Contact Us
Search Icon
people discussing next to electrical circuits
Information Security

ISO/IEC 27001 Training Courses

Learn the systems, tools, and techniques to implement and audit against key Information Security ISO standards.

ISO/IEC 27001 information security training courses

Protecting personal records and commercially sensitive information is critical. ISO 27001 helps you implement a robust approach to managing information security.

Familiarize yourself with the standard, understand how to implement an Information Security Management System (ISMS), and learn how to audit it with our training courses and qualifications.

Learn in a way that works for you, whether that's live online, in person, or self-paced with on-demand eLearning.

Benefits of ISO/IEC 27001 training for you and your team

Our courses are designed to give learners the knowledge and skills needed to add more value to an organization, whilst developing a career.

people discussing in warehouse
  • Icon description

    Grow your confidence by filling gaps in your knowledge, so you feel equipped to move forward.

  • Icon description

    Increase the value you bring to your organization, by improving your depth in expertise.

  • Icon description

    Build practical skills without disrupting work deliverables and home life, with flexible learning.

  • Icon description

    Validate your expertise with a BSI qualification that you can display on your professional profile.

Choose your ISO/IEC 27001 course

View all courses
Open all sections
  • Information security is critically important to both you and your interested parties. BSI has developed a short session that makes you aware of what information security is, why it is important and how your organization manages the threat. It also considers how you are a vital piece of the jigsaw and what you can do to help your organization.

    Find out more
  • This one-day course explores and explains the requirements for the international standard for information security management systems (ISMS) (ISO/IEC 27001:2022) and how it benefits an organization. It’s ideal for IT, information security or systems managers, or anyone advising senior management on the introduction of ISO 27001.

    Find out more
  • This two-day training course is designed for anyone with a base understanding of ISO/IEC 27001:2022. This stage of your learning journey is designed to teach you how to consider the state of your organization’s current information security management practices.

    Find out more
  • This course provides a review of the updated standard from ISO/IEC 27001:2013, what the key differences are, and how an organization may implement these changes and prepare for their transition audit.

    Find out more
  • During the five-day training, you will learn the importance of an ISMS and develop skills to implement the requirements. You will leave knowing how to undertake a gap assessment and will have gained awareness of management tools and techniques. The course is packed with practical activities, group discussion and learning, as well as an exam on the final day.

    Find out more
  • This is ideal training for anyone who has audit responsibilities or wants to refresh their skills. Before you begin, you’ll need to understand ISO/IEC 27001:2022 which can be gained through taking the 27001:2022 requirements course. During this course, you’ll then learn the principles of auditing to the standard and exactly what the role of the auditor involves. By the end of the training, you’ll have the skills needed to plan, conduct, report and follow up an ISMS audit in accordance with ISO 19011.

    Find out more
  • This one-day course will provide you with the knowledge required to update and manage your Information Security Management System (ISMS) when certifying to ISO/IEC 27001:2022. This course also provides a review of the updated standard from ISO/IEC 27001:2013, what the key differences are, and how an organization may implement and audit these changes.

    Find out more
  • Learn best practice auditing techniques and lead audits with confidence. This intensive five-day course is suited to anyone who has a detailed understanding of ISO/IEC 27001 requirements and wants to build on our ISO/IEC 27001 internal auditor training course.

    Find out more
  • Many organizations have a need to control information and information systems.

    ISO/IEC 27001:2022 provides requirements that can be used to manage their information security risks. The standard was revised and there are changes to the requirements that need to be applied to existing information security management systems. This course provides a review of the updated standard from ISO/IEC 27001:2013, what the key differences are, and how an organization may implement and audit these changes.

    Find out more
  • This on-demand online course offers a review of the updated standard from ISO/IEC 27002:2013 to ISO/IEC 27002:2022, focusing on the key differences and how an organization may put these changes into action.

    Find out more
Testimonial

Restore Digital’s successful partnership with BSI

Achieving operational excellence: :

Training builds the competence of our team and opens up career progression. We have a quality-led culture and expect the same from our key suppliers.

“BSI as our training provider brought us expertise, experience, and confidence that our internal auditors would be trained to a very high standard.” 

Simon Morgan, Restore Digital Restore Digital, underpinned by security, compliance and auditability
Contact Us

Not sure what course is right for you?

Speak to our training advisors on +44 345 080 9000

Get in touch