ISO/IEC 27001:2022. Information Security Management System

Learn how your company can protect its information with an ISMS that meets the requirements of ISO/IEC 27001

4.53 (12718 reviews)
Udemy
platform
English
language
Management
category
ISO/IEC 27001:2022. Information Security Management System
43,398
students
7 hours
content
Feb 2023
last update
$84.99
regular price

What you will learn

Understand what is an ISMS and what are the requirements for an ISMS

Become familiar with ther requirements of ISO/IEC 27001:2022

Understand with the framework for information security management proposed by ISO/IEC 27001

Obtain the required knowledge to participate in ISMS audits and implementation projects

Understand the information security controls that should be addressed by an ISMS

Acquire the necessary knowledge to coordinate information security management activities in an organization

Why take this course?

ISO/IEC 27001 is one of the world's most popular standards and the certification to this standard is very sought after, as it demonstrates that an organization can be trusted with information because it has sufficient controls in place to protect it.

Google, Apple, Adobe, Oracle and many other tech corporations, financial institutions, health services providers, insurance companies, education institutions, manufacturing and service companies, state institutions, large and small businesses around the world have implemented an ISMS according to ISO/IEC 27001 and have obtained a certification to demonstrate their capability to protect the confidentiality, integrity and availability of the information they process and store.

This course explains the management system requirements of ISO/IEC 27001:2022 along with the information security controls in Annex A of this standard to help you understand how an information security management system can be implemented, what are the requirements that should be met and how compliance can be achieved.

The course is structured into 6 sections:

- the first section is an introduction to the concept of information security and to this standard, ISO/IEC 27001. Among other aspects the introductive part addresses the following subjects: what represents an ISMS (Information Security Management System), what is the purpose of ISO/IEC 27001 and what is the structure of this standard or what are other standards in the ISO/IEC 27000 family that can be of interest for an information security professional.

- the second section of the course is about the management system requirements of ISO/IEC 27001:2022. The course follows the structure of the standard, covering all the requirements in each clause and sub-clause. The context of the organization, the scope of the ISMS, information security risk assessment and risk treatment, the information security objectives, the documentation of the ISMS, the internal audit of the ISMS, the management review, the information security policy or the management of nonconformities are among the subjects covered by this second section of the course.

- the third, fourth, fifth and sixth sections are all about the information security controls from Annex A of ISO/IEC 27001:2022. There are 93 controls divided into 4 themes: Organizational controls (section 3 of the course), People controls (section 4), Physical controls (section 5) and Technological controls (section 6). The information security controls to be discussed cover, among others, subjects like incident management, supplier relationships, network security, business continuity and ICT readiness, equipment maintenance, storage media, the development of software and systems, the use of cryptography, authentication information, the screening of candidates for employment, the disciplinary process, change management, backup and redundancy, malware protection and technical vulnerability management, logging and monitoring, information security awareness and training, requirements for user end-point devices, capacity management, access privileges, protection against environmental threats, cabling security or secure coding.

If you are interested in the certification to ISO/IEC 27001 for organizations and individuals, there is a video dedicated to this subject at the end of the course.

After going through all the videos of this course you will have a good understanding of what are the requirements for an information security management system and how an organization can apply such a system and claim conformity to ISO/IEC 27001:2022.

The information will be very useful to you if you:

- work as a consultant helping organizations apply standards and implement management systems;

- participate in audits (internal or external audits) in accordance with ISO/IEC 27001:2022;

- work in a company that applies or intends to apply an information security management system;

- have an interest in information security management in general;

- are looking to build a career in information security.

If none of the options above suits your profile you can use the information in my course for awareness on information security and you will have a good image of the requirements that many organizations around the world have decided to adopt.

This course provides 7 hours of condensed information that you can revisit anytime you need and once you finish it you can prove your knowledge in the field of information security management with the certificate issued by Udemy.

Screenshots

ISO/IEC 27001:2022. Information Security Management System - Screenshot_01ISO/IEC 27001:2022. Information Security Management System - Screenshot_02ISO/IEC 27001:2022. Information Security Management System - Screenshot_03ISO/IEC 27001:2022. Information Security Management System - Screenshot_04

Our review

📚 **Course Overview:** *Global course rating: 4.53* The course has received consistently positive reviews from recent learners, with praise for its relevance, clarity, and practical application in achieving organizational objectives related to ISO certifications. The delivery by Cristian is commended for being clear and well-paced, with a responsive approach to learner inquiries. **Pros:** 1. **Clear Explanations:** The course provides point-wise explanations that are helpful in understanding the components of ISMS, policies, procedures, guidelines, resources, and activities. 2. **Relevance & Practical Application:** The content is highly relevant to individual and organizational needs, particularly for those seeking to secure data against breaches. 3. **Comprehensive Coverage:** It offers a nice and complete overview of the ISO 27001 standard, expanding knowledge in the field of information security management. 4. **Quality Instruction:** Cristian's teaching is considered on point and easy to understand, especially for those with prior CISSP material experience. 5. **Real-World Connection:** The course connects theoretical knowledge to real-world applications, demonstrating how concepts can be used in various scenarios. 6. **Community Engagement:** It fosters a sense of community among learners, encouraging discussions and peer interactions. 7. **Value for Money:** Learners feel that the course provides an excellent return on investment with tangible skills development. 8. **Up-to-Date Content:** The course content is kept current with regular updates to reflect the latest information in the field. 9. **Responsive Instructor Interaction:** Cristian is actively involved and responsive to students' questions and concerns, enhancing the learning experience. 10. **High Production Quality:** The video and audio production are of high quality, contributing to an enjoyable learning experience. **Cons:** 1. **Lack of Supporting Documents:** Some learners found it difficult when Cristian referenced documents like ISO 27005 and ISO 27002 without providing them as supporting course materials, which led to the need for external research. 2. **Desire for More Resources:** There is a request for more examples and additional resources within the course to support the learning experience. 3. **Dry Presentation:** The information delivered in the course is described as "dry" and could benefit from a more engaging presentation style. 4. **Missing Interactive Elements:** A few learners suggested that the inclusion of more quizzes throughout the course would aid in better retention of the material. 5. **Expectations vs. Reality:** Some learners expected more from the course compared to freely available YouTube resources, highlighting a gap between the paid content and what is accessible for free. **Learner Experience:** The overall learner experience is positive, with many expressing confidence in applying the terms of ISO 27001 to their daily work. The course is recommended for those looking to prepare for the ISO 27001 foundation exam or simply to enhance their understanding of information security standards. Learners appreciate the clarity in objectives set by the course and the opportunity to engage with a community of peers. **Course Improvement Suggestions:** - Include supporting documents like ISO 27005 and ISO 27002 within the course materials. - Provide more examples and practical case studies to illustrate concepts. - Enhance interactive elements, such as adding quizzes throughout the course. - Ensure that the presentation style is engaging and supplements the "dry" nature of some information. - Consider aligning the course's value with the expectations set by free educational resources available online. **Final Verdict:** This ISO 27001 foundation course is a valuable resource for those in the field of information security management, offering a comprehensive understanding of the standard and its practical applications. Despite some areas that could be improved, the course receives high marks for instructional quality, relevance, and learner engagement.

Charts

Price

ISO/IEC 27001:2022. Information Security Management System - Price chart

Rating

ISO/IEC 27001:2022. Information Security Management System - Ratings chart

Enrollment distribution

ISO/IEC 27001:2022. Information Security Management System - Distribution chart
1139966
udemy ID
3/9/2017
course created date
9/3/2019
course indexed date
Bot
course submited by