Improve your experience. We are very sorry but this website does not support Internet Explorer. We recommend using a different browser that is supported such as Google Chrome or Mozilla Firefox.

ISO 27005 Lead Risk Manager

The IECB's ISO 27005 Lead Risk Manager training and exam package

Description

 

Delivered in either Live Online (4 days) or in our Classroom (5 days), the ISO/IEC 27005 Lead Risk Manager training enables you to acquire the necessary expertise to support an organization in the risk management process related to all assets of relevance for Information Security using the ISO 27005 standard as a reference framework. During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an Information Security Risk Management program. The training will also contain a thorough understanding of best practices of risk assessment methods such as OCTAVE, EBIOS, MEHARI and harmonized TRA. This training course supports the implementation process of the ISMS framework presented in the ISO/IEC 27001 standard.

About This Course

 

After mastering all the necessary concepts of Information Security Risk Management based on ISO/IEC 27005, you can sit for the exam and gain the "Certified ISO/IEC 27005 Lead Risk Manager” credential. By holding this credential, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Risks.

 

Learning objectives

  • Master the concepts, approaches, methods and techniques that enable an effective risk management process based on ISO/IEC 27005
  • Acknowledge the correlation between Information Security risk management and security controls
  • Learn how to interpret the requirements of ISO/IEC 27001 in Information Security Risk Management
  • Acquire the competence and skills to effectively advise organizations on Information Security Risk Management best practices
  • Acquire the knowledge necessary for the implementation, management and maintenance of an ongoing risk management program

Educational approach

  • This training is based on both theory and best practices used in Information Security Risk Management
  • Lecture sessions are illustrated with examples based on cases studies
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practice tests are similar to the Certification Exam

Who Should Attend?

 

  • Information Security risk managers
  • Information Security team members
  • Individuals responsible for Information Security, compliance, and risk within an organization
  • Individuals implementing ISO/IEC 27001, seeking to comply with ISO/IEC 27001 or individuals who are involved in a risk management program
  • IT consultants
  • IT professionals
  • Information Security officers
  • Privacy officers

What's Included?

 

Official Course Slide decks

Candidate pack

Exam fees

Prerequisites

 

A foundational understanding of ISO/IEC 27005 and knowledge of Risk Assessment and Information Security.

Our Guarantee

 

 

  • We are an approved IECB Training Partner.
  • You can learn wherever and whenever you want with our robust classroom and interactive online training courses.
  • Our courses are taught by qualified practitioners with commercial experience.
  • We strive to give our delegates the hands-on experience.
  • Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher.
  • Our aim: To achieve a 100% first time pass rate on all our instructor-led courses.
  • Our Promise: Pass first time or ‘train’ again for FREE.
    *FREE training and exam retake offered

Accreditation

Assessment

 

The exam for this course is a 12 question essay type. The pass mark is 70% and should be achieved within the allotted 150 minute exam timeframe.

Exam results are provided within 24 hours.

Provided by

 

This course is Accredited by NACS and Administered by the IECB

Similar courses

ISO 27001 (2022) Lead Implementer

The IECB's ISO27001 Lead Implementer training and exam package. Attracts 31 CPD hours

More Information
ISO 27001 (2022) Lead Auditor

ISO 27001 Lead Auditor Training. Attracts 31 CPD hours

More Information
ISO 31000 Lead Risk Manager

The IECB's Official ISO 31000 Lead Risk Manager Training Course and exam package.

More Information
ISO 45001 Lead Implementer

IECB's Official ISO 45001 Lead Implementer Training Course

More Information
ISO 45001 Lead Auditor

IECB's Official ISO 45001 Lead Auditor Training Course

More Information
ISO 22301 Lead Auditor

The IECB's ISO 22301 Lead Auditor Training Course. Attracts 31 CPD hours

More Information
ISO 22301 Lead Implementer

The IECB's ISO 22301 Lead Implementer Training Course. Attracts 31 CPD hours

More Information
ISO 37001 Foundation Training

The IECB's Official ISO 37001 Foundation Training Course

More Information
ISO 37001 Lead Auditor

The IECB's Official ISO 37001 Lead Auditor Training Course & Exam Package

More Information
ISO 37001 Lead Implementer

The IECB's Official ISO 37001 Lead Implementer Training Course & exam Package

More Information
ISO 9001 Lead Auditor

The IECB's Official ISO 9001 Lead Auditor Training Course

More Information
ISO 27032: 2023 Lead Cybersecurity Manager

IECB's Official ISO 27032: 2023 Lead Cybersecurity Manager Training Course.

