Skip to content

Requirements of ISO 27701:2019 Training Course (in English)

This one-day course will help you understand the principles of ISO/IEC 27701 and the changes required to extend your ISMS. It will help you understand how the requirements of ISO/IEC 27701 will provide the basis of an effective PIMS and provides guidance for PII controllers and/or PII processors.

ISO/IEC 27701 is designed to specify requirements and provide guidance for establishing, implementing, maintaining, and continually improving a PIMS in the form of an extension to ISO/IEC 27001 and ISO/IEC 27002 for privacy management within the context of your organization. A PIMS framework will help you to operate and maintain processes for your organization whilst providing assurance to your stakeholders.

This one-day course will help you understand the principles of ISO/IEC 27701 and the changes required to extend your ISMS. It will help you understand how the requirements of ISO/IEC 27701 will provide the basis of an effective PIMS and provides guidance for PII controllers and/or PII processors.


Additional Course Benefits:

  • Access to course material augmented with exclusive insights from big data analytics based on our database of millions of audit findings worldwide
  • Gain free access to our online self-assessment tool where you can quickly implement and practice learnings as well as measure your company performance against specific management system standards.

Objectives: The aim of the course is to help you to understand how ISO/IEC 27701 can extend your ISO/IEC 27001 information security management system (ISMS) to include requirements for protecting personally identifiable information (PII) and provide a framework for a privacy information management system (PIMS).

Course covers the following specific learning objectives:
  • Understand the benefits of having an effective PIMS in place
  • Understand the content of ISO/IEC 27701, both requirements and guidance, and how it will improve your processing of PII
  • Determine the effectiveness of an organization’s PIMS
  • Understand how the standard maps to the privacy framework and principles in other ISO/IEC standards (e.g. 29100, 27018, and 29151) and the EU General Data Protection Regulation (GDPR)
  • Inspire customer and partner trust
  • Protect your organization’s reputation
  • Inform your organization’s senior management of the requirements of ISO/IEC 27701 to help them decide the next steps to take
Audience: Anyone involved in planning, implementing, maintaining, or supervising an ISO/IEC 27701 PIMS.

ISO/IEC 27701 is designed to specify requirements and provide guidance for establishing, implementing, maintaining, and continually improving a PIMS in the form of an extension to ISO/IEC 27001 and ISO/IEC 27002 for privacy management within the context of your organization. A PIMS framework will help you to operate and maintain processes for your organization whilst providing assurance to your stakeholders.

This one-day course will help you understand the principles of ISO/IEC 27701 and the changes required to extend your ISMS. It will help you understand how the requirements of ISO/IEC 27701 will provide the basis of an effective PIMS and provides guidance for PII controllers and/or PII processors.


Additional Course Benefits:

  • Access to course material augmented with exclusive insights from big data analytics based on our database of millions of audit findings worldwide
  • Gain free access to our online self-assessment tool where you can quickly implement and practice learnings as well as measure your company performance against specific management system standards.

Objectives: The aim of the course is to help you to understand how ISO/IEC 27701 can extend your ISO/IEC 27001 information security management system (ISMS) to include requirements for protecting personally identifiable information (PII) and provide a framework for a privacy information management system (PIMS).

Course covers the following specific learning objectives:
  • Understand the benefits of having an effective PIMS in place
  • Understand the content of ISO/IEC 27701, both requirements and guidance, and how it will improve your processing of PII
  • Determine the effectiveness of an organization’s PIMS
  • Understand how the standard maps to the privacy framework and principles in other ISO/IEC standards (e.g. 29100, 27018, and 29151) and the EU General Data Protection Regulation (GDPR)
  • Inspire customer and partner trust
  • Protect your organization’s reputation
  • Inform your organization’s senior management of the requirements of ISO/IEC 27701 to help them decide the next steps to take
Audience: Anyone involved in planning, implementing, maintaining, or supervising an ISO/IEC 27701 PIMS.

Více informací

 

Systémy řízení

 

Newsletter

Zaregistrujte se k odběru našich newsletter a získejte tak nejnovější informace o certifikaci.

 

Kurzy

 

Žádost o cenovou nabídku

Chcete-li získat nezávaznou nabídku zdarma, neváhejte vyplnit formulář

Kontaktovat

Poslat email