Facebook

PECB Courses

Most popular
Trending

All PECB Courses

PECB Online Training Courses - Live

PECB is an industry-leading certification body for individuals, management systems, and products on a wide range of international standards.  As a global provider of training, examination, audit, and certification services, PECB offers its expertise in multiple fields, including but not limited to Information Security, IT, Business Continuity, Service Management, Quality Management Systems, Risk & Management, Health, Safety, and Environment.  Winner of the Most Promising in Cybersecurity Training Award by the Global InfoSec Awards, PECB offerings are packed with the preeminent information and skills today’s technology professionals need to stay relevant and effective in the marketplace.


We found 12 courses available for you
See

ISO 31000 Lead Risk Manager

5 Lessons
40 hours
Intermediate

The Enhanced Risk Management Certification Online ISO 31000 is considered …

What you'll learn
Understand the risk management concepts, approaches, methods, and techniques
Learn how to interpret the ISO 31000 principles and framework in the context of an organization
Learn how to apply the ISO 31000 risk management process in an organization
Learn how to establish a risk recording and reporting process and an effective risk communication plan
Develop the ability to effectively manage, monitor, and review risk in an organization based on best practices

ISO/IEC 27032 Lead Cybersecurity Manager

5 Lessons
40 hours
Intermediate

Course Description This PECB ISO/IEC 27032 Lead Cybersecurity Manager certification …

What you'll learn
Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework
Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks
Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and manage a Cybersecurity program within an organization
Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization
Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework
Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity

ISO/IEC 27001 Lead Implementer

5 Lessons
40 hours
Intermediate

Course Description ISO/IEC 27001 Lead Implementer training course enables participants …

What you'll learn
Gain a comprehensive understanding of the concepts, approaches, methods, and techniques used for the implementation and effective management of an ISMS
Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks
Understand the operation of an information security management system and its processes based on ISO/IEC 27001
Learn how to interpret and implement the requirements of ISO/IEC 27001 in the specific context of an organization
Acquire the necessary knowledge to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an ISMS

ISO/IEC 27001 Lead Auditor

5 Lessons
40 hours
Intermediate

Understand ISO 27001 With Our Training Courses ISO 27001 certification …

What you'll learn
Understand the operations of an Information Security Management System based on ISO/IEC 27001
Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
Understand an auditor’s role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011
Learn how to lead an audit and audit team
Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit
Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011