ISO 27001

Information Security

Lead Implementer / Lead Auditor – Training Courses and Certification Exam

We also deliver all our courses online through live interactive video sessions. Discover our Certifying Training Options.

We have trained over 1500 professionals and advised more than 300 companies. Will you be next?

ACTAGIS delivers trainings at University of Paris I: Panthéon-Sorbonne

Training the new generation in Cybersecurity, IT Governance, Business Continuity and Quality Management is our passionate commitment. Our Lead Trainer Jeff Primus, with 14 years of experience at University of Paris I: Panthéon-Sorbonne, contributes to the development of future leaders and innovators. At ACTAGIS, we value this contribution and are committed to continuing with excellence and integrity.

Course dates can be based on your requirements. Please contact us for the corresponding in-house or public session trainings, so that we can propose sessions taking into account your availability.

Information Security

Information Security is definitely one of the most important issues that concern all professionals around the world. 

Check below to find the training course, including the certification exam, that suits you best!

Official BCI Certification

Official ISO (PECB & IAS) Worldwide Certification

ACTAGIS, as the official partner and trainer of PECB for Switzerland and Europe, proposes learning and preparation classes for ISO 27001 certifications.

We guarantee your exam success

Nearly 100% success rate!
We will support you until you pass the exam of the course in which you enroll (some conditions apply). We offer the official mock exams to help you prepare.

Swiss Quality around the world

Our attention to detail, staying up to date, all reflect our commitment to quality. Our trainers bring real-life project experience in implementing frameworks and programs in large organizations.

Hands-on exercises

Free consulting session included

Most of our training programs include a supplementary free online consulting session to help you implement your project in your organisation.

Small classes

Competitive pricing

To ensure that our courses are available to all sizes of companies, we practice competitive pricing.

English and French

Learn from where you are

Our courses are delivered in a traditional classroom setting, as well as live online with an instructor. Certain courses are also available in a self-study format.


Upon request, the following non-certifying introductory courses can be organised:

  • ISO 27001 Foundation

The course description is taken from the PECB website

ISO 27001 Lead Implementer
PECB ISO/IEC 27001 Lead Auditor

What our clients are saying

“ACTAGIS trainer has first hand experience in most the domains covered by the CISA program. This proved to be invaluable in making ISACA’s somewhat theoretical subjects very tangible and meaningful. Many thanks for this great step towards the CISA certification.”Tom RoystonCIO

“During all of the CISA, CBCI and ISO 27001 LI sessions, the consultant openly shared his insightful experiences, carefully listened to all of the participants’ most puzzling questions, remarks, criticisms… and gave precious explanations, recommendations and advice.”Savrak SarHead of IT, Haute école pédagogique

“A great course and a serious levelling up with a good dive into the universe of CISA.”Josselin RenardIT Systems Auditor, UBS

“I thank the consultant for this ISO 27001 training. His pedagogy, technical expertise and long experience in the field make the difference and bring real added value. Course materials are of high quality and the exchanges throughout this training allowed me to assimilate the material and go beyond theory.”Daniel MeierHead Internal Audit, Vaudoise Assurances

At our BCI certification training, the trainer managed not only to cover perfectly the specific, certification-related topics but he also opened windows and connections to other standardization bodies. It was an excellent week enriching our knowledge broadly. Thank you!Christoph TeuberGroup Safety & Security Manager, Swiss Re

“The Business Continuity (BC) course with ACTAGIS enabled me to consolidate and reinforce the knowledge related to the domain. A successful training that will help me to bring BC practices in my company at a higher professional level.”Paulo GriloDirecteur Etudes & Développements, TUI France

“I thank ACTAGIS’ BC-trainer for his professionalism and his motivation during this course which allowed me to obtain the CBCI certification. I recommend this training to anyone who wishes to strengthen and consolidate the topic of Business Continuity.”Jean-Charles CoralBC Manager, Nestlé Switzerland

“I had a great pleasure participating to the ISO 9001 Lead Implenter training provided by Jeff Primus. His engagement, professionalism, motivation and technical expertise gave me full satisfaction. Eeased by his ability of communication, I had no difficulties to assimilate the content of the course. Without any hesitation, I gladly recommend ACTAGIS to everyone who needs guidance for SMQ implementation projects.”Mehmed Cormehic, Lean Manufacturing Engineer, GOLDEC SA

