ISO 27005 Certified ISMS Risk Management Course

Provided by

About the course

ISO 27005 Certified ISMS Risk Management Course

Course highlights
Develop your understanding of ISO 27005

Get to grips with the key activities of the ISO 27005 risk assessment process.

Find out how a risk assessment works

Learn how a risk assessment works in action using a combination of formal training, practical exercises and relevant case studies.

Gain experience with hands-on study

Gain practical experience in carrying out an effective risk assessment process as defined by ISO/IEC 27005:2011 through discussion, case studies and role play.

Professional development
Attendees who pass the included exam are awarded the ISO 17024-certificated ISO27005 Certified ISMS Risk Management (CIS RM) qualification by IBITGQ.

Course Agenda
Course Timetable:

Day 1: 9:30 am – 5:00 pm
Day 2: 9:15 am – 5:00 pm
Day 3: 9:15 am – 3:00 pm

What will you learn on this course?

  • The importance of information security risk management in ISO 27001 and its role within an organisation.
  • A full overview of the ISO 27005 information risk management standard and an understanding of key risk management terminology.
  • How ISO 27005 is related to the ISO 31000:2009 risk management standard.
  • The key information security risk assessment processes, including context establishment, risk assessment, risk treatment and monitoring/review.
  • How to assess, analyse and treat identified information security risks in accordance with the guidance of ISO 27005.
  • How to communicate, monitor and review risk management activities.
  • How to use risk management to achieve certification and maintain compliance with the ISO 27001 information security management standard.
  • How vsRisk™ information security risk assessment software can help you save time and money.
  • How to advise third-party organisations on information security risk management.
  • ISO27005 Certified ISMS Risk Manager Management (CIS RM) examination
  • Attendees sit the ISO27005 Certified ISMS Risk Management (CIS RM) examination at the end of the course – a 90-minute, multiple-choice, ISO 17024-certificated exam set by  IBITGQ.

There is no extra charge for taking the exam at the end of the course.

Exam results and certificates

  • Provisional exam results will be available immediately on completion of the exam. Confirmed exam results will be issued within ten working days from the date of the exam.
  • Certificates for those who have achieved a passing grade will be issued within ten working days from the date of the exam.
  • Results notifications and certificates are sent directly to candidates by the relevant exam board in electronic format; please note that hard copy exam certificates are not issued.

Who should attend this course?

  • Information security managers responsible for ISO 27001 implementation and maintenance.
  • Those who have attended the ISO27001 Certified ISMS Lead Implementer course and want to develop their practical risk management skills.
  • Risk managers who need to understand information security risk management processes.
  • ISO 27001 consultants who want to advise clients on implementing information security risk management.

Duration: 3 Day

Cost: £1,495 + VAT

ISO 27005 Certified Training Scotland, Inverness, Glasgow, Edinburgh, Aberdeen and onsite courses throughout Scotland

Related article

Accelerate your career with an online computer science master’s degree from the University of Liverpool The field of computer science is rapidly ch...