Top Banner
FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide the foundation of knowledge necessary for individuals who have IT or information security responsibilities as part of their day-to-day role, or who are thinking of moving into an information security function. Every member of IT staff should have this knowledge. If your IT staff do not know what a Business Impact Analysis is or do not understand the significance of Risk Assessments or do not know what to do during an incident, then it may be time to baseline all your IT staff with this course. The FCIS course introduces the concept of and disciplines within Information Assurance and how this can contribute to and form part of the overall business strategy for an organisation. It provides the opportunity for those exploring or moving into information security roles to enhance or refresh their knowledge and, in the process, gain a recognised industry qualification, regulated by the Global Certification Institute (GCI). This is useful to both the individual and employer in terms of attesting to the level of professional ability an individual has attained. Based upon international standards and industry best practice, this course provides a great foundation for anyone starting a career in Information/Cyber Security or who are taking on extra Information Security responsibilities. 17 hours of condensed knowledge + a 1-hour exam proves your understanding of the top five disciplines of Information Security. www.infosecskills.com
8

FOUNDATION CERTIFICATE IN INFORMATION SECURITY · The Foundation Certificate in Information Security ... MODULE 1 Introduction to Information Security ... Introduction to Information

May 03, 2018

Download

Documents

truongdien
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: FOUNDATION CERTIFICATE IN INFORMATION SECURITY · The Foundation Certificate in Information Security ... MODULE 1 Introduction to Information Security ... Introduction to Information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0

INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY

SUMMARY

The Foundation Certificate in Information Security (FCIS) course is designed to provide the foundation of knowledge necessary for individuals who have IT or information security responsibilities as part of their day-to-day role, or who are thinking of moving into an information security function. Every member of IT staff should have this knowledge. If your IT staff do not know what a Business Impact Analysis is or do not understand the significance of Risk Assessments or do not know what to do during an incident, then it may be time to baseline all your IT staff with this course.

The FCIS course introduces the concept of and disciplines within Information Assurance and how this can contribute to and form part of the overall business strategy for an organisation. It provides the opportunity for those exploring or moving into information security roles to enhance or refresh their knowledge and, in the process, gain a recognised industry qualification, regulated by the Global Certification Institute (GCI). This is useful to both the individual and employer in terms of attesting to the level of professional ability an individual has attained.

Based upon international standards and industry best practice, this course provides a great foundation for anyone starting a career in Information/Cyber Security or who are taking on extra Information Security responsibilities. 17 hours of condensed knowledge + a 1-hour exam proves your understanding of the top five disciplines of Information Security.

www.infosecskills.com

Page 2: FOUNDATION CERTIFICATE IN INFORMATION SECURITY · The Foundation Certificate in Information Security ... MODULE 1 Introduction to Information Security ... Introduction to Information

www.infosecskills.com

WHY SHOULD YOU ATTEND?

This course is intended for anyone who has an interest in information security, either for potential or existing security professionals, or as an additional part of his or her general business knowledge (for example, the material covered on this course would make good supporting material for network/system administrator who have or who are taking on additional security responsibilities, business managers, IT managers, security analysts and IT staff. When used as a baseline for all IT staff this course ensures that they speak the same language as your security team and that they understand why the security

team do what they do.

WHO SHOULD ATTEND?

Network/System Administrators Business Managers I.T. ManagersSecurity AnalystsI.T. Staff

New Hires

COURSE AGENDA DURATION: 2 DAYS

MO

DU

LE 1

Introduction to Information Security Management Concepts and definitions

Benefits and requirements of information security MO

DU

LE 6

Preparation for the FCIS Exam

Format, Structure and Scoring of the exam

MO

DU

LE 2

Introduction to Information Risk Management Information risk management terminology Risk management in the business context

Information risk management fundamentals BO

NU

S TO

PIC

Web Application Security and OWASP Top 10

Understand the most prevalent security risks to counter Understand the OWASP Risk Methodology Understand the degree of exploitability, prevalence, detectability and technical impact of the Top 10 security risks Understand which security controls to use to mitigate the Top 10 security risks

MO

DU

LE 3

Introduction to Business Continuity Management

The need for business continuity management The context of business continuity management in the business

The business continuity lifecycle

MO

DU

LE 4

Introduction to Information Assurance Architecture What is Security Architecture? The Role of a Security Architect

Security Design Principles

MO

DU

LE 5

Soft Skills and Incident Handling

Engagement Lifecycle Management Incident Chronology Law and Compliance

Record Keeping, Interim Reporting & Final Results

Page 3: FOUNDATION CERTIFICATE IN INFORMATION SECURITY · The Foundation Certificate in Information Security ... MODULE 1 Introduction to Information Security ... Introduction to Information

www.infosecskills.com

CERTIFICATE IN INFORMATION SECURITY MANAGEMENT PRINCIPLESv3.0

A comprehensive overview of all the key principles in Information Security.

