top of page

ISO/IEC 27701 Lead Implementer

 

The ISO/IEC 27701 Lead Implementer training course enables you to develop the necessary expertise to assist an organization to establish, implement, maintain and continually improve a Privacy Information Management System (PIMS) based on ISO/IEC 27701 by enhancing an existing ISMS based on ISO/IEC 27001 and the guidance of ISO/IEC 27002.

 

Why should you attend?

 

This training course is designed to prepare its participants implement a Privacy Information Management System (PIMS) in compliance with the requirements and guidance of the ISO/IEC 27701. Moreover, you will gain a comprehensive understanding of the best practices of privacy information management and learn how to manage and process data while complying with various data privacy regimes.

 

After mastering the implementation and management of a Privacy Information Management System (PIMS), you can sit for the exam and apply for a “PECB Certified ISO/IEC 27701 Lead Implementer” credential. The internationally recognised PECB Lead Implementer Certificate proves that you have the practical knowledge and professional capabilities to implement the ISO/IEC 27701 requirements in an organisation.

 

Who should attend?

 

  • Managers and consultants involved in privacy and data management 
  • Expert advisors seeking to master the implementation of a Privacy Information Management System
  • Individuals responsible and accountable for Personally Identifiable Information (PII) within organisations
  • Individuals responsible for maintaining conformance with data privacy regimes requirements
  • PIMS team members

 

Learning objectives

 

  • Master the concepts, approaches, methods and techniques used for the implementation and effective management of a PIMS.
  • Learn about the correlation between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks.
  • Understand the operation of a PIMS based on ISO/IEC 27701 and its principal processes.
  • Learn how to interpret the requirements of ISO/IEC 27701 in the specific context of an organisation.
  • Develop the expertise to support an organisation in effectively planning, implementing, managing, monitoring and maintaining a PIMS.

 

Education approach

 

  • This training course is based on both theory and best practices used in the implementation of PIMS.
  • Lecture sessions are illustrated with examples based on case studies.
  • Practical exercises are based on a case study which includes role playing and discussions.
  • Practice tests are similar to the Certification Exam.

 

Prerequisites

 

A fundamental understanding of information security and comprehensive knowledge of the ISMS implementation principles.

ISO/IEC 27701 Lead Implementer Online Course

£2,500.00Price
VAT Included
  • Day 1: Introduction to ISO/IEC 27701 and initiation of a PIMS

    Day 2: Planning the implementation of a PIMS

    Day 3: Implementing a PIMS

    Day 4: PIMS monitoring, continual improvement and preparation for the certification audit

     

    NOTE: Unless otherwise stated, all courses will run from 09.30 - 16.30 GMT

bottom of page