We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Security Compliance

ISO/IEC 27000 Series

Richard Harpur

ISO/IEC standards are recognized worldwide, with several ISO standards for information security and privacy. This course teaches you to be successful in selecting the most appropriate standard for your needs and how to prepare for ISO certification.

Read more

ISO/IEC standards are recognized worldwide, with several ISO standards for information security and privacy. This course teaches you to be successful in selecting the most appropriate standard for your needs and how to prepare for ISO certification.

There are multiple Security and Privacy standards in the ISO 27000 series that are globally recognized. In this course, Security Compliance: ISO/IEC 27000 Series, you will learn about the following security and privacy standards and where to apply them: ISO 27017 - Security Techniques - for Cloud services, ISO 27018 - Security Techniques - Personally Identifiable Information (PII) in public cloud, ISO 27701 - Security Techniques - Privacy Information Management System (PIMS), ISO 27005 - Security Techniques - Information Security Risk Management. First, you'll dive into how to select the most appropriate standard for your organization’s needs. Next, you'll explore how to build and expand on foundational security standards to enhance your organization's certifications with cloud and privacy standards. Finally, you'll learn how to apply this knowledge in practice in your own organization and be successful in security audits and in the certification process. When you’re finished with this course, you'll have developed a foundational knowledge of multiple ISO standards and be confident talking to your peers or clients about these standards and progressing to achieve ISO certification.

Enroll now

What's inside

Syllabus

Course Overview
Understanding the Context of ISO 27000 Standards
Cloud and PII Security with ISO27017 and ISO27018
Risk Management with ISO27005
Read more
Privacy with ISO27701
Planning Your ISO Certification Strategy

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Explores ISO/IEC standards, widely recognized international standards for information security
Develops foundational understanding of ISO 27000 series, applicable in various security and privacy domains
Provides roadmap for building and enhancing organizational security by leveraging cloud and privacy standards
Facilitates application of knowledge gained in real-world scenarios and preparation for security audits
Emphasizes the importance of selecting appropriate standards tailored to specific organizational needs
Taught by Richard Harpur, an experienced professional in security compliance

Save this course

Save Security Compliance: ISO/IEC 27000 Series to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Security Compliance: ISO/IEC 27000 Series with these activities:
Review Network Security Fundamentals
Ensure you have a solid foundation in network security principles.
Browse courses on network security
Show steps
  • Revisit core concepts of network security, such as firewalls and intrusion detection systems.
  • Complete practice questions or exercises to reinforce your understanding.
Complete Cyber Security Tips Online Course
Learn practical tips and strategies for enhancing your cybersecurity practices.
Browse courses on Cyber Security
Show steps
  • Enroll in the Cyber Security Tips online course.
  • Complete all the modules and quizzes.
Join an online discussion forum on ISO 27000 Standards
Connect with peers, exchange insights, and stay updated on the latest trends in ISO 27000.
Show steps
  • Identify and join an online discussion forum focused on ISO 27000.
  • Participate in discussions, ask questions, and share your knowledge.
Three other activities
Expand to see all activities and additional details
Show all six activities
Practice Applying ISO 27005 Risk Management Framework
Develop proficiency in applying the ISO 27005 framework for effective risk management.
Show steps
  • Identify and analyze potential risks to your organization.
  • Assess the likelihood and impact of each risk.
  • Develop and implement mitigation strategies.
Develop a Security Audit Plan
Gain practical experience in planning and conducting security audits.
Browse courses on Security Audit
Show steps
  • Identify the scope and objectives of your audit.
  • Develop an audit methodology and procedures.
  • Conduct the audit and document your findings.
Write a Blog Post on ISO 27017
Reinforce your understanding of ISO 27017 by writing and sharing your insights.
Show steps
  • Research and gather information on ISO 27017.
  • Structure your blog post and write the content.
  • Proofread and publish your blog post.

