ISO/IEC 27001 Foundation

Our ISO/IEC 27001 Foundation provides you with the basic prerequisites for working with an Information Security Management System (ISMS). The course gives access to take the online exam and obtain the corresponding ISO/IEC 27001 Foundation certification at PECB.

The course is taught by ISO/IEC 27001 expert Anders Linde, who has participated in the international development of the standard.

  • 2-day course with certification
  • Held in Copenhagen
ISO/IEC 27001 Foundation
Anders Linde

What do you get out of an ISO/IEC 27001 Foundation course?

On our ISO/IEC 27001 Foundation course, you will learn how to work successfully with information security.

The course familiarises you with the various requirements for an ISO/IEC 27001 ISMS, including policies, procedures, measurements, management responsibilities, internal audits, management evaluation and continuous improvement.

Furthermore, the course strengthens your CV and broadens your skill set, so you will be able to apply for and take on roles in information and cybersecurity. Most organisations require certification for their data protection roles, and the ISO/IEC 27001 Foundation provides you with proof of competence in the most widely used security standards.

The course has been updated to the 2022 version of ISO/IEC 27001.

About ISO/IEC 27001 Foundation

The course consists of 2 days of teaching in Danish delivered by ISO/IEC 27001 expert Anders Linde, who has participated in the international development of the standard.

The exam is taken online after the course with the voucher submitted. Course materials and exams are in English. As a participant, you get online access to course materials, test questions and exercises.

ISO/IEC ISO/IEC 27001 Foundation Certification is part of the price of the course.

All physical courses are fully catered for during the course days.

Exam & Certification

Test questions are included in the course material. The exam is taken online without aids and lasts one hour. It consists of 40 multiple-choice questions. Passing is achieved by at least 28/40 (70%) correct answers.

Upon passing the exam, it obtains the official ISO/IEC 27001 Foundation certification.

The course includes a free re-sit exam within 12 months of the first exam.

Your benefits

  • ISO/IEC 27001 Foundation certification
  • Overview of the requirements of an Information Security Management System (ISMS)
  • Focus on value creation in the work with information security
  • Insight into the structure and coherence of all the basic elements of an ISMS
  • Understanding of key concepts, principles and definitions for managing information security
  • Insight into the approaches, methods and techniques used to implement and manage an ISMS
  • Competencies to work within an ISMS.
  • The necessary prior knowledge to pass the ISO/IEC 27001 Foundation certification exam.

Workplace benefits

  • Employees in different roles associated with data protection achieve a common frame of reference for the language and concepts of information security of customers and suppliers.
  • Ensure understanding of collaboration between business and information and cybersecurity.
  • Creates an understanding of co-creating the relevant and robust processes and security measures that enable the business to achieve its objectives.

Who is the target group?

The course is aimed at anyone who wants to gain knowledge of basic concepts, processes and requirements for information security according to ISO/IEC 27001. This includes both employees in an IT security or information security function, as well as employees who deal with personal data protection, behavioral or physical security.

Prerequisites

There are no formal entry requirements to take the ISO/IEC 27001 Foundation course and certification.
As course material, exercises and certification are in English, one must be able to read and understand an English text.

Agenda

  1. Day 1

    Content on day one:

    • Introduction to an Information Security Management System (ISMS) according to ISO/IEC 27001
    • Basic principles and concepts of information security
    • Planning an ISMS
    • Risk assessments and development of a Statement of Applicability (SoA document)
  2. Day 2

    Content on day one:

    • Implementing an ISMS
    • Documentation of processes and measures
    • Evaluation and continuous improvement of an ISMS
    • Practical application - cases
    • Preparing for the exam

Planned courses

If there are no planned courses, please contact us for further info. 

No courses found - but you are very welcome to contact us if you would like to attend one of our courses.

Add participant

The participant was added

What is your next step?

Unfortunately, an error occured

close