ISO 27032 Cybersecurity
ISO 27032 Cybersecurity
•• PROFESSIONAL
Adding value...
Who are we?
Prime Profesional is a Peruvian company specialized in integrated management
systems (information security, business continuity, risks, quality, etc.). We have more
than 10 years of experience in the market providing comprehensive solutions, using
international tools and standards to give greater value to your company's assets.
We implement and audit the ISO 27001, ISO 27002, ISO 22301, ISO 31000, ISO
20000, ISO 9001, Personal Data Protection Law, PCI-DSS, among others, and
we also prepare your company for certification of these standards.
We are an official partner of PECB-Canada, an international certifier, accredited by
IAS, which allows us to provide official training with international certification. We are
also strategic partners of Terranova, with whom we develop awareness programs in
Information Security.
HI: LU
Course with Official
PECB CertificationLeader in Cybersecurity
ManagementISO 27032
Master the fundamental principles, concepts, approaches, standards, methods and techniques to effectively
configure and manage a cybersecurity program in an organization based on the ISO/IEC 27032 standard.
ISO
27032Cybersec
urity
Learning Objectives
To understand and gain a broad understanding of the components and operation of a cybersecurity program in
compliance with ISO/IEC 27032 and NIST Cybersecurity Framework.
To explain the purpose, content and correlation between ISO 27032 and NIST Cybersecurity Framework, as well
as with other operational frameworks.
To master the main concepts, approaches, standards, methods and techniques to effectively establish,
implement and manage a cybersecurity program within an organization.
To be able to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization.
To acquire the knowledge necessary to plan, implement, manage, control and maintain a cybersecurity program
as specified in ISO/IEC 27032 and NIST Cybersecurity Framework
To develop the expertise needed to advise an organization on best practices for cybersecurity management.
To strengthen the personal skills necessary for establishing and maintaining a cybersecurity program.
Course Details
Introduction to cybersecurity and related concepts as recommended by
ISO/IEC 27032
Attack mechanisms
03
Information exchange and coordination Training and
awareness programming
Due to the practical exercises, the number of participants in this course is limited.
Exam
The ISO 27032 Cybersecurity Management Leader exam fully meets the requirements of
the PECB (Professional Evaluation and Certification Board) Certification Program (ECP)
exam.
General Information
Certification fees are included in the exam price.
Each student will be given a manual containing more than 400 pages of information and
practical examples.
Participants will be given a certificate of participation from 31 CP (Continuing Professional
Development)
Investment
Course Price
ISO 27032 Leader in
Cybersecurity Management
S/5,565.00
* Includes VAT
Includes:
Payment Methods
Deposit in our BCP accounts
*In person with a Visa soles card or in cash at our office located at Calle Las Begonias 2839
Lince.
*Issuance of purchase order.
www.prime.peinformes@capacitacionprime.
[email protected]
NEWFOUNDLAND