“Thank you for the great course. I did really enjoy it and got a lot of new insights and a much better understanding about what matters in a Business Continuity Management System”Dieter Gramberg, Business Continuity Manager, Novartis Pharma AG

“The course was highly interesting. The tools for managing a Business Continuity Program were teached in a very descriptive and understandable way. I can recommend this course to everybody having a key position in a Business Continuity Program.”Philip Sauter, Business Continuity Manager, ISS Facility Services AG

“I often find that you learn more from the experience of people in the room than anything in the training material and this was definitely the case at ACTAGIS. Jeff has a wealth of experience and he did an excellent job of adapting his delivery the training to the needs of the class.”Anthony Scarfe, Information Security Services Specialist

“Jeff Primus provided a great CISA training. His motivation, engagement and professionalism made the training really interesting and easy to understand. I enjoyed to take part in this training and would like to thank ACTAGIS for helping me to succeed the CISA exam.”Melany Scherer, Global IT Audit – Compliance, Jet Aviation AG

“I thank ACTAGIS, and especially Jeff Primus, for organizing the GDPR – Certified Data Protection Officer –training, which is very useful to me in the context of my professional activities and which I strongly recommend. Organizing trainings for a limited number of participants enables to take full advantage of the courses and to exchange interesting information more easily between professionals active in that domain”Chiara Tanteri – Vice-présidence pour les systèmes d’information, Ecole Polytechnique Fédérale de Lausanne (EPFL)

“Attending the GDPR – Certified Data Protection Officer – training provided by ACTAGIS was at the same time a challenge and a pleasure. The content was extremely interesting and provided by a highly skilled trainer. The setup of the classroom, the small group and the given material contributed to make it successful.”Grégoire Ramuz – CIO, Transports Publics Fribourgeois

“Very intense and worthwhile training. The trainer based his teaching on an excellent knowledge of the GDPR regulation, but also on his hands-on experiences enabling real-life and concrete cases. I recommend this training to anyone dealing with the protection of the personal data within his company “Stéphane Butty – DPO Group – 5àSec

“The way how we went through CBCI from policy to validation via practical examples was inspiring. Jeff’s enthusiastic and knowledgeable approach to BC area and ability to promote discussions really expanded understanding of this topic. Now I think that I have good tools to practice. Thank you Jeff!”Miska Riihimäki – Senior Risk Manager – OP Insurance Ltd

“I followed a CISSP course in a small group with ACTAGIS. Jeff teached with expertise, passion and profession. The complex subject of IT security was presented understandable and garnished with many real life examples. The atmosphere was intensive and forward oriented, but relaxed and fruitful. I’m really impressed and with no doubt I would follow, and recommend others to follow, courses with ACTAGIS”Harald Friedel – Project Manager & DPO

Jeff’s primary goal is not only to help you digest the material, but arrive at the examination with the right tools and the right confidence level so to maximize your chances to pass with flying colors. I recommend Jeff wholeheartedly and without reservations. Jeff is one of those rare sure bets!Massimo Marino – CDPO – Advanced Accelerator Applications

Having participated to the ISO 27001 LA training led by Jeff Primus, I was able to appreciate his value as a trainer both in terms of his technical skills and his extensive experience in auditing . Jeff is an experienced professional who communicates his knowledge with enthusiasm. This allowed me to succeed the certification exam. I would like to recommend ACTAGIS for the quality of their services and the perfect organization of this trainingStéphane Reuss – Audit interne Groupe Mutuel

I came from Paris to attend the ISO 27001 LI training which was led by a trainer of rare efficiency and having a real knowledge of the concepts coupled with a solid field experience. The training was based on theoretical fundamentals which were illustrated to us in a concrete way through workshops and group exchanges. The entire group succeeded the certification exam. Thanks again to ACTAGIS for their warm welcome, the quality of the training and their professionalismLotfi Adassen – Information Security Architect – Hitachi Automotive Systems Group

I had the pleasure to attend GDPR training provided by Jeff and ACTAGIS. The course was quite challenging in terms of material that required to be absorbed and Jeff made the work engaging, whilst providing good real case examples to the participants. He also explained the technical and legal parts very clearly for those who are not in IT or who has no legal background. I would happily recommend Jeff and ACTAGIS to those looking for an excellent and detailed insight. Clare Joyner, Legal Counsel, IMD

