DIY ISO 27001 - Build your ISMS

ISO 27001 provides structured governance to address your true security risks

DIY ISO 27001 Workshops return! – Ensuring customers and partners have confidence in your data security is essential to expanding business. Being ISO 27001 certified is a trusted means to demonstrate that you have the knowledge, technology and processes in place to protect critical data.

ISO 27001 provides a robust and systematic approach to building information security – however – implementation can challenge any business. This workshop series provides a clear do-it-yourself path to an ISO 27001 Information Security Management System for your organisation.

Invest in your information security capabilities

Vital Advisory present live webinars where you’ll learn how the components of ISO 27001 build an effective and unified approach to managing risk and information security. We explore how you can prepare the documentary, procedural and organisational elements of ISO 27001 to achieve both ISO certification and protect your business.

Security is a long-term proposition. Develop your in-house capabilities for lasting, effective security management. The DIY ISO 27001 workshop series will provide you with both the skills and a clear roadmap to build your Information Security Management System in-house.

Focus points of the workshop series include:
+ Overview of the ISO 27001 standard – key objectives and conformance requirements
+ Risk analysis and management processes at the heart of ISO 27001
+ The full documentation set needed for conformance
+ The policies and processes of security best practice
+ Internal and certification audit procedures
+ Ongoing management of your security framework

Training backed by experience

Vital Advisory have extensive experience in developing and delivering ISO 27001 projects with organisations of all sizes. Our continuing record has 100% of clients achieving certification. Our workshop presenters regularly deliver multi-day training on information security to audiences from business and government. Our workshops are interactive sessions where participants are encouraged to discuss and explore their security challenges.

Our Trainers:

Key benefits and takeaways

+ Build and mature your organisation’s information security capabilities
+ Clearly understand the ISO 27001 standard and the benefits it brings by structuring security
+ Construct a roadmap for establishing your ISO 27001 ISMS in-house
+ Understand the full lifecycle of managing risk for your organisation
+ Receive templates for ISO 27001’s mandatory documentation set
+ Work through examples of implementing and maintaining your ISMS
+ Understand the requirements for achieving certification of your ISMS
+ Simplified implementation which engages your whole organisation

Included with each workshop are the complete set of presentation materials, workshop exercises, and templates for key documents. Attendees enrolling for the complete series will receive a full ISMS documentation pack.

Audience

No previous experience with information security or risk management is required. We recommend staff with responsibilities for security, risk, compliance or project management attend. Although tailored for novice audiences, our workshops include methods and insights which will reward experienced security, risk and compliance officers.

+ Technology Risk or Assurance Professionals
+ Non-security IT team members
+ Business leaders and executives
+ ISMS process and risk champions

Schedule

Our next series of live webinars is available, starting 14 September 2021.  Options available are the two-day Foundation series, which explains the core concepts of ISO 27001 and how an ISMS operates.

The full six-day DIY series goes end-to-end through and ISM implementation and lets you skill-up to implement your ISMS in-house with the right explanatory content at the right times.

Workshop Fees

Foundation Series: AU$1,600 / NZ$1,600 per delegate (ex-GST).

DIY Series: AU$3,750 / NZ$3,750 per delegate (ex-GST).

The following discounts are available:
• 15% discount for ISACA, AISA, IIA and RMIA members
• 15% discount for FinTech Australia, TasICT, and NZ Tech Alliance members
• 15% for 2 or more delegates from the same organisation

ISO 27001 Foundation Series

  1. Tue 14 Sep, 2021
  2. Wed 15 Sep, 2021

Sessions delivered from
9.00 to 14.30 AEST/AEDST.

  • Introduction to the foundations of ISO 27001 and how it addresses information security issues.
    + Finding the balance between negative and positive risk
    + How security supports business objectives
    + Introduction to ISO 27001
    + Processes for implementing your ISMS

  • Covers the Plan-Do-Check-Act lifecycle of your ISMS implementation:
    + Continual improvement (Plan-Do-Check-Act) using ISMS
    + Knowing your ISO 27001 certification (from initial achievement to on-going maintenance)
    + Initiating your ISMS project (for DIY Implementation

For bookings or further information, call our Registration Desk on +61 410 379 407.

DIY Implementation Series

  1. Tue 14 Sep, 2021
  2. Wed 15 Sep, 2021
  3. Tue 12 Oct, 2021
  4. Wed 13 Oct, 2021
  5. Tue 9 Nov, 2021
  6. Wed 10 Nov, 2021

Sessions delivered from
9.00 to 14.30 AEST/AEDST.

  • Introduction to the foundations of ISO 27001 and how it addresses information security issues.
    + Finding the balance between negative and positive risk
    + How security supports business objectives
    + Introduction to ISO 27001
    + Processes for implementing your ISMS

  • Covers the Plan-Do-Check-Act lifecycle of your ISMS implementation:
    + Continual improvement (Plan-Do-Check-Act) using ISMS
    + Knowing your ISO 27001 certification (from initial achievement to on-going maintenance)
    + Initiating your ISMS project (for DIY Implementation

  • Support the high-level clauses of the ISO 27001 standard and lay the groundwork for your ISMS by mapping the business and security context of your organisation.
    + Connect senior leadership with the ISMS and meet commitment requirements
    + Determine the goals of the ISMS and security mechanisms
    + Identify the resources which matter and the protection they need
    + Ensure the ISMS is embedded and adequately resourced
    + Understanding your risk

  • This session focuses upon building your Cyber Security Capability Framework. We also examine how risk procedures in the ISMS help you to evaluate, prioritise, and effectively treat your risks. This workshop examines:
    + Determining your security strategy
    + Self-assessment of your current security state
    + The role of Gap Analysis
    + Risk evaluation
    + Determining risk appetite
    + Approaches to risk treatment

  • Learn how to operate your ISMS and make effective control decisions to address the risks which matter. Make your ISMS an integral part of business operations. This webinar examines:
    + Build your Cyber Security Capability Framework
    + Overview of ISO 27001 Annex A security controls
    + What makes a good control? Effective control selection
    + ISO 27001 Statement of Applicability
    + Key security policies – ensuring conformance and effectiveness
    + Planning for the worst – incident response and business continuity
    + Exploring the potential of an Integrated Information Management System

  • Put ongoing governance of your ISMS into effect to achieve lasting security change. Learn how the audit procedures work and the requirements to achieving certification.
    + Awareness and Engagement – making security a whole-of-organisation concern
    + ISMS and security performance evaluation and metrics
    + Management review of your ISMS
    + Audit processes
    + Going for ISO 27001 certification
    + Ongoing ISMS management

For bookings or further information, call our Registration Desk on +61 410 379 407.

CONTACT

If you’d like to discuss the benefits of our DIY ISO 27001 Workshop Series, please contact Paras Shah on +61 420 978 258. For bookings, please contact our registration desk on +61 410 379 407‬.