Course Details

ISO/IEC 27005:2022 Information Security Risk Management Training Course

Course Area

Information Security

Course Duration

2 Days

Continuing Education Units

1.6

Course Fee

USD $1350.00

Upcoming Sessions
Jul 2-3, 2024 - Live Online - Full DayEnroll

View all sessions

* Subject to availability

Course Details

Course aim

This course aims to assist organizations to implement a risk-based approach to information, either as part of an ISO/IEC 27001 structure or as a standalone activity.

Course description

With the increasing number of internal and external information security threats, organizations recognize the importance of adopting a formal risk management programme. Without a mechanism to identify, analyse and manage information security risks, it’s difficult for organizations to prioritize their security remediation efforts and resource allocation and associated costs. This leaves organizations more susceptible to security breaches, which can lead to financial and reputational damage.

Building on the concepts and framework specified in ISO/IEC 27001, ISO/IEC 27005 provides guidelines for adopting an information security risk management approach that is appropriate to all organizations.

This course aims to provide you with clear and practical guidance on the framework and steps involved to identify, analyse and manage information security risks. It will help you to review your existing risk treatments and controls, and ensure they are appropriate to manage and reduce the identified risks. This will give you the confidence to get the most effective allocation of resources in place to address information security issues for your organization.

How will I benefit?

This course will help you:

  • Identify key benefits associated with using ISO/IEC 27005:2022 for protecting information assets, as part of an effective information security management system (ISMS)
  • Understand the best practice risk management processes contained in ISO/IEC 27005:2022
  • Understand the rationale behind the processes, their usage and implementation
  • Establish an acceptable level of risk for your information assets based on a knowledge and understanding of the risks your organization faces
  • Develop processes for assessing and managing the many different risks related to your organization’s information assets.

This course will help organizations investigate and score information security risks in a robust, quantifiable and repeatable way.

What will I learn?

By the end of this course delegates will be able to:

  • Explain concepts specific to information risk management including terms and definitions
  • Recognize typical information security risks faced by organizations
  • Recognize typical information security risk management concerns
  • Communicate ISO/IEC 27005:2022 introduction, background, purpose, scope and structure
  • Explain how ISO/IEC 27005:2022 integrates and interfaces with other standards such as ISO/IEC 27001:2022
  • Implement the topics covered in ISO/IEC 27005:2022 within your organization
  • Determine the value of the information assets under your control
  • Evaluate threats to information assets
  • Identify, analyse and evaluate information security risks
  • Prioritize and choose appropriate risk treatments

 

Who should attend?

Anyone who wants to learn about:

  • Identifying and analysing information security risks
  • How risks can be evaluated
  • What treatments, controls and measures can be implemented in order to mitigate risks
  • Ongoing governance and risk monitoring processes

The course is applicable to individuals from any size or type of organization who are currently involved in (or will be in the future) planning, implementing, maintaining, supervising or assessing information security, as part of an ISO/IEC 27001 ISMS or a standalone system.

Duration

2 Days

How will I learn?

Our unique accelerated approach fast tracks learning, improves knowledge retention and ensures you get the skills to apply your knowledge straight away. This course involves practical activities, group discussions and classroom learning to help you develop a deeper understanding of the material and have a greater impact on job performance. Practical activities will accompany each of the key steps involved in the risk management process.

What will I gain?

On completion, you will be awarded an internationally recognized BSI Training Academy certificate.

Prerequisites

You should have a basic knowledge of ISO/IEC 27001:2022 and ISO/IEC 27002:2022, as well as an understanding of the key principles of an ISMS.

We also recommend that you have an awareness of generic risk assessments and basic understanding of information security principles and terminology.

Some delegates on this course will have already attended our Information Security Management System (ISMS) Requirements of ISO 27001:2022 or Information Security Management System (ISMS) Implementing ISO/IEC 27001:2022 course

We also recommend delegates have an understanding of the risk assessment approach currently employed in their organizations, should one exist.

Related training

You may also be interested in our Information Security Management System (ISMS) Requirements of ISO 27001:2022, ISO/IEC 27002 Information Security Controls Implementation or Information Security Management System (ISMS) Implementing ISO/IEC 27001:2022 Training Course. 

All Upcoming Course Dates

Date and Time Location Fees Enroll
Jul 2, 2024 9:00 AM - 5:30 PM ET
Jul 3, 2024 9:00 AM - 5:30 PM ET
Live Online - Full DayUSD $1350.00Enroll

The venues for scheduled courses are tentative until receipt of a course confirmation from BSI.

Live Online Classes

Certified, convenient, and interactive, with no travel costs.

Private Class

Interested in a private or customized version of this course? Request a quote.

Questions?

For questions regarding any of our courses, contact us or call 1.800.217.1390.

Questions?

For questions regarding any of our courses, contact us or call 800.217.1390 (USA) 800.862.6752 (Canada)

Stay Connected