top of page

Training

Training

Training

Training

Training

Courses We Offer

1

ISO/IEC 27001
Lead Implementer

ISO/IEC 27001 Lead Implementer training course enables participants to acquire the knowledge necessary to support an organisation in effectively planning, implementing, managing, monitoring, and maintaining an information security management system (ISMS).

2

ISO/IEC 27005
Risk Manager

The ISO/IEC 27005 Risk Manager training course enables participants to understand the process of developing, establishing, maintaining, and improving an information security risk management framework based on the guidelines of ISO/IEC 27005.

3

ISO/IEC 27701
Privacy Information Management Systems (PIMS)

ISO/IEC 27701 standard is the first international standard that deals with privacy information management. The standard will assist organizations to establish, maintain and continually improve a Privacy Information Management System (PIMS) by enhancing the existing ISMS, based on the requirements of the ISO/IEC 27001 and guidance of ISO/IEC 27002. It can be used by all types of organisations irrespective of their size, complexity or the country they operate.

ISO/IEC 27001
Lead Implementer

Next Courses:

Start Date
End Date
13/11/2023
16/11/2023

Price: 

18000

Why Should You Attend?

Information security threats and attacks increase and improve constantly. The best form of defense against them is the proper implementation and management of information security controls and best practices. Information security is also a key expectation and requirement of customers, legislators, and other interested parties.

This training course is designed to prepare participants in implementing an information security management system (ISMS) based on ISO/IEC 27001. It aims to provide a comprehensive understanding of the best practices of an ISMS and a framework for its continual management and improvement.

After attending the training course, you can take the exam. If you successfully pass it, you can apply for a “PECB Certified ISO/IEC 27001 Lead Implementer” credential, which demonstrates your ability and practical knowledge to implement an ISMS based on the requirements of ISO/IEC 27001.

Who Can Attend?

Project managers and consultants involved in and concerned with the implementation of an ISMS
Expert advisors seeking to master the implementation of an ISMS
Individuals responsible for ensuring conformity to information security requirements within an organisation.
Members of an ISMS implementation team.

pecb-implementor.jpeg
ISO/IEC 27001 Lead Implemenor

ISO/IEC 27005 
Risk Manager

Next Courses:

Start Date
End Date
23/10/2023
25/10/2023

Price: 

14500

Why should you attend?

The ISO/IEC 27005 Risk Manager training course provides valuable information on risk management concepts and principles outlined by ISO/IEC 27005 and also ISO 31000. The training course provides participants with the necessary knowledge and skills to identify, evaluate, analyze, treat, and communicate information security risks based on ISO/IEC 27005. Furthermore, the training course provides an overview of other best risk assessment methods, such as OCTAVE, MEHARI, EBIOS, NIST, CRAMM, and Harmonized TRA.

The PECB ISO/IEC 27005 Risk Manager certification demonstrates that you comprehend the concepts and principles of information security risk management.

The training course is followed by an exam. After passing the exam, you can apply for the “PECB Certified ISO/IEC 27005 Risk Manager” credential.

Who should attend?

This training course is intended for:

Managers or consultants involved in or responsible for information security in an organization
Individuals responsible for managing information security risks

Members of information security teams, IT professionals, and privacy officers

Individuals responsible for maintaining conformity with the information security requirements of ISO/IEC 27001 in an organization

Project managers, consultants, or expert advisers seeking to master the management of information security risks

pecb risk manager.jpeg
ISO/IEC 27005 Risk Managr

ISO/IEC 27701
Privacy Information Management Systems (PIMS)

Next Courses:

Start Date
End Date
27/11/2023
30/11/2023

Price: 

18000

Why is ISO/IEC 27701 important for you?

The exponential growth of the collection of personal information and the increasing of data processing has led to privacy concerns. Hence, implementing a Privacy Information Management System (PIMS) in compliance with the requirements and guidance of the ISO/IEC 27701 will enable organizations to assess, treat, and reduce risks associate with the collection, maintenance and processing of personal information.

This standard is essential for every organization that is responsible and accountable for Personally Identifiable Information (PII) as it provides requirements on how to manage and process data and safeguard privacy. It enriches an already implemented ISMS to address privacy concerns properly by assisting the organizations to understand the practical approaches involved in the implementation of an effective management of PII.

pecb pims.jpeg
ISO/IEC 27701 Privacy Information Management Systems (PIMS)

Who is the Lecturer?

bevan-laneHS.png

Portfolio
Major conferences globally as a presenter (ISACA, COSAC, PECB, ITWeb).  PECB training provider and Best Trainer awards with our partner.  Extensive training on all aspects of Information Security including:

  • Information Security

  • Cyber Security

  • Cybercrime, forensics and fraud

  • Risk Management

  • Technical Security testing

  • Incident Management and Response

  • IT Governance/Audit training

  • Privacy

Bevan Lane

Director - Infosec Advisory Group

Profile
I specialise in Information Security consulting. Implementation projects.  Technical Assessments, Auditing, and Training. I have over two decades of experience with multinational clients.

Education

Nelson Mandela Metropolitan University

Bachelor of Commerce

Certifications

  • CISSP, CCSP

  • CISA. CISM, CGEIT

  • PECB Certified:

    • ISO 27001 Master

    • ISO/IEC 27005 Risk Manager

    • ISO/IEC 27032 Cybersecurity

    • ISO/IEC 27032 Incident Management 

    • ISO/IEC 27701 Privacy Information Management System(PIMS)

    • Chief Data Privacy Officer (CDPO)

  • SABSA Certified

  • ISO/IEC 37001 Anti Bribery Certified

bottom of page