I participated to ACTAGIS Academy CISSP training. I definitely recommend this course to everyone who wants to succeed the CISSP exam. Jeff is an excellent trainer who knows how to vehicle the key messages enhanced with real life examples. Thanks Jeff for that excellent course ! Gilbert Caballer, IT Audit Expert, UBS

The BCI training based on solid experience and real life examples was provided by a very professional and patient mentor, Jeff Primus. Small group of participants is a great benefit for added value discussions. The training exceeded all my expectations. Andrey Afanasiev, Vice President, Risk Manager, RCB Bank Ltd

CISSP training given by ACTAGIS trainers, is intense and very complete. During the 5 days, you get home exhausted but with knowledge you did not have when started the day. The trainers use a methodology that helps you understand the concepts and the trap questions you might get in the exam. Totally worth it.Diego de Haller, IT Security Service Manager

Thank you for your training. I particularly appreciated the quality of the teachers Jeff and his colleague who were able to animate this course in an attractive and instructive way by alternating the theoretical part and the practical exercises. The course material is a summary of excellent quality. I highly recommend this course.Remo Stolz, IT Manager, CIMO

I’m a repeat offender at Jeff’s courses, having already attended CISA, CISSP and CRISC courses. Jeff is an engaging teacher and bring numerous examples from real life. Class size is limited, so there is always time for questions. I’m planning on attacking CISM next year and will certainly be knocking once again on Jeff’s door. Highly recommended !Liz O’Sullivan, Bundesamt für Informatik und Telekommunication BIT, Head of Security

“The CBCI training provided by the trainer was invaluable for me. All the participants highly appreciated his excellent knowledge, experience, focus on key points, manner of teaching, understanding of the participants’ requirements. Thank you for the great training delivered! I definitely recommend ACTAGIS if you want to succeed the exam.”Anna Glazunova, BC Manager

“One of my concerns in every training opportunity is that it may just end up being theoretical with limited relevance to my work realities. I am glad to have taken my CBCI course with ACTAGIS. Jeff was able to share his vast experience as the subject matter expert and explain via practical examples how to apply the principles and tools in our real work situations. This kept us engaged throughout the intense training. Even with little preparation, I passed the exam with Merit. I look forward to taking the next course with ACTAGIS.”Mathew Siwoi, Senior Oversight Officer, UNHCR

“The training provided by ACTAGIS is of a high level of quality thanks to the experience and personality of the trainer. We were not only able to prepare ourselves for the CDPO exam, but also benefit from his knowledge necessary for a successful implementation of the GDPR in our organizations”.Romain Galster, IT Manager, FINA

“The BCM course allowed me to expand my understanding and analysis of the different themes. Beyond the course material and the academic notions necessary for the certification, Jeff does everything possible to put us in a practical context by sharing his knowledge and experience. He teaches with passion, enthusiasm and adapts to the participants so that we can benefit from his expertise”.

“I would like to thank Jeff for all the support that permitted me to pass the CBCI exam. The course was challenging, with lots of useful information, and Jeff was always there supporting me (and all the other trainees) and ready to help. I enjoyed your class tremendously. I look forward to taking another class with ACTAGIS.”Valentin Mazareanu, PhD, Data Security Officer, SCC Services Romania

“In a very pleasant environment, I participated to the GDPR-CDPO training delivered by ACTAGIS which I recommend. Throughout the sessions, the expert trained us with dynamism and pedagogy while sharing his field experience. During this training, I was able to submit my questions on practical cases. All these points greatly contributed grandly to the success of the certification exam.”Vincent Bovay, Responsable informatique, Altis

“The CBCI training with ACTAGIS provided me the needed information to increase my knowledge for my current professional context and to understand what business continuity is for, including all the connections with the real world to reach higher level of knowledge.”Aristidis Lampiris, Major Incident and Process Expert, Swiss Re

“The trainer led the CBCI course very well. He covered the material at an ideal pace, ensured the active participations of all, and encouraged an interactive atmosphere in class. All these advantages helped me to succeeded the certification exam.”Maximilian Mayer, Senior Consultant, Allianz