SUMMARY

The Certificate in Information Security Management Principles (CISMP) course is designed to provide the foundation of knowledge necessary for individuals who have information security responsibilities as part of their day-to-day role, or who are thinking of moving into an information security function.

The CISMP course and associated qualification provides the opportunity for those already serving as information security professionals to enhance or refresh their knowledge and, in the process, gain a recognised industry qualification, regulated by the British Computer Society (BCS), the Chartered Institute of IT. This is useful to both the individual and employer in terms of attesting to the level of professional ability an individual has attained.

The InfoSec Skills CISMP course primes the student with all the knowledge needed to sit and pass the BCS’s CISMP examination.

Page 4: FOUNDATION CERTIFICATE IN INFORMATION SECURITY · The Foundation Certificate in Information Security ... MODULE 1 Introduction to Information Security ... Introduction to Information

www.infosecskills.com

WHY SHOULD YOU ATTEND?

This course is intended for anyone who has an interest in information security, either for a potential or existing security professionals, or as an additional part of his or her general business knowledge (for example, the material covered on this course would make good supporting material for solution architects or risk managers).

WHO SHOULD ATTEND?

Network/System Administrators

Business Managers I.T. ManagersSecurity AnalystNew Hires

COURSE AGENDA DURATION: 5 DAYS (40 hours)

MO

DU

LE 1

Information Security Management Principles Concepts and definitions

Benefits and requirements of information security MO

DU

LE 6

Software Development and Lifecycle ▶ Testing, audit and review▶ Systems development and support

M

OD

ULE

2

Information Risk Threats and Vulnerabilities to information systems

Risk Management

M 1

0

M

9

MO

DU

LE 8

M

OD

ULE

7 Physical and Environment Controls

General controls Physical, technical and procedural controls Protection of equipment Intruder alarms

▶ Clear screen and clear desk policy▶ Moving property on and off site▶ Procedures for secure disposal▶ Security requirements for delivery and

loading areas

Disaster Recovery & Business Continuity Management

Business Continuity Management and Disaster Recovery Planning Approaches to writing plans and implementation plans The need for documentation, maintenance and testing

Other Technical Aspects Investigations and forensics Role of cryptography

Preparation for the CISMP exam Format, structure and scoring of the test Mock exam

MO

DU

LE 3

Information Security Framework Organisation and Responsibilities

Legal Framework

Security standards and procedures

MO

DU

LE 4

Procedural/People Security Controls People

User access controls

Communication, training and awareness

M

OD

ULE

5 Technical Security Controls

Protection from malicious software Networks and communications External services

Cloud computing

IT Infrastructure

Page 5: FOUNDATION CERTIFICATE IN INFORMATION SECURITY · The Foundation Certificate in Information Security ... MODULE 1 Introduction to Information Security ... Introduction to Information

MASTERING THE IMPLEMENTATION AND MANAGEMENT OF AN INFORMATION SECURITY MANAGEMENT SYSTEM (ISMS) BASED ON ISO/IEC 27001

SUMMARY

This five-day intensive course enables the participants to develop the expertise necessary to support an organization in implementing and managing an Information Security Management System (ISMS) based on ISO/IEC 27001. The participants will also be given a thorough grounding in best practices used to implement Information Security controls from all areas of ISO/IEC 27002. This training is consistent with the project management practices established in ISO 10006 (Quality Management Systems - Guidelines for Quality Management in Projects). This training is also fully compatible with ISO 27003 (Guidelines for the Implementation of an ISMS), ISO 27004 (Measurement of Information Security) and ISO/IEC 27005 (Risk Management in Information Security).

PECB CERTIFIED ISO/IEC 27001 LEAD IMPLEMENTER

www.infosecskills.com

Page 6: FOUNDATION CERTIFICATE IN INFORMATION SECURITY · The Foundation Certificate in Information Security ... MODULE 1 Introduction to Information Security ... Introduction to Information

▶ Compliance project managers ▶ Information Security consultants ▶ Internal and external ISO/IEC 27001 auditors ▶ Members of an Information Security team

DURATION: 5 DAYSCOURSE AGENDA

DAY

1

Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001; initiating an ISMS

▶ Introduction to the management systems and the process approach ▶ Presentation of the ISO 27000 family standards and regulatory framework ▶ Fundamental principles of Information Security ▶ Preliminary analysis and determining the level of maturity based on ISO 21827 ▶ Writing a business case and a project plan for the implementation of an ISMS

DAY

2

Planning the implementation of an ISMS based on ISO/IEC 27001 ▶ Defining the scope of an ISMS ▶ Drafting an ISMS and Information Security policies ▶ Selection of the approach and methodology for risk assessment ▶ Risk management: identification, analysis and treatment of risk (based on ISO 27005) ▶ Drafting the statement of applicability