More Information
ISO 27701 Lead Implementer

The IECB's Official ISO 27701 Lead Implementer Training and Examination Course.

More Information
ISO 31000 Risk Manager

The IECB's official 3 day training and exam package

More Information
ISO 27701 Internal Auditor

Enhance your career by earning ISO 27701 Internal Auditor Certification - the standard of achievement for those who audit, monitor and assess information privacy technology, business systems and processes.

More Information
Lead Disaster Recovery Manager

Lead Disaster Recovery Manager training enables you to develop the necessary expertise to support an organization in implementing, maintaining and managing an ongoing Disaster Recovery Plan. During this training course, you will also gain a comprehensive knowledge of the best practices of Disaster Recovery processes and ICT Disaster Recovery services as part of business continuity management.

More Information
Lead Cloud Security Manager

IECB's official Lead Cloud Security Manager training course enables participants to develop the competence needed to implement and manage a cloud security program by following widely recognized best practices.

More Information
ISO 27035 Lead Incident Manager

ISO/IEC 27035 Lead Incident Manager training enables you to acquire the necessary expertise to support an organization in implementing an Information Security Incident Management plan based on ISO/IEC 27035.

More Information
ISO 37301 Lead Implementer

ISO 37301 is a Type A management system standard which sets out the requirements and provides guidelines for establishing, developing, implementing, evaluating, maintaining, and continually improving a compliance management system (CMS)

More Information
ISO 37301 Lead Auditor

The IECB Certified 37301 Lead Auditor training course enables you to develop the necessary competence to perform compliance management system (CMS) audits by applying widely recognized audit principles, procedures, and techniques.

More Information
ISO 27001(2022) Foundation

The IECB's ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001.

More Information
ISO 13485 Lead Implementer

ISO 13485 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining a Medical Devices Quality Management System (MDQMS) based on ISO 13485.

More Information
ISO 13485 Lead Auditor

ISO 13485 specifies requirements for a quality management system where an organisation needs to demonstrate its ability to provide medical devices and related services that consistently meet customer and applicable regulatory standards.

More Information
ISO 9001 Lead Implementer

The IECB ISO 9001 Lead Implementer is a four-day training course that aims to help you develop the competence necessary to establish, implement, operate, maintain, and continually improve a QMS.

More Information
ISO 9001 Foundation

ISO 9001 Foundation training is a two-day course which focuses on the concepts of quality and quality management, and provides an overall explanation of ISO 9001 requirements for a quality management system (QMS).

More Information
ISO 27001: 2022 Internal Auditor

IECB's ISO 27001: 2022 Internal Audit course and exam package

More Information
ISO 37001 Internal Auditor

IECB's Anti-Bribery Management System Internal Audit programme

More Information
ISO 9001 Internal Auditor

IECB's ISO 9001 Internal Auditor course

More Information
ISO 45001 Internal Auditor

IECB's 3 day ISO 45001 Internal Audit programme

More Information
ISO 14001 Internal Auditor

IECB's 3 day ISO 14001 Internal Audit programme

More Information
Certified Lead Crisis Manager

The IECB Lead Crisis Manager training program enables individuals to enhance their skills in assisting organizations with the planning, establishment, maintenance, review, and ongoing enhancement of their strategic crisis management capabilities, following the principles outlined in ISO 22361 and incorporating top industry standards.

More Information
ISO 42001 Lead Implementer

ISO/IEC 42001 is the world’s first AI management system standard, providing valuable guidance for this rapidly changing field of technology. It addresses the unique challenges AI poses, such as ethical considerations, transparency, and continuous learning

More Information
ISO 42001 Lead Auditor

ISO/IEC 42001 is an international standard that specifies requirements for establishing, implementing, maintaining, and continually improving an Artificial Intelligence Management System (AIMS) within organizations.

More Information

Press enter to see more results