ISO 27005 Risk Manager

Risk Manager & Lead Risk Manager – Courses and certification exam

We also deliver all our courses online through live interactive video sessions. Discover our Certifying Training Options.

We have advised more than 300 companies and trained over 1500 professionals. Will you be next?

Next courses (more below)

Upcoming courses

30apr(apr 30)09:0002may(may 2)16:30ISO 27005 Risk ManagerIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

25jun(jun 25)09:0027(jun 27)16:30ISO 27005 Risk ManagerIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

Risk Management

Organizations are required to assess the security risks associated with their information systems as a prelude to treating them in various ways.

Our information security risk management training courses will help you learn how to deal with the highest risks in your information security management system.

Check below to find the training course, including the certification exam, that suits you best!

Official BCI Certification

Official ISO (PECB & IAS) Worldwide Certification

ACTAGIS, as the official partner and trainer of PECB for Switzerland and Europe, proposes learning and preparation classes for ISO 27005 Risk Manager certifications.

We guarantee your exam success

Nearly 100% success rate!
We will support you until you pass the exam of the course in which you enroll (some conditions apply). We offer the official mock exams to help you prepare.

Swiss Quality around the world

Our attention to detail, staying up to date, all reflect our commitment to quality. Our trainers bring real-life project experience in implementing frameworks and programs in large organizations.

Hands-on exercises

Free consulting session included

Most of our training programs include a supplementary free online consulting session to help you implement your project in your organisation.

Small classes

Competitive pricing

To ensure that our courses are available to all sizes of companies, we practice competitive pricing.

English and French

Learn from where you are

Our courses are delivered in a traditional classroom setting, as well as live online with an instructor. Certain courses are also available in a self-study format.


Upon request, the following non-certifying introductory courses can be organised:

  • ISO 27005 Introduction
  • ISO 27005 Foundation

 

The course description is taken from the PECB website.

 

What our clients are saying

“ACTAGIS trainer has first hand experience in most the domains covered by the CISA program. This proved to be invaluable in making ISACA’s somewhat theoretical subjects very tangible and meaningful. Many thanks for this great step towards the CISA certification.”Tom RoystonCIO

“During all of the CISA, CBCI and ISO 27001 LI sessions, the consultant openly shared his insightful experiences, carefully listened to all of the participants’ most puzzling questions, remarks, criticisms… and gave precious explanations, recommendations and advice.”Savrak SarHead of IT, Haute école pédagogique

“A great course and a serious levelling up with a good dive into the universe of CISA.”Josselin RenardIT Systems Auditor, UBS

“I thank the consultant for this ISO 27001 training. His pedagogy, technical expertise and long experience in the field make the difference and bring real added value. Course materials are of high quality and the exchanges throughout this training allowed me to assimilate the material and go beyond theory.”Daniel MeierHead Internal Audit, Vaudoise Assurances

At our BCI certification training, the trainer managed not only to cover perfectly the specific, certification-related topics but he also opened windows and connections to other standardization bodies. It was an excellent week enriching our knowledge broadly. Thank you!Christoph TeuberGroup Safety & Security Manager, Swiss Re

“The Business Continuity (BC) course with ACTAGIS enabled me to consolidate and reinforce the knowledge related to the domain. A successful training that will help me to bring BC practices in my company at a higher professional level.”Paulo GriloDirecteur Etudes & Développements, TUI France

“I thank ACTAGIS’ BC-trainer for his professionalism and his motivation during this course which allowed me to obtain the CBCI certification. I recommend this training to anyone who wishes to strengthen and consolidate the topic of Business Continuity.”Jean-Charles CoralBC Manager, Nestlé Switzerland

“I had a great pleasure participating to the ISO 9001 Lead Implenter training provided by Jeff Primus. His engagement, professionalism, motivation and technical expertise gave me full satisfaction. Eeased by his ability of communication, I had no difficulties to assimilate the content of the course. Without any hesitation, I gladly recommend ACTAGIS to everyone who needs guidance for SMQ implementation projects.”Mehmed Cormehic, Lean Manufacturing Engineer, GOLDEC SA

“Thank you for the great course. I did really enjoy it and got a lot of new insights and a much better understanding about what matters in a Business Continuity Management System”Dieter Gramberg, Business Continuity Manager, Novartis Pharma AG

“The course was highly interesting. The tools for managing a Business Continuity Program were teached in a very descriptive and understandable way. I can recommend this course to everybody having a key position in a Business Continuity Program.”Philip Sauter, Business Continuity Manager, ISS Facility Services AG

