Certified ISO IEC 27001 Lead Implementor

Provided by

About the course

ISO/IEC 27001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO/IEC 27001. During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness.

After mastering all the necessary concepts of Information Security Management Systems, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Implementer” credential. By holding a PECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO/IEC 27001 in an organization.


Who should attend?

Managers or consultants involved in Information Security Management
Expert advisors seeking to master the implementation of an Information Security Management System
Individuals responsible for maintaining conformance with ISMS requirements
ISMS team members


Learning Outcomes

Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS
Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization
Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS
Acquire the expertise to advise an organization in implementing Information Security Management System best practices


Course Outline

Day 1

Introduction to ISO/IEC 27001 and initiation of an ISMS

Course objectives and structure
Standards and regulatory frameworks
Information Security Management System (ISMS)
Fundamental principles of Information Security Management Systems
Initiating the implementation of an ISMS
Understanding the organization and clarifying the Information Security objectives
Analysis of the existing management system


Day 2

Plan the implementation of an ISMS

Leadership and approval of the ISMS project
ISMS scope
Information Security policies
Risk assessment
Statement of Applicability and top management`s decision to implement the ISMS Definition of the organizational structure of
Information Security


Day 3

Implementation of an ISMS

Definition of the document management process
Design of security controls and drafting of specific policies & procedures
Communication plan
Training and awareness plan
Implementation of security controls
Incident Management
Operations Management


Day 4

ISMS monitoring, measurement, continuous improvement and preparation for a certification audit

Monitoring, measurement, analysis and evaluation
Internal audit
Management review
Treatment of non-conformities
Continual improvement
Preparing for the certification audit
Competence and evaluation of implementers
Closing the training


Remote PECB Proctored Exam

Results will be communicated by email in a period of 6 to 8 weeks, after taking the exam. The results will not include the exact grade of the candidate, only a mention of pass or fail. Candidates who successfully complete the examination will be able to apply for a certified scheme which is explained in the course description. In the case of a failure, the results will be accompanied with the list of domains in which the candidate had failed to provide guidance for exams’ retake preparation. Candidates, who disagree with the exam results, may file a complaint by writing to examination@pecb.com or through PECB ticketing system.

The “PECB Certified ISO/IEC 27001 Lead Implementer” remote proctored exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The remote proctored exam covers the following competency domains:

Domain 1 Fundamental principles and concepts of an Information Security Management System (ISMS)


Domain 2 Information Security Management System controls and best practices based on ISO/IEC 27002


Domain 3 Planning an ISMS implementation based on ISO/IEC 27001


Domain 4 Implementing an ISMS based on ISO/IEC 27001


Domain 5 Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001


Domain 6 Continual improvement of an ISMS based on ISO/IEC 27001


Domain 7 Preparing for an ISMS certification audit

Related article

The Cyber Pulse is QA's new portal to free Cyber content, including on-demand webinars, articles written by leading experts,