только у нас скачать шаблон dle скачивать рекомендуем

Фото видео монтаж » Видео уроки » Iso 27001:2022 Audit And Implementation

Iso 27001:2022 Audit And Implementation


Iso 27001:2022 Audit And Implementation
Iso 27001:2022 Audit And Implementation
Published 8/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 793.86 MB | Duration: 3h 29m


Certify Your Organization With The Most Updated Cyber Security ISO Standard

What you'll learn

The structure and requirements of the ISO/IEC 27001:2022 standard.

The importance of risk assessment and risk treatment in the implementation process.

How to identify and evaluate risks to an organization's information security.

The role of internal audits in monitoring and improving an ISMS.

The importance of continuous improvement in maintaining an effective ISMS.

How to apply the Plan-Do-Check-Act (PDCA) cycle to an ISMS.

The certification process for ISO/IEC 27001:2022 compliance.

Controls for information security, cybersecurity, and privacy protection within the framework of an ISO/IEC 27001: 2022 ISMS.

Practical skills in implementing an ISMS, including hands-on exercises and case studies.

The updates to ISO 27001:2022 and ISO 27002:2022 and how they affect businesses that have achieved or want to achieve ISO 27001: 2022 certification.

How to align ISO 27001:2022 with NIST CSF

Requirements

None

Description

The International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) have jointly released ISO/IEC 27001:2022, a standard for information security management systems (ISMS). This standard provides a framework for organizations to manage their sensitive information using a risk management process. Along with ISO 27001, ISO 27002 is closely related as it offers advice for implementing an ISO 27001 ISMS in practice.In October 2022, a revised version of ISO 27001 was released after the release of the updated set of controls of ISO 27002 in February of the same year. These updates reflect the changing landscape of information security and provide organizations with the most up-to-date guidance for protecting their sensitive information.In this course, you will learn why the ISO 27001 standard is one of the most widely used models for creating successful cybersecurity programs. You will discover what it takes to adhere to the standard and obtain certification of compliance. The course will cover the structure of the standard, the certification process, and provide a simple, step-by-step guide for creating an ISO 27001-compliant cybersecurity program as described in clauses four through ten.You will also learn about the updates to ISO 27001 and ISO 27002 and how they affect businesses that have achieved or want to achieve ISO 27001 certification. The course will cover controls for information security, cybersecurity, and privacy protection within the framework of an ISO/IEC 27001 ISMS.By the end of this course, you will have a thorough understanding of the ISO/IEC 27001:2022 standard and how to implement it within your organization to protect your sensitive information. You will learn about the importance of risk assessment and risk treatment in the implementation process and how to identify and evaluate risks to your organization's information security.The course will also cover the importance of continuous improvement in maintaining an effective ISMS. You will learn about the Plan-Do-Check-Act (PDCA) cycle and how it can be applied to your ISMS to ensure that it remains effective over time. The course will also cover the role of internal audits in monitoring and improving your ISMS.In addition to learning about the requirements of the standard, you will also gain practical skills in implementing an ISMS. The course will include hands-on exercises and case studies to help you apply what you have learned to real-world scenarios.This course provides a comprehensive introduction to the ISO/IEC 27001:2022 standard and its implementation. Whether you are new to information security or an experienced professional looking to update your knowledge, this course will provide you with valuable insights and practical skills that you can apply in your organization

Overview

Section 1: Why ISO/IEC 27000 series

Lecture 1 Introduction

Lecture 2 Introduction to ISO/IEC 27001:2022

Lecture 3 The ISO 27000 family of standards

Lecture 4 Why organizations need an ISMS

Lecture 5 Setting up an ISMS

Section 2: What is ISO/IEC 27001:2022

Lecture 6 Structure of ISO 27001:2022

Lecture 7 Context of the Organization

Lecture 8 Leadership

Lecture 9 Planning

Lecture 10 Support and Operation

Lecture 11 Performance Evaluation

Lecture 12 Improvement

Lecture 13 Main Changes in ISO 27001:2022

Lecture 14 What has been added and removed from the standard

Section 3: What is ISO/IEC 27005:2022

Lecture 15 How can ISO 27005:2022 support your ISMS certification

Section 4: ISO/IEC 27001 Annex A controls

Lecture 16 What is Annex A

Lecture 17 New requirements

Lecture 18 Changes in Annex A

Lecture 19 ISO 27001:2022 Organizational controls

Lecture 20 ISO 27001:2022 People controls

Lecture 21 ISO 27001:2022 Physical controls

Lecture 22 ISO 27001:2022 Technological controls

Lecture 23 Statement of Applicability (SoA)

Section 5: What is ISO/IEC 27002

Lecture 24 How can ISO 27002:2022 support ISMS certification

Lecture 25 Five attributes

Lecture 26 ISO 27002:2022 Control Examples

Section 6: New controls in ISO/IEC 27002:2022

Lecture 27 Threat intelligence control

Lecture 28 Information security for use of cloud services control

Lecture 29 ICT readiness for business continuity control

Lecture 30 Physical security monitoring control

Lecture 31 Configuration management control

Lecture 32 Information deletion control

Lecture 33 Data masking control

Lecture 34 Data leakage prevention control

Lecture 35 Monitoring activities control

Lecture 36 Web filtering control

Lecture 37 Secure coding control

Section 7: Mapping ISO 27001:2013, ISO 27001:2022 and NIST CSF

Lecture 38 Mapping ISO 27001:2013 and ISO 27001:2022 ANNEX A controls

Lecture 39 ISO 27001:2022 and NIST CSF controls

Lecture 40 Mapping ISO 27001:2022 controls to NIST CSF subcategories

Section 8: ISO/IEC 27001:2022 Transition and Implementation Guide

Lecture 41 Transition from ISO 27001:2013 to ISO 27001:2022 controls

Lecture 42 ISMS policy example

Lecture 43 Transition timelines and Q&A

CISOs, Information security managers, and personnel,ISMS auditors and consultants,Cybersecurity professionals








Poproshajka




Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.