Thursday 12 February 2015

Sharing Free ISO 27001 Implementation Master e-Learning Course

The purpose of this course is to enable information security practitioners to successfully implement an ISO 27001 compatible information security management system in their respective organizations. This course is made freely available to interested candidates and is modeled on ISO 27001 Lead Implementer courses.
 
Note: This course consists of visually rich videos with an audio commentary. The course is taught from the perspective of Mike, the information security manager and Secureman, an information security superhero. The learner learns along with Mike as Secureman provides guidance on implementing each phase of the ISO 27001 ISMS (Information Security Management System).
 
Authors of the course: The principal author of this course is Anup Narayanan. This course was created with the inputs and support of Vinod Kumar Puthuseeri.
 
 
Chapter 1: Introduction to information security
Module 1: Video – Mike’s introduction to information security and Secureman.
Module 2: Video – Introduction to information security. (Download audio transcripts)
Chapter 2: Introduction to ISMS and ISO 27001
Module 1: Video – Secureman gives Mike an introduction to ISMS and ISO 27001
Module 2: Video – Introduction to ISMS and ISO 27001 (Download audio transcripts)
Module 3: Video – Introduction to structure of ISO 27001 (Download audio transcripts)
Module 4: Video – Quick overview of ISO 27001 implementation (Download audio transcripts)

Chapter 3: Before you start ISO 27001 implementation
Module 1: Video – Secureman teaches Mike about gap analysis
Module 2: Video – Introduction to gap analysis (Download audio transcripts)
Module 3: Video – Secureman teaches Mike about information security management forum
Module 4: Video – Information security management forum (Download audio transcripts)

Chapter 4: The PLAN phase
Module 1: Video – Secureman introduces Mike to the PLAN phase
Module 2: Video – Defining the SCOPE of the ISMS (Download audio transcripts)
Module 3: Video – Defining the ISMS policy (Download audio transcripts)
Module 4: Video – Defining the risk assessment approach (Download audio transcripts)
Module 5: Video – Performing the risk assessment (Download audio transcripts)
Module 6: Video tutorial: Performing MACRO level RA (Can also be used for Gap Analysis)
Module 7: Video tutorial: Performing MICRO level RA (Asset based risk analysis)
Module 8: Video – Preparing the “statement of applicability” (Download audio transcripts)

Chapter 5: The DO phase
Module 1: Video – Secureman introduces Mike to the DO Phase
Module 2: Video – The DO phase – Implementing the risk treatment plan (Download audio transcripts)

Chapter 6: The CHECK phase
Module 1: Video – Secureman introduces Mike to the CHECK phase
Module 2: Video – The CHECK phase – Monitor and review the ISMS (Download audio transcripts)

Chapter 7: The ACT phase
Module 1: Video – Secureman introduces Mike to the ACT phase
Module 2: Video – The ACT phase – Maintain and improve the ISMS (Download audio transcripts)

Chapter 8: The ISO 27001 Certification Audit
Module 1: Video – Secureman introduces Mike to the ISO 27001 certification audit process
Module 2: Video – ISO 27001 certification audit process (Download audio transcripts)
Feedback & questions: For any queries regarding this course, please contact support@isqworld.com.
Fuente: http://www.isqworld.com
 
Happy Learning !! 

24 comments:

  1. Thanks a lot, i will try u training

    ReplyDelete
  2. where is action plan template for chapter 5.Can anybody pl. tell me?

    ReplyDelete
  3. Great information thanks for sharing the information.

    ISO consultancy services india

    ReplyDelete
  4. Good to hear about great resources on ISO certification process, thanks so much for sharing this information. Hereby I am sharing one platform which offers training courses on cyber security like Web app penetration testings,Powershell, Malware Analysis, Network penetration testing, Python and many more

    ReplyDelete
  5. It's Very Informative Blog... Thanks for Posting...
    27001

    ReplyDelete
  6. Did ISO LI training long back and forgot completely since in my job didnt get opportunity to work on ISO 27001 Implementation. But after watching your video its like i am taking same course again and its gave me confidence

    ReplyDelete
  7. This comment has been removed by the author.

    ReplyDelete
  8. Thanks for sharing this useful information with us.

    ReplyDelete
  9. If more people that write articles really concerned themselves with writing great content like you, more readers would be interested in their writings. Thank you for caring about your content. ISO 9001 toolkit

    ReplyDelete
  10. is the content still available?

    ReplyDelete
  11. Thanks for sharing such a nice blog. This is really an awesome blog. Kindly do share more that kind of blogs. Visit Cyber Security Course

    ReplyDelete
  12. Nice post. I learn something totally new and challenging on sites . It's always helpful to read content..

    Certifica??o ISO 27001 Pre

    ReplyDelete
  13. Thanks for sharing such a nice post. I must suggest your readers to Visit Cyber Security Training Course in Bhopal

    ReplyDelete
  14. Thanks for sharing, I will bookmark and be back again


    iso 27001 lead implemente

    ReplyDelete
  15. Nice post. I learn something totally new and challenging on ISO 27001 Certification . It's always helpful to read content..

    ReplyDelete
  16. It is really very helpful for us and I have gathered some important information from this blog.

    iso certification chennai

    ReplyDelete
  17. Thanks so much for the comment. I try to put together my learning and experiece in terms of blog and feel great if this helps others.

    ISO 27001 training

    ReplyDelete
  18. This is really an awesome article. Thank you for sharing this.It is worth reading for everyone.


    iso 14001 india

    ReplyDelete
  19. Thanks for sharing the blog, seems to be interesting and informative too. ISO 27001 in Iraq

    ReplyDelete
  20. It is really very helpful for us and I have gathered some important information from this blog. ISO 27001 Lead Auditor Course Online

    ReplyDelete