ISO 27005 Lead Risk Manager in United Kingdom

Master Risk Assessment and Optimal Risk Management in Information Security based on ISO/IEC 27005

Why should you attend?

ISO/IEC 27005 Lead Risk Manager training enables you to acquire the necessary expertise to support an organization in the risk management process related to all assets of relevance for Information Security using the ISO/IEC 27005 standard as a reference framework. During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an Information Security Risk Management program. The training will also contain a thorough understanding of best practices of risk assessment methods such as OCTAVE, EBIOS, MEHARI and harmonized TRA. This training course supports the implementation process of the ISMS framework presented in the ISO/IEC 27001 standard.

After mastering all the necessary concepts of Information Security Risk Management based on ISO/IEC 27005, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27005 Lead Risk Manager” credential. By holding a PECB Lead Risk Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Risks.

PECB

Who should attend?

  • Information Security risk managers
  • Information Security team members
  • Individuals responsible for Information Security, compliance, and risk within an organization
  • Individuals implementing ISO/IEC 27001, seeking to comply with ISO/IEC 27001 or individuals who are involved in a risk management program
  • IT consultants
  • IT professionals
  • Information Security officers
  • Privacy officers

Learning objectives

  • Master the concepts, approaches, methods and techniques that enable an effective risk management process based on ISO/IEC 27005
  • Acknowledge the correlation between Information Security risk management and security controls
  • Learn how to interpret the requirements of ISO/IEC 27001 in Information Security Risk Management
  • Acquire the competence and skills to effectively advise organizations on Information Security Risk Management best practices
  • Acquire the knowledge necessary for the implementation, management and maintenance of an ongoing risk management program

Educational approach

  • This training is based on both theory and best practices used in Information Security Risk Management
  • Lecture sessions are illustrated with examples based on cases studies
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practice tests are similar to the Certification Exam

Prerequisites

A fundamental understanding of ISO/IEC 27005 and comprehensive knowledge of Risk Assessment and Information Security.

Course agenda

Day 1: Introduction to ISO/IEC 27005, concepts and implementation of a risk management program

Day 2: Risk identification, evaluation, and treatment as specified in ISO/IEC 27005

Day 3: Information Security risk acceptance, communication, consultation, monitoring and review

Day 4: Risk assessment methodologies

Day 5: Certification Exam 

Examination

The “PECB Certified ISO/IEC 27005 Lead Risk Manager” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

Domain 1: Fundamental principles and concepts of Information Security Risk Management

Domain 2: Implementation of an Information Security Risk Management program

Domain 3: Information security risk assessment

Domain 4: Information security risk treatment

Domain 5: Information security risk communication, monitoring and improvement

Domain 6: Information security risk assessment methodologies

For more information about exam details, please visit Examination Rules and Policies.

Certification

After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential. For more information about ISO/IEC 27005 certifications and the PECB certification process, please refer to the Certification Rules and Policies.

The requirements for PECB Manager Certifications are:

Credential Exam Professional experience Risk Management experience Other requirements
PECB Certified ISO/IEC 27005 Provisional Risk Manager PECB Certified ISO/IEC 27005 Lead Risk Manager Exam or equivalent None None Signing the PECB Code of Ethics
PECB Certified ISO/IEC 27005 Risk Manager PECB Certified ISO/IEC 27005 Lead Risk Manager Exam or equivalent Two years: One year of work experience in ISRM Information Security Risk Management activities: a total of 200 hours Signing the PECB Code of Ethics
PECB Certified ISO/IEC 27005 Lead Risk Manager PECB Certified ISO/IEC 27005 Lead Risk Manager Exam or equivalent Five years: Two years of work experience in ISRM Information Security Risk Management activities: a total of 300 hours Signing the PECB Code of Ethics
PECB Certified ISO/IEC 27005 Senior Lead Risk Manager PECB Certified ISO/IEC 27005 Lead Risk Manager Exam or equivalent Ten years: Seven years of work experience in ISRM Information Security Risk Management activities: a total of 1,000 hours Signing the PECB Code of Ethics

To be considered valid, the information security activities should follow best implementation and management practices and include the following:

  1. Defining a risk management approach
  2. Determining the basic criteria, objectives, scope and boundaries
  3. Identifying assets, threats, existing controls, vulnerabilities and consequences (impacts)
  4. Assessing consequences and incident likelihood
  5. Performing risk assessment
  6. Designing and implementing an overall risk management process for an organization
  7. Defining risk evaluation criteria
  8. Evaluating risk treatment options
  9. Determining the risk acceptance criteria
  10. Selecting and implementing Information Security controls
  11. Determining the risk communication plans and objectives
  12. Performing risk management monitoring and reviews

 

General information

  • Certification fees are included on the exam price
  • Training material containing over 450 pages of information and practical examples will be distributed
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued
  • In case of exam failure, you can retake the exam within 12 months for free

 

RQMcert

Trainer

Eliza Popa

I am a Diplomat Economist who has been working with CII organizations for over 30 years. Out of this tenure, 14 years have been dedicated to IT digital transformation projects and operations, followed by over 10 years in information security roles with both end-user organizations and consultancy firms. My professional certifications include CISSP, CISA, CRISC, CISM, CDPSE, CCSK v4, ITIL v3, Oracle SQL DBA, and PECB ISO/IEC 27001 Master, ISO/IEC 27002 Sr. Lead Manager, ISO/IEC 27005 Sr. Lead Risk Manager, Sr. Lead Cybersecurity Manager, CISO, Sr. Lead Cloud Security Manager, ISO/IEC 38500 Sr. Lead IT Corporate Governance Manager, ISO/IEC 20000 Sr. Lead Auditor, ISO 37301 Sr. Lead Implementer, ISO 31000 Sr. Lead Risk Manager, ISO 21502 Sr. Lead Project Manager, and ISO 9001 Sr. Lead Auditor. I provided informal training to CISA and CISSP candidates from 2016 until 2019, when I became an ISC2 Official Training Instructor for CISSP and a PECB Certified Trainer. Furthermore, in 2022 I became an ISC2 Official Training Instructor for CC and a CSA Authorized Trainer for CCSK v4 Foundation and Plus (AWS / Azure labs). My expertise and capabilities captured the attention of PECB, who, in 2023, appointed me to develop and record the eLearning training content and Skills content for ISO/IEC 27001 Lead Implementer and ISO/IEC Lead Auditor courses. https://www.linkedin.com/in/elizapopa/

Course Dates and Prices