iso/ iec 27001 foundation - uabonline.org

3
UAB WEBINAR ISO/ IEC 27001 FOUNDATION DATE: 29 MARCH TILL1 APRIL 2021 From 10:00 to 14:00 LEBANON TIME / GMT+3 PARTNER SPONSOR STRATEGIC PARTNER DIAMOND SPONSOR SPONSORING INSTITUTIONS FOR 2021 EVENTS

Upload: others

Post on 20-Nov-2021

21 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: ISO/ IEC 27001 FOUNDATION - uabonline.org

UABWEBINAR

ISO/ IEC 27001 FOUNDATION

DATE: 29 MARCH TILL1 APRIL 2021 From 10:00 to 14:00 LEBANON TIME / GMT+3

PARTNER SPONSOR

STRATEGIC PARTNER

DIAMOND SPONSOR

SPONSORING INSTITUTIONS FOR 2021 EVENTS

Page 2: ISO/ IEC 27001 FOUNDATION - uabonline.org

BACKGROUND ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001. During this training course, you will be able to understand the different modules of ISMS policy, including ISMS policies, procedures, performance measurements, management commitment, internal audit, management review and continual improvement. After completing this course, you can sit for the exam and apply for the “PECB Certified ISO/IEC 27001 Foundation” credential. A PECB Foundation Certificate shows that you have understood the fundamental methodologies, requirements, framework and management approach.

EXAMINATION EXAM DURATION: 1 HOUR The “PECB Certified ISO/IEC 27001 Foundation” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains: -Domain 1: Fundamental principles & concepts of an Information Security Management System (ISMS)-Domain 2: Information Security Management System (ISMS)

For more information about exam details, please visit Examination Rules and Policies.

LEARNING OBJECTIVES

• Understand the elements & operations of an Information Security Management System (ISMS)• Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards

and regulatory frameworks• Understand the approaches, standards, methods & techniques used for the implementation

and management of an ISMS

WHO SHOULD ATTEND?

- Individuals involved in Information

Security Management

- Individuals seeking to gain knowledge

about the main processes of Information

Security Management Systems (ISMS)

- Individuals interested to pursue a career

in Information Security Management

ISO/ IEC 27001 FOUNDATION

COURSE AGENDA

4 Days, 4 Hours Daily (16 Training Hours)Day 1 & Day 2: Introduction to Information Security

Management System (ISMS) concepts as required

by ISO/IEC 27001

Day 3 & Day 4: Information Security Management

System requirements and Certification Exam

Language of the course: English only

BECOME ACQUAINTED WITH THE BEST PRACTICES OF INFORMATION SECURITY MANAGEMENT SYSTEMS (ISMS) BASED ON ISO/IEC 27001

Page 3: ISO/ IEC 27001 FOUNDATION - uabonline.org

After successfully completing the exam, you can apply for the “PECB Certified ISO/IEC 27001 Foundation” credential. For

more information about ISO/IEC 27001 certifications and the PECB certification process, please refer to the Certification Rules and Policies.

ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001. During this training course, you will be able to understand the different modules of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement.

After completing this course, you can sit for the exam and apply for the “PECB Certified ISO/IEC 27001 Foundation” credential. A PECB Foundation Certificate shows that you have understood the fundamental methodologies, requirements, framework and management approach.

Become acquainted with the best practices of Information Security Management Systems (ISMS) based on ISO/IEC 27001

For additional information, please contact us at [email protected] or visit www.pecb.com

Why should you attend?

h Individuals involved in Information Security Management h Individuals seeking to gain knowledge about the main

processes of Information Security Management Systems (ISMS)

h Individuals interested to pursue a career in Information Security Management

h Understand the elements and operations of an Information Security Management System (ISMS)

h Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks

h Understand the approaches, standards, methods and techniques used for the implementation and management of an ISMS

The “PECB Certified ISO/IEC 27001 Foundation” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

h Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS)

h Domain 2: Information Security Management System (ISMS)

For more information about exam details, please visit Examination Rules and Policies.

After successfully completing the exam, you can apply for the “PECB Certified ISO/IEC 27001 Foundation” credential. For more information about ISO/IEC 27001 certifications and the PECB certification process, please refer to the Certification Rules and Policies.

h Certification fees are included on the exam price h Training material containing over 200 pages of information and practical examples will be distributed h A participation certificate of 14 CPD (Continuing Professional Development) credits will be issued h In case of exam failure, you can retake the exam within 12 months for free

h Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001

h Day 2: Information Security Management System requirements and Certification Exam

h None

General information

Learning objectivesWho should attend?

PrerequisitesCourse agenda DURATION: 2 DAYS

CertificationExamination DURATION: 1 HOUR

PECB Certified ISO/IEC 27001 FoundationCERTIFICATION

ISO/ IEC 27001 FOUNDATION

SPEAKER: MR. TONY CHEBLI CISSP, GDPR Data Protection Officer, ISO 27001 LA, ISO 27005 Risk Manager, TrecCert Certified Trainer.

Tony currently is heading the Information Security Department of Group Credit Libanais. He accomplished several security objectives to the Group, among them achieving PCI-DSS compliance for Bank Credit Libanais and sister companies: CCM, Netcommerce, IPN and Credit International Bank in Senegal. To note that Credit Libanais is the only bank in Lebanon to be PCI-DSS certified. Tony conducts professional security trainings: CISSP, PECB ISO 27001 Lead Auditor, ISO 27005 Risk Manager, ISO 27032 Lead Cybersecurity Manager and Data Protection Officer. He developed several customized security courses which he delivered to Banks & private organizations in the Middle east Region.Tony received for three consecutive years the “CISO 100 information security executive” award from the Middle East Security Awards (MESA) in Dubai- MESA is a cybersecurity conference & awards exclusively aimed for CISO (Chief Information Security Officers) & Security Executives for better collaboration, thought leadership, and information sharing.Tony was hosted as a speaker for ISC2 Secure Summit in Mena in Dubai (November 2017) PCI council in Dubai (April 2016), he conducted as well road shows about ISO 27001 in KSA, Dubai, Jordan & Lebanon & Providing security trainings with Union Arab Banks in several countries: Lebanon, Bahrain, Egypt, Qatar, Kuwait and UAE.

PARTICIPATION FEES: ONLY 600 USD INCLUDING THE EXAM

GENERAL INFORMATION - Certification Fees are included on the exam price- Training materials containing over 200 pages of information & practical examples will be distributed- A participation certificate of 14 CPD (Continuing Professional Development) credits will be issued - In case of exam failure, you can retake the exam within 12 months for free

MEANS OF PAYMENT

Please find below our account in USD at Arab Bank- JordanArab Bank , Amman , Jordan - Shmeisani Branch

Account no: 0118/010272-5/510Iban no: JO76 ARAB 1180 0000 0011 8010 2725 10

Swift code: ARABJOAX118Beneficiary name: Union of Arab Banks

For more information and registration kindly send an email to :[email protected]