“I often find that you learn more from the experience of people in the room than anything in the training material and this was definitely the case at ACTAGIS. Jeff has a wealth of experience and he did an excellent job of adapting his delivery the training to the needs of the class.”Anthony Scarfe, Information Security Services Specialist

“Jeff Primus provided a great CISA training. His motivation, engagement and professionalism made the training really interesting and easy to understand. I enjoyed to take part in this training and would like to thank ACTAGIS for helping me to succeed the CISA exam.”Melany Scherer, Global IT Audit – Compliance, Jet Aviation AG

“I thank ACTAGIS, and especially Jeff Primus, for organizing the GDPR – Certified Data Protection Officer –training, which is very useful to me in the context of my professional activities and which I strongly recommend. Organizing trainings for a limited number of participants enables to take full advantage of the courses and to exchange interesting information more easily between professionals active in that domain”Chiara Tanteri – Vice-présidence pour les systèmes d’information, Ecole Polytechnique Fédérale de Lausanne (EPFL)

“Attending the GDPR – Certified Data Protection Officer – training provided by ACTAGIS was at the same time a challenge and a pleasure. The content was extremely interesting and provided by a highly skilled trainer. The setup of the classroom, the small group and the given material contributed to make it successful.”Grégoire Ramuz – CIO, Transports Publics Fribourgeois

“Very intense and worthwhile training. The trainer based his teaching on an excellent knowledge of the GDPR regulation, but also on his hands-on experiences enabling real-life and concrete cases. I recommend this training to anyone dealing with the protection of the personal data within his company “Stéphane Butty – DPO Group – 5àSec

“The way how we went through CBCI from policy to validation via practical examples was inspiring. Jeff’s enthusiastic and knowledgeable approach to BC area and ability to promote discussions really expanded understanding of this topic. Now I think that I have good tools to practice. Thank you Jeff!”Miska Riihimäki – Senior Risk Manager – OP Insurance Ltd

“I followed a CISSP course in a small group with ACTAGIS. Jeff teached with expertise, passion and profession. The complex subject of IT security was presented understandable and garnished with many real life examples. The atmosphere was intensive and forward oriented, but relaxed and fruitful. I’m really impressed and with no doubt I would follow, and recommend others to follow, courses with ACTAGIS”Harald Friedel – Project Manager & DPO

Jeff’s primary goal is not only to help you digest the material, but arrive at the examination with the right tools and the right confidence level so to maximize your chances to pass with flying colors. I recommend Jeff wholeheartedly and without reservations. Jeff is one of those rare sure bets!Massimo Marino – CDPO – Advanced Accelerator Applications

Having participated to the ISO 27001 LA training led by Jeff Primus, I was able to appreciate his value as a trainer both in terms of his technical skills and his extensive experience in auditing . Jeff is an experienced professional who communicates his knowledge with enthusiasm. This allowed me to succeed the certification exam. I would like to recommend ACTAGIS for the quality of their services and the perfect organization of this trainingStéphane Reuss – Audit interne Groupe Mutuel

I came from Paris to attend the ISO 27001 LI training which was led by a trainer of rare efficiency and having a real knowledge of the concepts coupled with a solid field experience. The training was based on theoretical fundamentals which were illustrated to us in a concrete way through workshops and group exchanges. The entire group succeeded the certification exam. Thanks again to ACTAGIS for their warm welcome, the quality of the training and their professionalismLotfi Adassen – Information Security Architect – Hitachi Automotive Systems Group

I had the pleasure to attend GDPR training provided by Jeff and ACTAGIS. The course was quite challenging in terms of material that required to be absorbed and Jeff made the work engaging, whilst providing good real case examples to the participants. He also explained the technical and legal parts very clearly for those who are not in IT or who has no legal background. I would happily recommend Jeff and ACTAGIS to those looking for an excellent and detailed insight. Clare Joyner, Legal Counsel, IMD

I participated to ACTAGIS Academy CISSP training. I definitely recommend this course to everyone who wants to succeed the CISSP exam. Jeff is an excellent trainer who knows how to vehicle the key messages enhanced with real life examples. Thanks Jeff for that excellent course ! Gilbert Caballer, IT Audit Expert, UBS

The BCI training based on solid experience and real life examples was provided by a very professional and patient mentor, Jeff Primus. Small group of participants is a great benefit for added value discussions. The training exceeded all my expectations. Andrey Afanasiev, Vice President, Risk Manager, RCB Bank Ltd

