Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance.

Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.

 

Our Guarantee

 

  • We are an Accredited Training Provider of the IECB.
  • You can learn wherever and whenever you want with our robust classroom and interactive online training courses.
  • Our courses are taught by qualified practitioners with a minimum of 25 years commercial experience.
  • We strive to give our delegates the hands-on experience.
  • Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher.
  • Our aim: To achieve a 100% first time pass rate on all our instructor-led courses.
  • Our Promise: Pass first time or ‘train’ again for FREE.
    *FREE training offered for retakes – come back within a year and only pay for the exam.

Prerequisites

 

A fundamental understanding of ISO/IEC 27035 and comprehensive knowledge of Information Security. 

What's Included?

 

Delegates will be provided with;

  • Course Slide deck
  • Questions and Answers Bank
  • Participant Guide

Who Should Attend?

 

  • Information Security Incident managers
  • IT Managers
  • IT Auditors
  • Managers seeking to establish an Incident Response Team (IRT)
  • Managers seeking to learn more about operating effective IRTs
  • Information Security risk managers
  • IT system administration professionals
  • IT network administration professionals
  • Members of Incident Response Teams
  • Individuals responsible for Information Security within an organization

Provided by

 

This course is Accredited by NACS and Administered by the IECB

Similar courses

ISO 27001 (2022) Lead Implementer

The IECB's ISO27001 Lead Implementer training and exam package. Attracts 31 CPD hours

More Information
ISO 27001 (2022) Lead Auditor

ISO 27001 Lead Auditor Training. Attracts 31 CPD hours

More Information
ISO 31000 Lead Risk Manager

The IECB's Official ISO 31000 Lead Risk Manager Training Course and exam package.

More Information
ISO 45001 Lead Implementer

IECB's Official ISO 45001 Lead Implementer Training Course

More Information
ISO 45001 Lead Auditor

IECB's Official ISO 45001 Lead Auditor Training Course

More Information
ISO 22301 Lead Auditor

The IECB's ISO 22301 Lead Auditor Training Course. Attracts 31 CPD hours

More Information
ISO 22301 Lead Implementer

The IECB's ISO 22301 Lead Implementer Training Course. Attracts 31 CPD hours

More Information
ISO 37001 Foundation Training

The IECB's Official ISO 37001 Foundation Training Course

More Information
ISO 37001 Lead Auditor

The IECB's Official ISO 37001 Lead Auditor Training Course & Exam Package

More Information
ISO 37001 Lead Implementer

The IECB's Official ISO 37001 Lead Implementer Training Course & exam Package

More Information
ISO 9001 Lead Auditor

The IECB's Official ISO 9001 Lead Auditor Training Course

More Information
ISO 27032: 2023 Lead Cybersecurity Manager

IECB's Official ISO 27032: 2023 Lead Cybersecurity Manager Training Course.

More Information
ISO 27701 Lead Implementer

The IECB's Official ISO 27701 Lead Implementer Training and Examination Course.

More Information
ISO 27005 Lead Risk Manager

The IECB's ISO 27005 Lead Risk Manager training and exam package

More Information
ISO 31000 Risk Manager

The IECB's official 3 day training and exam package

More Information
ISO 27701 Internal Auditor

Enhance your career by earning ISO 27701 Internal Auditor Certification - the standard of achievement for those who audit, monitor and assess information privacy technology, business systems and processes.

More Information
Lead Disaster Recovery Manager

Lead Disaster Recovery Manager training enables you to develop the necessary expertise to support an organization in implementing, maintaining and managing an ongoing Disaster Recovery Plan. During this training course, you will also gain a comprehensive knowledge of the best practices of Disaster Recovery processes and ICT Disaster Recovery services as part of business continuity management.

More Information
ISO 37301 Lead Implementer

ISO 37301 is a Type A management system standard which sets out the requirements and provides guidelines for establishing, developing, implementing, evaluating, maintaining, and continually improving a compliance management system (CMS)

More Information
ISO 37301 Lead Auditor

The IECB Certified 37301 Lead Auditor training course enables you to develop the necessary competence to perform compliance management system (CMS) audits by applying widely recognized audit principles, procedures, and techniques.

More Information
ISO 27001(2022) Foundation

The IECB's ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001.

More Information
ISO 13485 Lead Implementer

ISO 13485 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining a Medical Devices Quality Management System (MDQMS) based on ISO 13485.

More Information
ISO 13485 Lead Auditor

ISO 13485 specifies requirements for a quality management system where an organisation needs to demonstrate its ability to provide medical devices and related services that consistently meet customer and applicable regulatory standards.

More Information
ISO 9001 Lead Implementer

The IECB ISO 9001 Lead Implementer is a four-day training course that aims to help you develop the competence necessary to establish, implement, operate, maintain, and continually improve a QMS.

More Information
ISO 9001 Foundation

ISO 9001 Foundation training is a two-day course which focuses on the concepts of quality and quality management, and provides an overall explanation of ISO 9001 requirements for a quality management system (QMS).

More Information
ISO 27001: 2022 Internal Auditor

IECB's ISO 27001: 2022 Internal Audit course and exam package

More Information
ISO 37001 Internal Auditor

IECB's Anti-Bribery Management System Internal Audit programme

More Information
ISO 9001 Internal Auditor

IECB's ISO 9001 Internal Auditor course

More Information
ISO 45001 Internal Auditor

IECB's 3 day ISO 45001 Internal Audit programme

More Information
ISO 14001 Internal Auditor

IECB's 3 day ISO 14001 Internal Audit programme

More Information
AI Governance Professional (AIGP)

The IAPP's recently launched 2 day AI Governance programme, designed for those responsible for implementing and gaining value in AI solutions.

More Information
Certified Lead Crisis Manager

The IECB Lead Crisis Manager training program enables individuals to enhance their skills in assisting organizations with the planning, establishment, maintenance, review, and ongoing enhancement of their strategic crisis management capabilities, following the principles outlined in ISO 22361 and incorporating top industry standards.

More Information
ISO 42001 Lead Implementer

ISO/IEC 42001 is the world’s first AI management system standard, providing valuable guidance for this rapidly changing field of technology. It addresses the unique challenges AI poses, such as ethical considerations, transparency, and continuous learning

More Information
ISO 42001 Lead Auditor

ISO/IEC 42001 is an international standard that specifies requirements for establishing, implementing, maintaining, and continually improving an Artificial Intelligence Management System (AIMS) within organizations.

More Information

Press enter to see more results