You are on page 1of 1

ISO 27001 Lead Implementer Deja una cali cación Tu progreso Compartir

Contenido del curso


5. What is a Management System?
10 min

6. Information Security
Management Systems (ISMS)
6 min

7. International Standards

4 min Recursos

8. ISO 27000 Family of Standards

6 min Recursos

9. Navigating the Standards: ISO


ISO/IEC 27000:2018
27001 and the ISO 27000 Family
List-ISO27000-Family.pdf
5 min

10. Download your Mind Maps


Descripción general Preguntas y respuestas Notas Anuncios Valoraciones Herramientas de apre
1 min Recursos

Programa un tiempo de aprendizaje Cuestionario 2: Quiz: Management


System Standards
Aprender un poco cada día marca la diferencia. Hay estudios que muestran que los estudiantes que hacen del aprendizaje un
hábito tienen una mayor probabilidad de alcanzar sus objetivos. Reserva tiempo para aprender y recibe recordatorios con la
herramienta de plani cación del aprendizaje. S ió 3 ISO/IEC

Empezar Descartar

Acerca de este curso


From Theory to Practice: A Comprehensive Course on Implementing ISO 27001 with
Downloadable Templates

Por cifras Nivel de habilidad: Todos los niveles clases: 153


Estudiantes: 2217 Vídeo: 7 horas en total
Idiomas: Inglés
Subtítulos: Sí

Certi cados Consigue el certi cado de Udemy al completar todo el curso

Certificado de Udemy

Características Disponible en iOS y Android

Descripción Networking and information technology have changed the way people, businesses
and organizations interact. With globalization and the ongoing digitization,
Information has become an asset that is critical for the success of most
organizations. However information assets are exposed to various risks that
threaten their con dentiality, integrity and availability. The most recent ransomware
attacks are just one example of threats that have the ability to disrupt an
organization in its entirety. Therefore information assets require adequate
protection.
ISO 27001 is the global standard for information security management systems
(ISMS). It provides detailed guidance on how to establish, implement, operate and
maintain an ISMS with the goal of protecting an organization's information assets.
In this course you will learn about the importance of information security and the
ISO 27000 family of standards, including ISO 27000, ISO 27001, and ISO 27005.
This course provides you with everything you need to know to establish and
implement your own information security management system, including
information security governance, risk management and compliance. The course will
also help you to understand how organizations use management systems to achieve
their objectives.
Implementation Resources*
One of the unique features of this course is the downloadable resources that are
provided to support your implementation project. You'll have access to a variety of
templates, and resources that you can customize to t your organization's speci c
needs and requirements.
THE COURSE DOES NOT CONTAIN A COMPLETE ISO 27001
DOCUMENTATION TOOLKIT!
Mandatory documented information
ISO 27001 Implementation Project Plan (Gantt chart)
Scope of the ISMS
Information Security Policy
Information Classi cation Policy
Statement of Applicability (SoA)
Mind Maps
ISO/IEC 27000 Mind Map
ISO/IEC 27001 Mind Map
ISO/IEC 27002 Mind Map
ISO/IEC 27005 Mind Map
ISO 27000 Family Mind Map
Miscellaneous
ISO 27001 Control Mapping (ISO 27002:2022, NIST SP 800-53, NIST
Cybersecurity Framework, CIS Critical Security Controls)
ISO 19011 Audit Work ow
List of ISO 27000 family of standards
*More resources are added on a continual basis.
What are you waiting for? Stay ahead of internal and external threats and start
learning about ISO 27001 today.

Lo que aprenderás
You will learn how to implement ISO 27001.
You will learn about the ISO 27000 family of standards.
You will learn about management systems in general.
You will learn the basics about information security.
You will learn about information security management systems.
You will learn how to conduct risk assessments.
You will learn how to treat risks with the use of security controls.

¿Hay requisitos para realizar el curso?


No prior experience needed

¿Para quién es este curso?


Students getting into Cyber or Information Security
Consultants
Internal and external Auditors
Information Security and Privacy Professionals
Data Protection O cers

Instructor
Aron Lange
Security O cer

Aron is an experienced auditor for management systems based on ISO 9001,


ISO 27001, ISO 27018 and ISO 22301. With over 5 years of experience working for IT
service providers and a Big4 accounting rm, he knows how to combine information
security, privacy and business continuity to enhance an organizations' performance
and resilience.
Aron is a certi ed ISO 27001 Lead Auditor and Data Protection O cer and has
conducted dozens of internal and external audits. This gave him a unique insight into
how organizations function and what it takes to ensure compliance with internal and
external regulations.
His passion for coaching and mentoring is unmatched. After having spent seven
years as an assistant coach in professional basketball, he is now ready to coach
YOU.
Quali cations and Education
- ISO 27001 Lead Auditor
- Data Privacy O cer
- ITGCB: IT Governance and IT Compliance Basics
- M.Eng. Systems Engineering and Management
- B.Eng. Industrial Engineering

Ver menos

Las principales empresas eligen a Udemy Business para desarrollar sus habilidades
profesionales más demandadas.

Udemy Business Empleo Condiciones Español


Enseña en Udemy Blog Política de privacidad
Consigue la aplicación Ayuda y asistencia Con guración de cookies
¿Quiénes somos? A liado Mapa del sitio
Ponte en contacto con nosotros Inversores Declaración de accesibilidad

© 2023 Udemy, Inc.

You might also like