CISSP training given by ACTAGIS trainers, is intense and very complete. During the 5 days, you get home exhausted but with knowledge you did not have when started the day. The trainers use a methodology that helps you understand the concepts and the trap questions you might get in the exam. Totally worth it.Diego de Haller, IT Security Service Manager

Thank you for your training. I particularly appreciated the quality of the teachers Jeff and his colleague who were able to animate this course in an attractive and instructive way by alternating the theoretical part and the practical exercises. The course material is a summary of excellent quality. I highly recommend this course.Remo Stolz, IT Manager, CIMO

I’m a repeat offender at Jeff’s courses, having already attended CISA, CISSP and CRISC courses. Jeff is an engaging teacher and bring numerous examples from real life. Class size is limited, so there is always time for questions. I’m planning on attacking CISM next year and will certainly be knocking once again on Jeff’s door. Highly recommended !Liz O’Sullivan, Bundesamt für Informatik und Telekommunication BIT, Head of Security

“The CBCI training provided by the trainer was invaluable for me. All the participants highly appreciated his excellent knowledge, experience, focus on key points, manner of teaching, understanding of the participants’ requirements. Thank you for the great training delivered! I definitely recommend ACTAGIS if you want to succeed the exam.”Anna Glazunova, BC Manager

“One of my concerns in every training opportunity is that it may just end up being theoretical with limited relevance to my work realities. I am glad to have taken my CBCI course with ACTAGIS. Jeff was able to share his vast experience as the subject matter expert and explain via practical examples how to apply the principles and tools in our real work situations. This kept us engaged throughout the intense training. Even with little preparation, I passed the exam with Merit. I look forward to taking the next course with ACTAGIS.”Mathew Siwoi, Senior Oversight Officer, UNHCR

“The training provided by ACTAGIS is of a high level of quality thanks to the experience and personality of the trainer. We were not only able to prepare ourselves for the CDPO exam, but also benefit from his knowledge necessary for a successful implementation of the GDPR in our organizations”.Romain Galster, IT Manager, FINA

“The BCM course allowed me to expand my understanding and analysis of the different themes. Beyond the course material and the academic notions necessary for the certification, Jeff does everything possible to put us in a practical context by sharing his knowledge and experience. He teaches with passion, enthusiasm and adapts to the participants so that we can benefit from his expertise”.

“I would like to thank Jeff for all the support that permitted me to pass the CBCI exam. The course was challenging, with lots of useful information, and Jeff was always there supporting me (and all the other trainees) and ready to help. I enjoyed your class tremendously. I look forward to taking another class with ACTAGIS.”Valentin Mazareanu, PhD, Data Security Officer, SCC Services Romania

“In a very pleasant environment, I participated to the GDPR-CDPO training delivered by ACTAGIS which I recommend. Throughout the sessions, the expert trained us with dynamism and pedagogy while sharing his field experience. During this training, I was able to submit my questions on practical cases. All these points greatly contributed grandly to the success of the certification exam.”Vincent Bovay, Responsable informatique, Altis

“The CBCI training with ACTAGIS provided me the needed information to increase my knowledge for my current professional context and to understand what business continuity is for, including all the connections with the real world to reach higher level of knowledge.”Aristidis Lampiris, Major Incident and Process Expert, Swiss Re

“The trainer led the CBCI course very well. He covered the material at an ideal pace, ensured the active participations of all, and encouraged an interactive atmosphere in class. All these advantages helped me to succeeded the certification exam.”Maximilian Mayer, Senior Consultant, Allianz

“To attend the CDPO training with ACTAGIS. The volume of information and the subject matter were intense given its ONLINE conduct due to the pandemic situation. In this context, Massimo made it very accessible to us given his extensive professional experience and pedagogy. I can only recommend ACTAGIS as a training partner.”Mahieu Perrin, IT Advisor

“Very good training to prepare the CISSP exam. Both trainers are experts in theirs fields. They were dedicated and created a comfortable environment that allowed valuable experience sharing. During the sessions, they provided real life examples which made the concepts easy to understand. After ACTAGIS’ training, I feel more confident and equipped with the right tools to succeed.”Besma Elketroussi, Graduate – CyberSecurity Project Manager, Banking Sector

