Skip to Main Content
Learn for less: Save 10% on high-quality foundation and auditor training. Find out more

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

2195.0000

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

2195.0000

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

2195.0000

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

2195.0000

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

2195.0000

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

2195.0000

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

2195.0000

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

2195.0000

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

2195.0000

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

2195.0000
Certified ISO 27001:2022 ISMS Lead Implementer Training Course

Certified ISO 27001:2022 ISMS Lead Implementer Training Course

SKU: 5947

Our highly respected training course equips you to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) project for first-time certification or recertification to the 2022 version of the Standard. This three-day masterclass will prepare you to perform the critical lead implementer role competently and confidently, collaborating with all internal and external stakeholders to plan, implement and maintain an ISMS that is carefully crafted for your organisation.

Excel at all aspects of ISO 27001 with IT Governance

Ways to learn


Instructor-led

In-venue or remotely live online


Self-paced

Online learning course


In-house

Just for your organisation

Step 1 - Select location
Step 2 - Select date
Price: £2,195.00
ex. VAT
Step 3 - Select quantity
Description 

Training course outline

This course is designed and delivered by respected instructors with extensive experience of ISO 27001. It teaches a step-by-step approach to implementing an ISMS aligned to the ISO/IEC 27001:2022 standard. Learners will gain a meticulous understanding of the core concept of risk treatment and the relevance of the 93 controls in Annex A of the Standard in the modern technology landscape.

The course will help you hone your risk assessment skills and teach others to follow your lead in order to keep your ISMS attuned to cyber security risks as they arise. Overseeing an ISO 27001 project is a multi-stakeholder leadership challenge, and this course provides a structured and proven method for sustaining engagement and buy-in before, during and after certification.

Qualifying as a Lead Implementer with IT Governance carries significant status for information security professionals, and provides access to a wealth of resources and expertise around ISO 27001 and information security.

Book today and become a champion of best practice and a lead contributor to the success of your organisation’s ISMS.


Benefits for individuals

 Expand your knowledge

Our certified ISO 27001:2022 Lead Implementer training broadens your working knowledge of this standard as a manager and overseer so you can take responsibility for an ISMS.

 Professional development

Demonstrate your ability to acquire technical leadership skills in this critical business function. Continue earning CPD points afterwards by attending our webinars and training courses in related areas.

 Propel your career

Use this respected credential to establish yourself as an information security leader and senior manager.

 Increase your influence and impact

Become fluent in the practical application of the principles of information security. Use your skills to raise standards in your organisation and protect its assets.


Benefits for organisations

 Achieve ISO certification

This acclaimed training course enables employees to understand and apply information security principles to support your certification or recertification projects.

 Strengthen data governance

Senior ISO 27001-certified staff act as champions of best practice and contribute to a strong pro-security culture and enhance your efforts towards systematic management of IT infrastructure.

 Complete support for ISO 27001

IT Governance is uniquely placed to support every aspect of your ISO 27001 journey. Fast-track your ISO 27001 projects with consultancy and ensure best practice with toolkits and software to manage compliance with multiple standards and regulations simultaneously.

 Gain a competitive advantage

Compliance signals that you have robust processes and can easily achieve certifications to regulations and standards in specific countries or sectors. Grow your ISO 27001-certified workforce to demonstrate your commitment to information security best practice.


Who should attend this course?

This course is designed for people who are committed to a career in information security and who wish to take on responsibility for the design, implementation and upkeep of an ISMS. Learners gain a highly desirable skillset for organisations that use ISO 27001 as a benchmark and that are seeking certification or recertification to the 2022 version of the Standard.

Below are the key groups of professionals who would benefit from attending this popular training course:

Information security professionals

Auditors

Risk management professionals

Compliance officers

Non-specialists from non-IT business functions

Data privacy and GDPR compliance professionals

Consultants and advisors


Why instructor-led?