DAY

3

Implementing an ISMS based on ISO/IEC 27001 ▶ Implementation of a document management framework ▶ Design of and implementation of controls ▶ Information Security training, awareness and communication program ▶ Incident management (drawing on guidance from ISO 27035) ▶ Operations management of an ISMS

DAY

4

Control, monitor and measure an ISMS and the certification audit of the ISMS in accordance with ISO/IEC 27001

▶ Monitoring the ISMS controls ▶ Development of metrics, performance indicators and dashboards in accordance with ISO 27004 ▶ ISO/IEC 27001 internal audit ▶ Management review of an ISMS ▶ Implementation of a continual improvement program ▶ Preparing for an ISO/IEC 27001 certification audit

DAY

5 Certification Exam

WHO SHOULD ATTEND?

www.infosecskills.com

Page 7: FOUNDATION CERTIFICATE IN INFORMATION SECURITY · The Foundation Certificate in Information Security ... MODULE 1 Introduction to Information Security ... Introduction to Information

1

2

3

4

5

6

7

▶ To understand the implementation of an ISMS▶ To gain a comprehensive understanding of the concepts, approaches, standards, methods and techniques related to an ISMS▶ To acquire the necessary expertise to support an organization in implementing, managing and maintaining an ISMS▶ To acquire the necessary expertise to manage a team implementing ISO/IEC 27001

The “PECB Certified ISO/IEC 27001 Lead Implementer” exam fully meets the requirements of the PECB Examination and Certification Program (ECP). The exam covers the following competence domains:

Domain 1: Fundamental principles and concepts in information securityMain Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can understand, interpret and illustrate the main Information Security concepts related to an Information Security Management System (ISMS)

Domain 2: Information Security Control Best Practice based on ISO/IEC 27002Main Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can understand, interpret and provide guidance on how to implement and manage Information Security controls best practices based on ISO/IEC 27002

Domain 3: Planning an ISMS based on ISO/IEC 27001Main Objective: To ensure that the ISO 27001 Lead Implementer candidate can plan the implementation of an ISMS in preparation for an ISO 27001 certification

Domain 4: Implementing an ISMS based on ISO/IEC 27001Main Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can implement the processes and security controls of an ISMS required for an ISO/IEC 27001 certification

Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001Main Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can evaluate, monitor and measure the performance of an ISMS in the context of an ISO/IEC 27001 certification

Domain 6: Continuous improvement of an ISMS based on ISO/IEC 27001Main Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can provide guidance on the continuous improvement of an ISMS in the context of ISO/IEC 27001

Domain 7: Preparation for an ISMS certification auditMain Objective: To ensure that the ISO/IEC 27001 Lead Implementer candidate can prepare and assist an organization for the certification of an ISMS against the ISO/IEC 27001 standard

▶ The “PECB Certified ISO/IEC 27001 Lead Implementer” exam is available in different languages, such as English, French,Spanish and Portuguese

▶ Duration: 3 hours▶ For more information about the exam, please visit: www.pecb.com

EXAMINATION

LEARNING OBJECTIVES

www.infosecskills.com

Page 8: FOUNDATION CERTIFICATE IN INFORMATION SECURITY · The Foundation Certificate in Information Security ... MODULE 1 Introduction to Information Security ... Introduction to Information

▶ After successfully completing the exam, participants can apply for the credentials of PECB Certified ISO/IEC 27001Provisional Implementer, PECB Certified ISO/IEC 27001 Implementer or PECB Certified ISO/IEC 27001 Lead Implementer,depending on their level of experience

▶ A certificate will be issued to participants who successfully pass the exam and comply with all the other requirementsrelated to the selected credential:

▶ Certification fees are included in the exam price▶ Participant manual contains over 450 pages of information and practical examples▶ A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued to the participants▶ In case of failure of the exam, participants are allowed to retake it for free under certain conditions

Credential Exam ProfessionalExperience

ISMS AuditExperience

ISMS ProjectExperience

OtherRequirements

PECB ISO/IEC 27001ProvisionalImplementer

PECB ISO/IEC 27001 Lead Implementer Exam

None None NoneSigning the PECB code of ethics

PECB ISO/IEC 27001Implementer

PECB ISO/IEC 27001 Lead Implementer Exam

Two yearsOne year ofInformation Securitywork experience

None Project activities totalling 200 hours

Signing thePECB code of ethics

PECB ISO/IEC 27001Lead Implementer

PECB ISO/IEC 27001 Lead Implementer Exam

Five yearsOne year ofInformation Securitywork experience

None Project activities totalling 300 hours

Signing thePECB code of ethics

CERTIFICATION

GENERAL INFORMATION

For additional information, please contact us at [email protected] | www.infosecskills.com