“I would like to thank ACTAGIS, and in particular Jeff and Alexandre, for the CISSP certification preparation course. An intense 5-day course, in a studious but relaxed atmosphere, which prepared me as well as possible to pass this demanding certification. Thank you again, and I look forward to taking another course with you !”Claude-Alain SchweriResponsable sécurité informatique et technologie

“A very good preparation for the CISA. Good pedagogical approach, going to the essential. Allows you to have fruitful exchanges with specialists. Makes the preparation of the exam enjoyable and adds IT knowledge beyond the strict CISA framework.”Lionel NoetzlinHead of Internal Audit

CBCI training was engaging, challenging, and eye-opening. The experienced trainer provided practical examples, shared real-world cases and invaluable insights. It was a truly enriching experience that expanded my understanding of business continuity (BC). If you want to improve your knowledge and skills in BC, don’t miss this opportunity. Thanks for delivering a fantastic learning experience. It’s time well spent!Jean-Philippe SchadInformation Security Officer

I would like to express my complete satisfaction regarding ACTAGIS and the CISSP training delivered by their two instructors. Their expertise and passion for the subject greatly enhanced the learning experience. The courses were clear, well-structured, and supported by concrete examples, enabling effective knowledge assimilation. I highly recommend this course to anyone looking to prepare for the CISSP certification.Sivathushn VairavanatharChief Information Security Officer

Contact ACTAGIS for the list of locations

Certification Organisation

Certificate samples

ISO 27005 Risk Manager Certificate Sample

Risk Manager

Mastering the fundamental principles and concepts of Risk Assessment and Optimal Risk Management in Information Security based on ISO/IEC 27005

This three day intensive course participants develop the competence to master the basic risk management elements related to all assets of relevance for information security using the ISO/IEC 27005:2011 standard as a reference framework. Based on practical exercises and case studies, participants acquire the necessary knowledge and skills to perform an optimal information security risk assessment and manage risks in time by being familiar with their life cycle.

During this training, we will also present other risk assessment methods such as OCTAVE, EBIOS, MEHARI and Harmonized TRA. This training fits perfectly with the implementation process of the ISMS framework in ISO/IEC 27001:2013 standard.

  • Risk managers
  • Member of the information security team
  • Persons responsible for information security or conformity within an organization
  • Staff implementing or seeking to comply with ISO/IEC 27001 or involved in a risk management program
  • IT consultants
  • To understand the concepts, approaches, methods and techniques allowing an effective risk management according to ISO/IEC 27005
  • To interpret the requirements of ISO/IEC 27001 on information security risk management
  • To understand the relationship between the information security risk management, the security controls and the compliance with the requirements of different stakeholders of an organization
  • To acquire the competence to implement, maintain and manage an ongoing information security risk management program according to ISO/IEC 27005
  • To acquire the competence to effectively advise organizations on the best practices in information security risk management

Day 1: Introduction, risk management program according to ISO/IEC 27005

  • Concepts and definitions related to risk management
  • Risk management standards, frameworks and methodologies
  • Implementation of an information security risk management program
  • Understanding an organization and its context

Day 2: Risk identification and assessment, risk evaluation, treatment, acceptance, communication and surveillance according to ISO/IEC 27005

  • Risk identification
  • Risk analysis and risk evaluation
  • Risk assessment with a quantitative method
  • Risk treatment
  • Risk acceptance and residual risk management
  • Information Security Risk Communication and Consultation
  • Risk monitoring and review

Day 3: Overview of other information security risk assessment methods and Certification Exam

  • Presentation of OCTAVE method
  • Presentation of MEHARI method
  • Presentation of EBIOS method
  • Presentation of Harmonized TRA method
  • Certification Exam
Knowledge on Risk Management and Information Security is preferred.
  • This training is based on both, theory and practice:
    • Sessions of lectures illustrated with examples based on real cases
    • Practical exercises
    • Review exercises to assist the exam preparation
    • Practice test similar to the certification exam
  • To benefit from the practical exercises, the number of training participants is limited
  • The “PECB Certified ISO/IEC 27005 Risk Manager” exam fully meets the requirements of the PECB Examination and Certification Program (ECP). The exam covers the following competence domains:
    • Domain 1: Principles for good Risk Management in Information Security
    • Domain 2: Evaluate-Direct-Monitor risk management in information security
    • Domain 3: Guidance for risk management in information security
    • Domain 4: Evaluate the need and applicability of each principle
    • Domain 5: Direct the adherence to each principle
    • Domain 6: Monitor all key activities related to all the principles
  • The “PECB Certified ISO/IEC 27005 Risk Manager” exam is available in different languages ( the complete list of languages can be found in the examination application form)
  • Duration: 2 hours
  • For more information about the exam, refer to the PECB section on ISO/IEC 27005 Risk Manager Exam
  • After successfully completing the “ISO/IEC 27005 Risk Manager” exam, participants can apply for the credentials of ISO/IEC 27005 Provisional Risk Manager
  • Certification fees are included in the exam price
  • A student manual containing over 350 pages of information and practical examples will be distributed to participants
  • A participation certificate of 21 CPD (Continuing Professional Development) credits will be issued to participants
  • In case of failure of the exam,participant are allowed to retake the exam for free under certain conditions