“To attend the CDPO training with ACTAGIS. The volume of information and the subject matter were intense given its ONLINE conduct due to the pandemic situation. In this context, Massimo made it very accessible to us given his extensive professional experience and pedagogy. I can only recommend ACTAGIS as a training partner.”Mahieu Perrin, IT Advisor

“Very good training to prepare the CISSP exam. Both trainers are experts in theirs fields. They were dedicated and created a comfortable environment that allowed valuable experience sharing. During the sessions, they provided real life examples which made the concepts easy to understand. After ACTAGIS’ training, I feel more confident and equipped with the right tools to succeed.”Besma Elketroussi, Graduate – CyberSecurity Project Manager, Banking Sector

“I would like to thank ACTAGIS, and in particular Jeff and Alexandre, for the CISSP certification preparation course. An intense 5-day course, in a studious but relaxed atmosphere, which prepared me as well as possible to pass this demanding certification. Thank you again, and I look forward to taking another course with you !”Claude-Alain SchweriResponsable sécurité informatique et technologie

“A very good preparation for the CISA. Good pedagogical approach, going to the essential. Allows you to have fruitful exchanges with specialists. Makes the preparation of the exam enjoyable and adds IT knowledge beyond the strict CISA framework.”Lionel NoetzlinHead of Internal Audit

CBCI training was engaging, challenging, and eye-opening. The experienced trainer provided practical examples, shared real-world cases and invaluable insights. It was a truly enriching experience that expanded my understanding of business continuity (BC). If you want to improve your knowledge and skills in BC, don’t miss this opportunity. Thanks for delivering a fantastic learning experience. It’s time well spent!Jean-Philippe SchadInformation Security Officer

I would like to express my complete satisfaction regarding ACTAGIS and the CISSP training delivered by their two instructors. Their expertise and passion for the subject greatly enhanced the learning experience. The courses were clear, well-structured, and supported by concrete examples, enabling effective knowledge assimilation. I highly recommend this course to anyone looking to prepare for the CISSP certification.Sivathushn VairavanatharChief Information Security Officer

Contact ACTAGIS for the list of locations

Certification Organisation

Certificate sample

ISO 27001 Lead Implementor Certificate Sample

Lead Implementer

Mastering the implementation and management of an Information Security Management System (ISMS) based on ISO/IEC 27001

This four-day intensive course enables participants to develop the necessary expertise to support an organization in implementing and managing an Information Security Management System (ISMS) based on ISO/IEC 27001. Participants will also gain a thorough understanding of best practices used to implement information security controls from all areas of ISO/IEC 27002. This training is consistent with the project management practices established in ISO 10006 (Quality Management Systems – Guidelines for Quality Management in Projects).

This training is also fully compatible with ISO/IEC 27003 (Guidelines for the Implementation of an ISMS), ISO/IEC 27004 (Measurement of Information Security) and ISO/IEC 27005 (Risk Management in Information Security).

  • Project managers or consultants wanting to prepare and to support an organization in the implementation of an Information Security Management System (ISMS)
  • ISO/IEC 27001 auditors who wish to fully understand the Information Security Management System implementation process
  • CxO and Senior Managers responsible for the IT governance of an enterprise and the management of its risks
  • Members of an information security team
  • Expert advisors in information technology
  • Technical experts wanting to prepare for an information security function or for an ISMS project management function
  • To understand the implementation of an Information Security Management System in accordance with ISO/IEC 27001
  • To gain a comprehensive understanding of the concepts, approaches, standards, methods and techniques required for the effective management of an Information Security Management System
  • To understand the relationship between the components of an Information Security Management System, including risk management, controls and compliance with the requirements of different stakeholders of the organization
  • To acquire the necessary expertise to support an organization in implementing, managing and maintaining an ISMS as specified in ISO/IEC 27001
  • To acquire the necessary expertise to manage a team implementing ISO/IEC 27001
  • To develop the knowledge and skills required to advise organizations on best practices in the management of information security
  • To improve the capacity for analysis and decision making in the context of information security management

Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001; Initiating an ISMS

  • Introduction to management systems and the process approach
  • Presentation of the standards ISO/IEC 27001, ISO 27002 and ISO 27003 and regulatory framework
  • Fundamental principles of Information Security
  • Preliminary analysis and establishment of the level of the maturity level of an existing information security management system based on ISO 21827
  • Writing a business case and a project plan for the implementation of an ISMS

