ISO/IEC 27005 Lead Risk Manager

Course code: 27005LR

ISO/IEC 27005 provides guidelines for the establishment of a systematic approach to Information Security risk management which is necessary to identify organizational needs regarding information security requirements and to create an effective information security management system. Moreover, this international standard supports ISO/IEC 27001 concepts and is designed to assist an efficient implementation of information security based on a risk management approach.

The ISO/IEC 27005 Lead Risk Manager training course enables participants to acquire the necessary competencies to assist organization in establishing, managing, and improving an information security risk management program based on the guidelines of ISO/IEC 27005. Apart from introducing the activities required for establishing an information security risk management program, the training course also elaborates on the best methods and practices related to information security risk management.

Risk management is an essential component of any information security program. An effective information security risk management program enables organizations to detect, address, mitigate, and even prevent information security risks.

The ISO/IEC 27005 Lead Risk Manager training course provides an information security risk management framework based on ISO/IEC 27005 guidelines, which also supports the general concepts of ISO/IEC 27001. The training course also provides participants with a thorough understanding of other best risk management frameworks and methodologies, such as OCTAVE, EBIOS, MEHARI, CRAMM, NIST, and Harmonized TRA.

The PECB ISO/IEC 27005 Lead Risk Manager certificate demonstrates the individual has acquired the necessary skills and knowledge to successfully perform the processes needed for an effective information security risk management program. It also proves that the individual is able to assist organizations in maintaining and continually improving their information security risk management program.

The training course is followed by an exam. If you pass, you can apply for a “PECB Certified ISO/IEC 27005 Lead Risk Manager” credential. For more information about the examination process, please refer to the Examination, Certification, and General Information section below.

Certificate and examination fees are included in the price of the training course.

835 EUR

1 010 EUR including VAT

The earliest date from 22.04.2024

Selection of dates
onas
Do you have a question?
+420 731 175 867 edu@edutrainings.cz

Professional
and certified lecturers

Internationally
recognized certifications

Wide range of technical
and soft skills courses

Great customer
service

Making courses
exactly to measure your needs

Course dates

Starting date: 22.04.2024

Type: Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 665 EUR

Register

Starting date: 17.06.2024

Type: Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 665 EUR

Register

Starting date: 19.08.2024

Type: Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 665 EUR

Register

Starting date: 21.10.2024

Type: Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 665 EUR

Register

Starting date: 09.12.2024

Type: Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 665 EUR

Register

Starting date: Upon request

Type: In-person/Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 665 EUR

Register

Starting date: Upon request

Type: Self-paced

Course duration: 365 days

Language: en

Price without VAT: 835 EUR

Register

Starting
date
Place
Type Course
duration
Language Price without VAT
22.04.2024 Virtual 5 days en/cz 1 665 EUR Register
17.06.2024 Virtual 5 days en/cz 1 665 EUR Register
19.08.2024 Virtual 5 days en/cz 1 665 EUR Register
21.10.2024 Virtual 5 days en/cz 1 665 EUR Register
09.12.2024 Virtual 5 days en/cz 1 665 EUR Register
Upon request In-person/Virtual 5 days en/cz 1 665 EUR Register
Upon request Self-paced 365 days en 835 EUR Register
G Guaranteed course

Didn't find a suitable date?

Write to us about listing an alternative tailor-made date.

Contact

Target group

This training course is intended for:

  • Managers or consultants involved in or responsible for information security in an organization
  • Individuals responsible for managing information security risks
  • Members of information security teams, IT professionals, and privacy officers
  • Individuals responsible for maintaining conformity with the information security requirements of ISO/IEC 27001 in an organization
  • Project managers, consultants, or expert advisers seeking to master the management of information security risks

Course structure

By successfully completing this training course, you will be able to:

  • Comprehend risk management concepts and principles established by ISO/IEC 27005 and ISO 31000
  • Establish, maintain, and continually improve an information security risk management framework based on the guidelines of ISO/IEC 27005
  • Apply the information security risk management processes in accordance with the guidelines of ISO/IEC 27005
  • Plan and establish risk communication and consultation activities
  • Monitor, review, and improve the risk management framework and process based on the outcomes of risk management activities

Educational Approach

  • The training course provides best practices of risk management that will help participants prepare for real-life situations.
  • The training course contains essay-type exercises (some of which are based on a case study) and multiple-choice quizzes (some of which are scenario-based).
  • Participants are encouraged to communicate and discuss with each other when completing stand-alone and scenario-based quizzes and exercises.
  • The structure of the quizzes is similar to the certification exam.