* This course is also available in a self-study format. To learn more, contact us using the contact form below.

Days

Courses highlighted in green are rapidly filling up.
Don't miss out.

Upcoming courses

30apr(apr 30)09:0002may(may 2)16:30ISO 27005 Risk ManagerIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

25jun(jun 25)09:0027(jun 27)16:30ISO 27005 Risk ManagerIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

02sep(sep 2)09:0004(sep 4)16:30ISO 27005 Risk ManagerIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

28oct(oct 28)09:0030(oct 30)16:30ISO 27005 Risk ManagerIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

10dec(dec 10)09:0012(dec 12)16:30ISO 27005 Risk ManagerIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

Lead Risk Manager

Mastering the fundamental principles and concepts of Risk Assessment and Optimal Risk Management in Information Security based on ISO/IEC 27005

ISO/IEC 27005 Lead Risk Manager training enables you to acquire the necessary expertise to support an organization in the risk management process related to all assets of relevance for Information Security using the ISO/IEC 27005 standard as a reference framework. During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an Information Security Risk Management program. The training will also contain a thorough understanding of best practices of risk assessment methods such as OCTAVE, EBIOS, MEHARI and harmonized TRA. This training course supports the implementation process of the ISMS framework presented in the ISO/IEC 27001 standard.

After mastering all the necessary concepts of Information Security Risk Management based on ISO/IEC 27005, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27005 Lead Risk Manager” credential. By holding a PECB Lead Risk Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Risks.

  • Information Security risk managers
  • Information Security team members
  • Individuals responsible for Information Security, compliance, and risk within an organization
  • Individuals implementing ISO/IEC 27001, seeking to comply with ISO/IEC 27001 or individuals who are involved in a risk management program
  • IT consultants
  • IT professionals
  • Information Security officers
  • Privacy officers
  • Master the concepts, approaches, methods and techniques that enable an effective risk management process based on ISO/IEC 27005
  • Acknowledge the correlation between Information Security risk management and security controls
  • Learn how to interpret the requirements of ISO/IEC 27001 in Information Security Risk Management
  • Acquire the competence and skills to effectively advise organizations on Information Security Risk Management best practices
  • Acquire the knowledge necessary for the implementation, management and maintenance of an ongoing risk management program

Day 1 Introduction to ISO 27005, concepts and implementation of a risk management program

  • Section 01: Course objectives and structure
  • Section 02: Standard and regulatory framework
  • Section 03: Concepts and definitions of risk
  • Section 04: Implementing a risk management programme
  • Section 05: Context establishment

Day 2 Risk identification, evaluation, and treatment as specified in ISO 27005

  • Section 06: Risk Identification
  • Section 07: Risk Analysis
  • Section 08: Risk Evaluation
  • Section 09: Risk Assessment with a quantitative method
  • Section 10: Risk Treatment

Day 3 Information Security Risk Acceptance, Communication, Consultation, Monitoring and Review

  • Section 11: Information security risk acceptance
  • Section 12: Information security risk communicationand consultation
  • Section 13: Information security risk monitoring and review

Day 4 Risk Assessment Methodologies

  • Section 14: OCTAVE Method
  • Section 15: MEHARI Method
  • Section 16: EBIOS Method
  • Section 17: Harmonized Threat and Risk Assessment (TRA) Method
  • Section 18: Applying for certification and closing the training
  • Certification Exam
  • This training is based on both theory and best practices used in Information Security Risk Management
  • Lecture sessions are illustrated with examples based on cases studies
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practice tests are similar to the Certification Exam

A fundamental understanding of ISO/IEC 27005 and comprehensive knowledge of Risk Assessment and Information Security.