Day 2: Planning the implementation of an ISMS based on ISO/IEC 27001

  • Defining the scope of an ISMS
  • Development of an ISMS and information security policies
  • Selection of the approach and methodology for risk assessment
  • Risk management: identification, analysis and treatment of risk (drawing on guidance from ISO/IEC 27005
  • Drafting the Statement of Applicability

Day 3: Implementing an ISMS based on ISO/IEC 27001

  • Implementation of a document management framework
  • Design of controls and writing procedures
  • Implementation of controls
  • Development of a training & awareness program and communicating about the information security
  • Incident management (based on guidance from ISO 27035)
  • Operations management of an ISMS

Day 4: Controlling, monitoring,measuring and improving an ISMS; certification audit of the ISMS

  • Controlling and Monitoring the ISMS
  • Development of metrics, performance indicators and  dashboards in accordance with ISO 27004
  • ISO/IEC 27001 internal Audit
  • Management review of an ISMS
  • Implementation of a continual improvement program
  • Preparing for an ISO/IEC 27001 certification audit
  • Certification Exam
ISO/IEC 27001 Foundation Certification or a basic knowledge of ISO/IEC 27001 is recommended.

This training is based on both theory and practice:

  • Sessions of lectures illustrated with examples based on real cases
  • Practical exercises based on a full case study including role playings and oral presentations
  • Review exercises to assist the exam preparation
  • Practice test similar to the certification exam
  • The “PECB Certified ISO/IEC 27001 Lead Implementer” exam fully meets the requirements of the PECB Examination and  Certification Programme (ECP). The exam covers the following competence domains:
    • Domain 1: Fundamental principles and concepts of information security
    • Domain 2: Information security control best practice based on ISO 27002
    • Domain 3: Planning an ISMS based on ISO/IEC 27001
    • Domain 4: Implementing an ISMS based on ISO/IEC 27001
    • Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001
    • Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001
    • Domain 7: Preparing for an ISMS certification audit
  • The “PECB Certified ISO/IEC 27001 Lead Implementer” exam is available in different languages (the complete list of languages can be found in the examination application form)
  • Duration: 3 hours
  • For more information about the exam, refer to the section on ISO/IEC 27001 Lead Implementer Exam
  • After successfully completing the exam, participants can apply for the credentials of PECB Certified ISO/IEC 27001 Provisional Implementer, PECB Certified ISO/IEC 27001 Implementer or PECB Certified ISO/IEC 27001 Lead Implementer, depending on their level of experience
  • A certificate will be issued to participants who successfully pass the exam and comply with all the other requirements related to the selected credential
  • For more information about PECB Certified ISO/IEC 27001 certifications and the PECB certification process, refer to the section on ISO/IEC 27001 Lead Implementer
  • Certification fees are included in the exam price
  • A student manual containing over 450 pages of information and practical examples will be distributed to participants
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued to participants
  • In case of failure of the exam,participant are allowed to retake the exam for free under certain conditions

* This course is also available in a self-study format. To learn more, contact us using the contact form below.

Days

Courses highlighted in green are rapidly filling up.
Don't miss out.

Upcoming courses

23apr(apr 23)09:0026(apr 26)16:30ISO 27001 LIIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

10jun(jun 10)09:0013(jun 13)16:30ISO 27001 LIIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

16sep(sep 16)09:0019(sep 19)16:30ISO 27001 LIIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

04nov(nov 4)09:0007(nov 7)16:30ISO 27001 LIIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

16dec(dec 16)09:0019(dec 19)16:30ISO 27001 LIIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

Lead Auditor

Mastering the audit of an Information Security Management System (ISMS) based on ISO/IEC 27001

This four-day intensive course enables participants to develop the necessary expertise to audit an Information Security Management System (ISMS) and to manage a team of auditors by applying widely recognized audit principles, procedures and techniques. During this training, the participant will acquire the necessary knowledge and skills to proficiently plan and perform internal and external audits in compliance with ISO 19011 the certification process according to ISO 17011.

Based on practical exercises, the participant will develop the skills (mastering audit techniques) and competencies (managing audit teams and audit program, communicating with customers, conflict resolution, etc.) necessary to efficiently conduct an audit.