  • Focused learning: Concentrated instruction will get you from student to practitioner quickly.
  • Real-world relatable: Our qualified instructors are also expert practitioners who share their experiences to bring learning to life.
  • Peer support: Take the journey with peers and build a network of compliance practitioners.
  • In-the-moment insights: During live training, you can get questions answered on the spot, in context, helping you progress with confidence.
  • Perform at your best: Many people learn best in live environments, guided by professionals.

Save time and money with our range of ISO 27001 products and services


Your Learning Path

Find out how the Certified ISO 27001:2022 ISMS Lead Implementer Training Course will help you enhance your knowledge and career.

This course is an essential component of the following learning path:


Choose IT Governance for your professional training

 Renowned experts

We are the recognised global leader in the fields that we train in. IT Governance led the world’s first ISO 27001 certification project and introduced the world’s first certified GDPR training. Since then, more than 30,000 professionals have trained with us.

 Insider insights

We keep you up to date with breaking news and developments in ISO standards, regulations, best practice and cyber threats, giving you the ‘first to know’ advantage and time to prepare your organisation.

 Structured career pathways

We help you navigate a wide range of qualifications to build a career. Through accessible and affordable training and events, you can earn CPD points to empower your professional journey, maintain your qualifications and improve your business impact.

 Engaging experiences

Our courses and learning materials are built and delivered by subject-matter experts and innovative instructional design specialists with years of practical, hands-on experience.

 More ways to learn

We offer the widest range of learning formats per course than any other training provider, including instructor-led courses, self-paced online training and bespoke courses for organisations. We also offer a unique blended learning method, designed for the digital age, which combines Live Online, self-paced and expert tuition.

 Learn to earn

Pay by credit card online or by invoice. If you are personally investing in your career, you can spread the cost with our finance options. Fantastic discounts on books and courses are available for training graduates and corporate partners.

 ISO 17024-accredited qualifications

IT Governance delivers a unique and unrivalled portfolio of training courses and examinations leading to ISO 17024-accredited qualifications awarded by IBITGQ, BCS, ISACA®, EC-Council, PeopleCert and Microsoft.

 Outstanding quality

Learn better and faster with exceptional course content. Our course material includes extra learning aids, and interactive and practical exercises to help you before, during and after the training so you can put theory into practice with ease.

 Pass first time or train again for free

More than 30,000 people have passed exams with our training. Pass first time or train again for free.*

*T&Cs apply.


“I was delighted to attend a three-day full course presented by a very intelligent, highly professional, and very well-prepared trainer. It was a pleasure to listen to him. He was very knowledgeable, very focused, used several case studies and involved the majority of participants. He never changed a topic without making sure that we were comfortable with the information provided. I wish him all the very best!”

- Janos Nagy, Principal Consultant

 

“Booking the course and pre-course administration was very easy due to the help and support from IT Governance employees, who greatly helped my learning experience. The delivery of the course was excellent. The instructor was very aware of the class and online audience and made it very easy to engage. He also made it easy to follow the course content with how the cameras were set up. This could easily be business as usual for this type of course.”

- Jeff Howard, Communications Security Assurance Advisor

 

“I took the online version of this course which was SO helpful. Lots of useful and practical content that I could relate to and then take back to my organisation. The live online option meant I didn't have to take time out to travel and could keep on top of work emails, etc. Also, I had the joy of Alan Calder as my trainer.”

- Melanie

 

"Great course! I attended the classroom version in London and thoroughly enjoyed it. Despite having lots to cover, the course material was delivered at a good pace and covered everything you needed to pass the included exam.”

- Chloe

 

"I attended this course in-person training prior to implementing an ISMS for my organisation which went on to achieve ISO 27001 certification. Since then, | have implemented and helped manage a number of information security programs. | cannot think of a better way to start understanding ISO 27001 and information security management systems.”