Course Agenda

Day 1: Introduction to ISO/IEC 27005 and risk management

Day 2: Risk identification, evaluation, and treatment based on ISO/IEC 27005

Day 3: Information security risk acceptance, communication, consultation, monitoring, and review

Day 4: Risk assessment methods

Day 5: Certification exam

Prerequisites

The main requirements for participating in this training course are having a fundamental understanding of ISO/IEC 27005 and comprehensive knowledge of risk management and information security.

Do you need advice or a tailor-made course?

onas

product support

Certification

The “PECB Certified ISO/IEC 27005 Lead Risk Manager” exam meets all the requirements of the PECB Examination and Certification Program (ECP). It covers the following competency domains:

Domain 1: Fundamental principles and concepts of information security risk management

Domain 2: Implementation of an information security risk management program

Domain 3: Information security risk assessment

Domain 4: Information security risk treatment

Domain 5: Information security risk communication, monitoring, and improvement

Domain 6: Information security risk assessment methodologies

For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

Upon the successful completion of the exam, you can apply for the “PECB Certified ISO/IEC 27005 Lead Manager” credential, depending on your level of experience, as shown in the table below. You will receive the certificate once you fulfill all the relevant educational and professional requirements.

 

Credential Exam Professional experience Risk Management experience Other requirements
PECB Certified ISO/IEC 27005 Provisional Risk Manager PECB Certified ISO/IEC 27005 Lead Risk Manager Exam or equivalent None None Signing the PECB Code of Ethics
PECB Certified ISO/IEC 27005 Risk Manager PECB Certified ISO/IEC 27005 Lead Risk Manager Exam or equivalent Two years: One year of work experience in ISRM Information Security Risk Management activities: a total of 200 hours Signing the PECB Code of Ethics
PECB Certified ISO/IEC 27005 Lead Risk Manager PECB Certified ISO/IEC 27005 Lead Risk Manager Exam or equivalent Five years: Two years of work experience in ISRM Information Security Risk Management activities: a total of 300 hours Signing the PECB Code of Ethics
PECB Certified ISO/IEC 27005 Senior Lead Risk Manager PECB Certified ISO/IEC 27005 Lead Risk Manager Exam or equivalent Ten years: Seven years of work experience in ISRM Information Security Risk Management activities: a total of 1,000 hours Signing the PECB Code of Ethics

 

To be considered valid, the information security risk management activities should follow best implementation and management practices and include the following:

  1. Defining a risk management approach
  2. Determining the risk management objectives and scope
  3. Performing risk assessment
  4. Developing a risk management program
  5. Defining risk evaluation and risk acceptance criteria
  6. Evaluating risk treatment options
  7. Monitoring and reviewing the risk management program

For more information about ISO/IEC 27005 certifications and the PECB Certification process, please refer to Certification Rules and Policies.

General Information

  • Certification fees and examination fees are included in the price of the training course.
  • Participants will be provided with training course materials containing over 450 pages of information, practical examples, quizzes, and exercises.
  • An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
  • Candidates who have completed the training course but failed the exam are eligible to retake it once for free within a 12-month period from the initial date of the exam.

Follow-up courses

ISO/IEC 27005 Foundation en/cz en

Vendor: PECB

Area: ISO

Price from

350 EUR without VAT

ISO/IEC 27005 Introduction en/cz en

Vendor: PECB

Area: ISO

Price from

185 EUR without VAT

ISO/IEC 27005 Risk Manager en/cz en

Vendor: PECB

Area: ISO

Price from

495 EUR without VAT

ComGate payment gateway MasterCard Logo Visa logo