  • Auditors wanting to perform and lead Information Security Management System (ISMS) certification audits
  • Project managers or consultants wanting to master the Information Security Management System audit process
  • CxO and Senior Managers responsible for the IT governance of an enterprise and the management of its risks
  • Members of an information security team
  • Expert advisors in information technology
  • Technical experts wanting to prepare for an Information security audit function
  • To acquire the expertise to perform an ISO/IEC 27001 internal audit following ISO 19011 guidelines
  • To acquire the expertise to perform an ISO/IEC 27001 certification audit following ISO 19011 guidelines and the specifications of ISO 17021 and ISO 27006
  • To acquire the necessary expertise  to manage an ISMS audit team
  • To understand the operation of an ISO/IEC 27001 conformant information security management system
  • To understand the relationship between an Information Security Management System, including risk management, controls and compliance with the requirements of different stakeholders of the organization
  • To improve the ability to analyze the internal and external environment of an organization, its risk assessment and audit decision-making

Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001

  • Normative, regulatory and legal framework related to information security
  • Fundamental principles of information security
  • ISO/IEC 27001 certification process
  • Information Security Management System (ISMS)
  • Detailed presentation of the clauses 4 to 8 of ISO/IEC 27001

Day 2: Planning and Initiating an ISO/IEC 27001 audit

  • Fundamental audit concepts and principles
  • Audit approach based on evidence and on risk
  • Preparation of an ISO/IEC 27001 certification audit
  • ISMS documentation audit
  • Conducting an opening meeting

Day 3: Conducting an ISO/IEC 27001 audit

  • Communication during the audit
  • Audit procedures: observation, document review, interview, sampling techniques, technical verification, corroboration and evaluation
  • Audit test plans
  • Formulation of audit findings
  • Documentating nonconformities

Day 4: Concluding and ensuring the follow-up of an ISO/IEC 27001 audit

  • Audit documentation
  • Quality review
  • Conducting a closing meeting and conclusion of an ISO/IEC 27001 audit
  • Evaluation of corrective action plans
  • ISO/IEC 27001 Surveillance audit
  • Internal audit management program
  • Certification Exam
PECB Certified ISO/IEC 27001 Foundation Certification or basic knowledge of  ISO/IEC 27001 is recommended.

This training is based on both theory and practice:

  • Sessions of lectures illustrated with examples based on real cases
  • Practical exercises based on a full case study including role playings and oral presentations
  • Review exercises to assist the exam preparation
  • Practice test similar to the certification exam
  • The “PECB Certified ISO/IEC 27001 Lead Auditor” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competence domains:
    • Domain 1: Fundamental principles and concepts of information security
    • Domain 2: Information Security Management System (ISMS)
    • Domain 3: Fundamental audit concepts and principles
    • Domain 4: Preparation of an ISO/IEC 27001 audit
    • Domain 5: Conducting an 27001 audit
    • Domain 6: Closing an ISO/IEC 27001 audit
    • Domain 7: Managing an ISO/IEC 27001 audit program
  • The “PECB Certified ISO/IEC 27001 Lead Auditor” exam is available in different languages (the complete list of languages can be found in the examination application form)
  • Duration: 3 hours
  • For more information about the exam, refer to the section on PECB Certified ISO/IEC 27001 Lead Auditor Exam
  • After successfully completing the exam, participants can apply for the credentials of PECB Certified ISO/IEC 27001 Provisional Auditor, PECB Certified ISO/IEC 27001 Auditor or PECB Certified ISO/IEC 27001 Lead Auditor depending on their level of experience.  Those credentials are available for internal and external auditors
  • A certificate will be issued to participants who successfully pass the exam and comply with all the other requirements related to the selected credential
  • For more information about PECB Certified ISO/IEC 27001 certifications and the PECB certification process, refer to the section on ISO/IEC 27001 certifications
  • Certification fees are included in the exam price
  • A student manual containing over 450 pages of information and practical examples will be distributed to participants
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued to participants
  • In case of failure of the exam,participant are allowed to retake the exam for free under certain conditions

* This course is also available in a self-study format. To learn more, contact us using the contact form below.

Days

Courses highlighted in green are rapidly filling up.
Don't miss out.