The “PECB Certified ISO/IEC 27005 Lead Risk Manager” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

Domain 1: Fundamental principles and concepts of Information Security Risk Management

Domain 2: Implementation of an Information Security Risk Management program

Domain 3: Information security risk assessment

Domain 4: Information security risk treatment

Domain 5: Information security risk communication, monitoring and improvement

Domain 6: Information security risk assessment methodologies

For more information about exam details, please visit Examination Rules and Policies.

  • Certification fees are included on the exam price
  • Training material containing over 450 pages of information and practical examples will be distributed
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued
  • In case of exam failure, you can retake the exam within 12 months for free

* This course is also available in a self-study format. To learn more, contact us using the contact form below.

Days

Courses highlighted in green are rapidly filling up.
Don't miss out.

Upcoming courses

30apr(apr 30)09:0003may(may 3)16:30ISO 27005 Lead Risk ManagerIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

25jun(jun 25)09:0028(jun 28)16:30ISO 27005 Lead Risk ManagerIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

02sep(sep 2)09:0005(sep 5)16:30ISO 27005 Lead Risk ManagerIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

28oct(oct 28)09:0031(oct 31)16:30ISO 27005 Lead Risk ManagerIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

10dec(dec 10)09:0013(dec 13)16:30ISO 27005 Lead Risk ManagerIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

Foundation

By attending this training course, participants will learn more about the structure of the standard including information security risk assessment, treatment, acceptance, communication and consultation, and monitoring and review. They will also gain basic knowledge related to information security risk management based on other standards such as ISO/IEC 27001 and ISO 31000.

After attending the training course, you can sit for the exam and, if you successfully pass it, you can apply for a “PECB Certified ISO/IEC 27005 Foundation” credential. A PECB Foundation certificate shows that you have knowledge on the fundamental concepts, principles, methodologies, processes, and management approaches used in information security risk management.

  • Individuals involved in information security risk management
  • Individuals seeking to gain knowledge about the main processes of information security risk management 
  • Individuals interested in pursuing a career in information security risk management
  • Understand the basic concepts of information security risk management
  • Acknowledge the correlation between ISO/IEC 27005, ISO 31000, ISO/IEC 27001, and other standards and regulatory frameworks
  • Understand the approaches, methods, and techniques used for the management of information security risks

Day 1: 

Introduction to fundamental concepts of information security risk management and ISO/IEC 27005

Day 2: 

Information security risk management and certification exam

None

  • This training course includes essay-type exercises, multiple-choice quizzes, examples and best practices used in information security risk management.
  • The participants are encouraged to intercommunicate and engage in discussion and the completion of quizzes and exercises.
  • Quizzes are similar to the certification exam.

The “PECB Certified ISO/IEC 27005 Foundation” exam complies with the PECB Examination and Certification Programme (ECP) requirements. The exam covers the following competency domains:

Domain 1: Fundamental concepts of information security risk management

Domain 2: Information security risk management approaches and processes

For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

After successfully passing the exam, you can apply for the credential shown on the table below. You will receive the certificate once you comply with all the requirements related to the selected credential. 

  • Certification fees are included on the exam price.
  • Participants will be provided with the training course material containing over 200 pages of explanatory information, examples, best practices, exercises and quizzes.
  • An Attendance Record worth 14 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
  • In case candidates fail the exam, they can retake the exam within 12 months following the initial exam for free. 

* This course is also available in a self-study format. To learn more, contact us using the contact form below.

Days

Courses highlighted in green are rapidly filling up.
Don't miss out.

Upcoming courses

30apr01mayISO 27005 FoundationIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

02sep(sep 2)09:0003(sep 3)16:30ISO 27005 FoundationIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

10dec(dec 10)09:0011(dec 11)16:30ISO 27005 FoundationIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

The training is a combination of directly applicable theory, hands-on exercises, feedback from experience and class interaction.

%

Exam pass rate

You will be well prepared for the exam. Counting all our students, almost 100% have been successful.

Up To Date

All our courses are up to date. They have been adapted to the latest changes of the different exams. We are in constant contact with each certification organisation.

The training is a combination of directly applicable theory, hands-on exercises, feedback from experience and class interaction.

You will be well prepared for the exam. Counting all our students, almost 100% have been successful.

All our courses are up to date. They have been adapted to the latest changes of the different exams. We are in constant contact with each certification organisation.

Interested? Ask us more!

    Your interest

    Name (required)

    Email (required)

    Direct Business Phone with country code (required)

    Mobile Phone with country code (required)

    City (required)

    Country (required)

    Your message