Contact Us
Search Icon

Information Security Risk Management Training Course - ISO/IEC 27005:2018

Information Security Risk Management Training Course - ISO/IEC 27005:2018

Level Specialist Duration 2 days
Available to book: In-house Request a quote

Organizations today recognize the importance of adopting a robust risk management programme. This course builds on what you already know about the framework specified in ISO/IEC 27001, which is now expanding to ISO/IEC 27005:2018.

This two-day training will equip you with practical guidance to manage information security risks. It will help you to review your existing risk management and ensure the measures are robust enough to reduce the identified risks. You will leave able to prioritize effectively and choose appropriate risk treatments within your organization.

How will you benefit?

  • Identify benefits associated with using ISO/IEC 27005:2018, as part of an information security management system (ISMS)
  • Understand the best practice risk management processes contained in ISO/IEC 27005:2018
  • Develop processes for assessing and managing the risks related to your organization’s information assets
  • By the end of this course delegates will be able to:

    • Explain concepts specific to information risk management, including terms and definitions
    • Recognize typical information security risks faced by organizations
    • Identify typical information security risk management concerns
    • Communicate ISO/IEC 27005:2018 introduction, background, purpose, scope and structure
    • Explain how ISO/IEC 27005:2018 integrates and interfaces with other standards, such as ISO/IEC 27001
    • Implement the topics covered in ISO/IEC 27005:2018 within your organization
    • Determine the value of the information assets under your control
    • Evaluate threats to information assets
    • Identify, analyze and evaluate information security risks
    • Prioritize and choose appropriate risk treatments
  • Anyone who wants to learn about:

    • Identifying and analysing information security risks
    • How risks can be evaluated
    • What treatments, controls and measures can be implemented in order to mitigate risks
    • Ongoing governance and risk monitoring processes

    The course is applicable to individuals from any size or type of organization who are currently involved in (or will be in the future) planning, implementing, maintaining, supervising or assessing information security, as part of an ISO/IEC 27001 ISMS or a standalone system. 

    Prerequisites

    You should have a basic knowledge of ISO/IEC 27001 and ISO/IEC 27002, as well as an understanding of the key principles of an ISMS.

    We also recommend that you have an awareness of generic risk assessments and a basic understanding of information security principles and terminology.

    Some delegates on this course will have already attended our Information Security Management System (ISMS) Requirements of ISO 27001 or Information Security Management System (ISMS) Implementing ISO/IEC 27001 course. 

    We also recommend delegates have an understanding of the risk assessment approach currently employed in their organizations, should one exist. 

     

    • Course notes
    • On completion, you will be awarded an internationally recognized BSI Training Academy certificate.
Contact Us

Let's shape your organization's future together

Reach out and see how we can help guide you on your path to sustainable operational success.

Get in touch