Upcoming courses

23apr(apr 23)09:0026(apr 26)16:30ISO 27001 LAIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

10jun(jun 10)09:0013(jun 13)16:30ISO 27001 LAIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

16sep(sep 16)09:0019(sep 19)16:30ISO 27001 LAIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

04nov(nov 4)09:0007(nov 7)16:30ISO 27001 LAIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

16dec(dec 16)09:0019(dec 19)16:30ISO 27001 LAIN-CLASSROOM - Geneva / Lausanne-Switzerland / ONLINE - Live Interactive

ISO/IEC 27001Introduction

ISO/IEC 27001 Introduction training course enables you to become familiar with the basic concepts of an Information Security Management System (ISMS).

By attending the ISO/IEC 27001 Introduction training course, you will understand the importance of ISMS and the benefits that businesses, society and governments can obtain. 

  • Individuals interested in Information Security Management
  • Individuals seeking to gain knowledge about the main processes of Information Security Management Systems
  • Understand the concepts, approaches, methods, and techniques used to implement an Information Security Management System (ISMS)
  • Understand the basic elements of an Information Security Management System

Day 1

  • Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001
  • None
  • Training material containing over 100 pages of information and pratical examples will be distributed
  • A participation certificate of 7 CPD (Continuing Professional Development) credits will be issued by PECB

* This course is also available in a self-study format. To learn more, contact us using the contact form below.

Day

Courses highlighted in green are rapidly filling up.
Don't miss out.

Upcoming courses

11jun09:0016:30ISO 27001 IntroductionIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

16sep09:0016:30ISO 27001 IntroductionIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

17dec09:0016:30ISO 27001 IntroductionIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

Foundation

ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001. During this training course, you will be able to understand the different modules of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement.
 
After completing this course, you can sit for the exam and apply for the “PECB Certified ISO/IEC 27001 Foundation” credential. A PECB Foundation Certificate shows that you have understood the fundamental methodologies, requirements, framework and management approach.
  • Individuals involved in Information Security Management 
  • Individuals seeking to gain knowledge about the main processes of Information Security Management Systems (ISMS)
  • Individuals interested to pursue a career in Information Security Management

 

  • Understand the elements and operations of an Information Security Management System (ISMS)
  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Understand the approaches, standards, methods and techniques used for the implementation and management of an ISMS 

 

Day 1:

Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001

Day 2:

Information Security Management System requirements and Certification Exam

None

  • Lecture sessions are illustrated with practical questions and examples
  • Practical exercises include examples and discussions
  • Practice tests are similar to the Certification Exam

The “PECB Certified ISO/IEC 27001 Foundation” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS)

Domain 2: Information Security Management System (ISMS)

For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

After successfully completing the exam, you can apply for the credential shown on the table below. For more information about ISO/IEC 27001 certifications and the PECB certification process, please refer to Certification Rules and Policies.
  • Certification fees are included on the exam price
  • Training material containing over 200 pages of information and practical examples will be distributed
  • A participation certificate of 14 CPD (Continuing Professional Development) credits will be issued
  • In case of exam failure, you can retake the exam within 12 months for free

* This course is also available in a self-study format. To learn more, contact us using the contact form below.

Days

Courses highlighted in green are rapidly filling up.
Don't miss out.

Upcoming courses

10jun(jun 10)09:0011(jun 11)16:30ISO 27001 FoundationIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

16sep(sep 16)09:0017(sep 17)16:30ISO 27001 FoundationIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

17dec(dec 17)09:0018(dec 18)16:30ISO 27001 FoundationIN-CLASSROOM - Lausanne-Switzerland / ONLINE - Live Interactive

The training is a combination of directly applicable theory, hands-on exercises, feedback from experience and class interaction.

%

Exam pass rate

You will be well prepared for the exam. Counting all our students, almost 100% have been successful.

Up To Date

All our courses are up to date. They have been adapted to the latest changes of the different exams. We are in constant contact with each certification organisation.

The training is a combination of directly applicable theory, hands-on exercises, feedback from experience and class interaction.

You will be well prepared for the exam. Counting all our students, almost 100% have been successful.

All our courses are up to date. They have been adapted to the latest changes of the different exams. We are in constant contact with each certification organisation.

Interested? Ask us more!

    Your interest

    Name (required)

    Email (required)

    Direct Business Phone with country code (required)

    Mobile Phone with country code (required)

    City (required)

    Country (required)

    Your message