Career center

Learners who complete Security Compliance: ISO/IEC 27000 Series will develop knowledge and skills that may be useful to these careers:
Information Security Manager
Information security managers are responsible for planning and directing an organization's information security program. They develop and implement security policies and procedures, and oversee the implementation of security controls. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective information security program. The course will help you understand the requirements of these standards and how to apply them in your organization. It will also help you prepare for ISO certification, which can demonstrate your organization's commitment to information security.
Information Security Analyst
Information security analysts help organizations protect their information assets from unauthorized access, use, disclosure, disruption, modification, or destruction. They identify and assess security risks, develop and implement security solutions, and monitor and respond to security incidents. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective information security program. The course will help you understand the requirements of these standards and how to apply them in your organization.
Cloud Security Architect
Cloud security architects design and implement security solutions for cloud-based applications and systems. They develop and implement security policies and procedures, and oversee the implementation of security controls. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective cloud security program. The course will help you understand the requirements of these standards and how to apply them in your organization. It will also help you prepare for ISO certification, which can demonstrate your organization's commitment to cloud security.
Privacy Manager
Privacy managers are responsible for developing and implementing an organization's privacy program. They identify and assess privacy risks, develop and implement privacy policies and procedures, and oversee the implementation of privacy controls. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective privacy program. The course will help you understand the requirements of these standards and how to apply them in your organization. It will also help you prepare for ISO certification, which can demonstrate your organization's commitment to privacy.
Risk Manager
Risk managers identify and assess risks, develop and implement risk management strategies, and monitor and respond to risk events. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective risk management program. The course will help you understand the requirements of these standards and how to apply them in your organization.
Compliance Manager
Compliance managers are responsible for ensuring that their organizations comply with applicable laws and regulations. They develop and implement compliance programs, and oversee the implementation of compliance controls. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective compliance program. The course will help you understand the requirements of these standards and how to apply them in your organization. It will also help you prepare for ISO certification, which can demonstrate your organization's commitment to compliance.
Security Auditor
Security auditors assess the security of organizations' information systems. They review security policies and procedures, and conduct security testing. This course provides a foundational understanding of ISO 27000 series standards, which are essential for conducting effective security audits. The course will help you understand the requirements of these standards and how to apply them in your organization.
Security Consultant
Security consultants help organizations improve their security posture. They provide advice on security risks, security policies and procedures, and security controls. This course provides a foundational understanding of ISO 27000 series standards, which are essential for providing effective security consulting services. The course will help you understand the requirements of these standards and how to apply them in your organization.
IT Manager
IT managers are responsible for planning, directing, and coordinating an organization's information technology resources. They develop and implement IT policies and procedures, and oversee the implementation of IT controls. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective IT security program. The course will help you understand the requirements of these standards and how to apply them in your organization.
Network Administrator
Network administrators are responsible for designing, implementing, and managing an organization's computer networks. They ensure that networks are secure and reliable. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective network security program. The course will help you understand the requirements of these standards and how to apply them in your organization.
Systems Administrator
Systems administrators are responsible for installing, configuring, and maintaining computer systems. They ensure that systems are secure and reliable. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective systems security program. The course will help you understand the requirements of these standards and how to apply them in your organization.
Database Administrator
Database administrators are responsible for designing, implementing, and managing an organization's databases. They ensure that databases are secure and reliable. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective database security program. The course will help you understand the requirements of these standards and how to apply them in your organization.
Security Engineer
Security engineers design and implement security solutions for computer systems and networks. They ensure that systems and networks are secure and reliable. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing an effective security program. The course will help you understand the requirements of these standards and how to apply them in your organization.
Software Developer
Software developers design, develop, and test computer software. They ensure that software is secure and reliable. This course provides a foundational understanding of ISO 27000 series standards, which are essential for developing and implementing secure software. The course will help you understand the requirements of these standards and how to apply them in your organization.
Quality Assurance Analyst
Quality assurance analysts test computer software to ensure that it meets quality standards. This course may help you understand the ISO 27000 series standards, which are essential for developing and implementing an effective quality assurance program. The course may help you understand the requirements of these standards and how to apply them in your organization.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Security Compliance: ISO/IEC 27000 Series.
Is particularly useful for those who are looking for a quick and easy introduction to ISO 27000 standards, which are designed to help organizations manage and protect their information.
Provides a practical guide to risk management for information systems, covering topics such as risk identification, assessment, and mitigation.
Provides guidance on how to manage information security risks. It valuable resource for anyone involved in risk management.
This guide provides a comprehensive overview of cloud security. It covers the key concepts, principles, and best practices of cloud security, and how to implement them in an organization.
Comprehensive resource for CISSP certification. It covers the eight domains of the CISSP exam, and provides detailed information on each topic.
Provides a comprehensive overview of information security, covering topics such as information security principles, threats and vulnerabilities, and security controls.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Security Compliance: ISO/IEC 27000 Series.
Understanding ISO Security Standards for Your Organization
Most relevant
Security Compliance: ISO 27001
Most relevant
Deploying a Minetest Server Using Azure Container...
Most relevant
Cybersecurity Compliance and System Administration
Most relevant
Cybersecurity Management and Compliance
Most relevant
ISO/IEC 17025:2017 Awareness
Most relevant
Data Governance: Understanding Data Privacy and Security
Most relevant
Privacy Law and HIPAA
Privacy Law and Data Protection
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser