Course Details

Information Security Controls for Cloud Services Training Course (ISO/IEC 27017:2015)

Course Area

Cloud Security

Course Duration

2 Days

Continuing Education Units

1.6

Course Fee

USD $1450.00

Early Bird Price*

USD $1350.00

There are no upcoming classes scheduled.

Request a quote for group training

Course Details

As technology advances and organizations increase their use of cloud services, the requirement to have more specific cloud security controls in place is critical.

While using a cloud service can often increase information security risks, many of the ISO/IEC 27001 controls highlight responsibilities for either a cloud service customer or the cloud service provider. ISO/IEC 27017 is a code of practice, which provides guidance on these controls and helps you focus on the more specific risks associated with cloud services as a customer or provider.

Alongside an ISO/IEC 27001 Information Security Management System (ISMS), ISO/IEC 27017 helps you manage the confidentiality, integrity and availability of your business information or information entrusted to you by others. This course helps you clearly identify who is responsible to manage the different security risks and ensure the appropriate cloud security controls are in place so you can maintain a resilient ISMS.

How will I benefit?

This course will help you:

  • Identify key benefits associated with using ISO/IEC 27017:2015 for cloud services, alongside an effective ISMS
  • Consider the risks associated with using cloud services
  • Ensure that your management system considers appropriate cloud-related controls that enable improved organizational security as technology evolves
  • Provide products and services that consistently meet customer needs and enhance confidence

What will I learn?

You will learn about:

  • Concepts specific to the cloud
  • Typical information security risks in cloud services
  • ISO/IEC 27017:2015 introduction, scope and structure
  • Applicable terms and definitions
  • The benefits of implementing ISO/IEC 27017:2015
  • A typical ISO/IEC 27017:2015 implementation framework
  • How the key concepts and requirements of ISO/IEC 27001:2013 work when implementing ISO/IEC 27017:2015
  • Exploring and selecting ISO/IEC 27017:2015 controls relevant to your risk assessment, through practical scenarios
  • Specific guidance for cloud service customers and cloud service providers

Who should attend?

Anyone who plans, implements, maintains, supervises or assesses information security controls, as part of an information security management system, as either a customer or provider of cloud services.

Prerequisites

  • You should have a good knowledge of ISO/IEC 27002:2013 and ISO/IEC 27001:2013, as well as the key principles of an ISMS.
  • Many delegates on this course will have already attended our Information Security Management System (ISMS) Requirements of ISO 27001:2013 or Information Security Management System (ISMS) Implementing ISO/IEC 27001:2013 course.
  • We recommend an understanding of the different types of cloud services (e.g. IaaS, PaaS, SaaS, etc.), as well as the cloud deployment models (Private, Public, Hybrid, etc.).

Live Online Classes

Certified, convenient, and interactive, with no travel costs.

Private Class

Interested in a private or customized version of this course? Request a quote.

Questions?

For questions regarding any of our courses, contact us or call 1.800.217.1390.

Questions?

For questions regarding any of our courses, contact us or call 800.217.1390 (USA) 800.862.6752 (Canada)

Stay Connected