0% found this document useful (0 votes)
63 views9 pages

ISO 27032 Cybersecurity

Prime Profesional is a Peruvian company specializing in integrated management systems, offering over 10 years of experience in implementing and auditing various ISO standards. They provide a five-day intensive course on ISO 27032 Cybersecurity Management, aimed at equipping participants with the necessary skills to manage cybersecurity programs. The course includes practical exercises, certification exam preparation, and a certificate of participation, with a total investment of S/5,565.00.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
63 views9 pages

ISO 27032 Cybersecurity

Prime Profesional is a Peruvian company specializing in integrated management systems, offering over 10 years of experience in implementing and auditing various ISO standards. They provide a five-day intensive course on ISO 27032 Cybersecurity Management, aimed at equipping participants with the necessary skills to manage cybersecurity programs. The course includes practical exercises, certification exam preparation, and a certificate of participation, with a total investment of S/5,565.00.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 9

-Prme

•• PROFESSIONAL

Adding value...
Who are we?
Prime Profesional is a Peruvian company specialized in integrated management
systems (information security, business continuity, risks, quality, etc.). We have more
than 10 years of experience in the market providing comprehensive solutions, using
international tools and standards to give greater value to your company's assets.
We implement and audit the ISO 27001, ISO 27002, ISO 22301, ISO 31000, ISO
20000, ISO 9001, Personal Data Protection Law, PCI-DSS, among others, and
we also prepare your company for certification of these standards.
We are an official partner of PECB-Canada, an international certifier, accredited by
IAS, which allows us to provide official training with international certification. We are
also strategic partners of Terranova, with whom we develop awareness programs in
Information Security.

HI: LU
Course with Official
PECB CertificationLeader in Cybersecurity
ManagementISO 27032

Master the fundamental principles, concepts, approaches, standards, methods and techniques to effectively
configure and manage a cybersecurity program in an organization based on the ISO/IEC 27032 standard.

Summary Who should participate?


This five-day intensive course provides Cybersecurity professionals Information
participants with the knowledge and skills Security experts.
needed to support their organization in Project managers who want to manage a
executing a cybersecurity program based cybersecurity program
on the NIST 032 Standard and the NIST Technical experts who want to prepare for
Cybersecurity Reference. This training cybersecurity roles
will enable participants to have a general The people responsible for developing the
understanding of cybersecurity, the cybersecurity program.
relationship between cybersecurity and
other types of cybersecurity, and the role
of the parties in cybersecurity. This can
be used as a framework to address
common cybersecurity issues, as it
allows stakeholders to collaborate on
cybersecurity issues.

ISO
27032Cybersec
urity
Learning Objectives
To understand and gain a broad understanding of the components and operation of a cybersecurity program in
compliance with ISO/IEC 27032 and NIST Cybersecurity Framework.

To explain the purpose, content and correlation between ISO 27032 and NIST Cybersecurity Framework, as well
as with other operational frameworks.

To master the main concepts, approaches, standards, methods and techniques to effectively establish,
implement and manage a cybersecurity program within an organization.

To be able to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization.

To acquire the knowledge necessary to plan, implement, manage, control and maintain a cybersecurity program
as specified in ISO/IEC 27032 and NIST Cybersecurity Framework

To develop the expertise needed to advise an organization on best practices for cybersecurity management.

To strengthen the personal skills necessary for establishing and maintaining a cybersecurity program.

Course Details
Introduction to cybersecurity and related concepts as recommended by
ISO/IEC 27032

Course objectives and structure


Day
Standard and regulatory framework.
Fundamental concepts in cybersecurity.
Cybersecurity program.
Start a cybersecurity program.
Analysis of the organization.
Leadership
Politics
Cybersecurity Policies Day
Cybersecurity risk management

Attack mechanisms

Cybersecurity controls, information sharing and coordination

Cybersecurity controls Day

03
Information exchange and coordination Training and

awareness programming

Incident management, monitoring and continuous


improvement
Business continuity
Cybersecurity Incident Management Day
Cybersecurity Testing
Performance measurement
Cybersecurity Incident Response and Recovery
Continuous improvement
Leading certification scheme in management
Closing of training
of Work
Alternative training between theory and practice
Face-to-face sessions and discussion groups, illustrated with examples based on real cases.

Practical exercises based on a complete case study, including role-playing games.

Review of exercises to help prepare for the exam.

Practice tests similar to the certification exam

Due to the practical exercises, the number of participants in this course is limited.

Exam
The ISO 27032 Cybersecurity Management Leader exam fully meets the requirements of
the PECB (Professional Evaluation and Certification Board) Certification Program (ECP)
exam.

The exam covers the following areas of competence:

Domain 1: Fundamental concepts and definitions of cybersecurity.

Domain 2: Guidance for initiating, implementing, and managing a cybersecurity


program.
Domain 3: Guidance for cybersecurity stakeholder roles and responsibilities.
Domain 4: Cybersecurity Risk Management and Cybersecurity Controls

Domain 5: Monitoring of all activities related to the cybersecurity program.

Exam duration: 3 hours


Certification

Professional Experience in Other


Credential Exam
experience PMMS project requirements

PECB ISO/IEC 27032


CERTIFICATION ISO/IEC 27032 Leader in
Sign the PECB code
PROVISIONAL Cybersecurity None None of ethics
CYBERSECURITY Management
MANAGEMENT
200 hours in
PECB CERTIFICATION Two years One year of
ISO/IEC 27032 Leader in cybersecurity Sign the PECB code
ISO/IEC 27032 cybersecurity
Management of
MANAGEMENT OF
Cybersecurity management management of ethics
CYBERSECURITY
activities
PECB ISO/IEC 27032 300 hours in
CERTIFICATION ISO/IEC 27032 Leader in Five years Two years of
cybersecurity Sign the PECB code
LEADER IN Management of cybersecurity
Cybersecurity management management of ethics
CYBERSECURITY
activities
MANAGEMENT

General Information
Certification fees are included in the exam price.
Each student will be given a manual containing more than 400 pages of information and
practical examples.
Participants will be given a certificate of participation from 31 CP (Continuing Professional
Development)
Investment

Course Price
ISO 27032 Leader in
Cybersecurity Management
S/5,565.00

* Includes VAT

Includes:

- Right to the course at the Hotel*** in San Isidro


Official PECB printed material
Practice material delivered by our virtual classroom before the start of the course
- PECB International Certification Exam
- PECB International Certification Fee
- Prime Professional Participation Certificate
Lunches (full days)
Coffee break
Private parking
- Leadership Workshop (5 hours)
- As a student, you have the right to free workshops

Payment Methods
Deposit in our BCP accounts

Account Type Account No.


Interbank Account Code
Current soles 194-1727215-0-15 00219400172721501596

Current dollars 194-1969851-1-93 00219400196985119398

*In person with a Visa soles card or in cash at our office located at Calle Las Begonias 2839
Lince.
*Issuance of purchase order.
www.prime.peinformes@capacitacionprime.
[email protected]

2839 Las Begonias Street - Lynx


Fixed: (01)222-1249
Cell phone: 970005200

NEWFOUNDLAND

You might also like