- Jim

 

“Sharon was incredible. She really brought the course materials to life with her extensive experience. This really helped my learning and has given me confidence in going on to lead an ISMS/ISO 27001 implementation! Thank you, Sharon!”

- Jo McGlynn, Project Manager

 

“I very much enjoyed the training. The pace was perfect to cover our diverse groups’ needs while also delivering new knowledge to everyone across the spectrum.”

- Anonymous

 

“The group asked a lot of questions and Max provided very good answers. Some were experienced based, others precise details of the standard, but everybody was happy with the answers they got. It made for a good, interactive, and educational course.”

- Anonymous

 

"Max was very good, very helpful and comes across as a very nice guy. Very happy with the training and the way he presented the course.”

- Anonymous

 
Course details

What does this training course cover?

This training course covers a comprehensive range of topics related to implementing and managing an ISMS that meets the ISO 27001:2022 standard.

Introduction to ISO 27001:2022

  • Understanding the purpose and benefits of an ISMS from multiple stakeholder perspectives.
  • The structure of the ISO 27001:2022 standard and concepts used throughout.

Exam preparation

  • Overview of the CIS LI (Certified ISO 27001:2022 ISMS Lead Implementer) exam.
  • Sample questions and exam practice.
  • Exam tips and strategies.

ISO 27001 project planning

  • Scoping, planning and managing documentation, and applying controls.
  • Developing appropriate procedures, policies, records and activities to address risks.
  • The importance of senior management endorsement and governance.

Performance evaluation and monitoring

  • Planning and following up on internal audits to assess progress and performance.
  • Steps involved in liaising with external auditors and supply-chain partners

Requirements for certification

  • The components under scrutiny and how to engage with auditors and certification bodies
  • The process approach to information security management, including risk assessment, risk management, incident management and response activities.
  • The importance of following procedures and how to secure organisation-wide support and conformance.

What’s included in this course?

  • Full course materials (digital copy provided as a PDF file).
  • A certificate of attendance.
  • The CIS LI exam.

What equipment do I need?

You will need a laptop for the duration of your course and exam.

Full details on how to access the exam.


Are there any prerequisites for this course?

There are no formal entry requirements for this course, but learners should have a good knowledge of ISO 27001 and we strongly recommend attending the Foundation training course.

Knowledge of ISO 27001 could be obtained through:

  • Practical experience; and/or
  • Reading this book.

Course duration and times

Ely / Online GMT/BST

  • Day 1: 9:30 am – 5:00 pm
  • Day 2: 9:30 am – 5:00 pm
  • Day 3: 9:30 am – 5:00 pm

London / Online GMT/BST

  • Day 1: 9:30 am – 5:00 pm
  • Day 2: 9:30 am – 5:00 pm
  • Day 3: 9:30 am – 5:00 pm

Is there any pre-reading?

We strongly recommend purchasing and reading the following standard before attending the course:

We also recommend purchasing and reading the following textbook:

You may wish to browse our free resources or the articles on our blog page here.

Exams and qualifications

Certified ISO 27001:2022 ISMS Lead Implementer (CIS LI) exam

Candidates take the CIS LI exam set by IBITGQ (International Board for IT Governance Qualifications) at the end of the course. There is no extra charge for this exam.

  • Delivery method: Online
  • Duration: 90 minutes
  • Questions: 40
  • Format: Multiple choice
  • Pass mark: 75%

This course is equivalent to:

21

CPD points


What qualifications will I receive?

Certified ISO 27001:2022 ISMS Lead Implementer (CIS LI).


Accreditation

All courses hold accreditations from IBITGQ (International Board for IT Governance Qualifications) and CIISec (The Chartered Institute of Information Security), satisfying CIISec Knowledge Areas requirements at Level 1: A1, A3, A7, C1, C2, D2, E3, F2, H1 and H2; and at Level 1+: A2, A4, A5, A6, B1, B2, D1, E1, E2, F1 and G1.

As a premier personnel certification body, IBITGQ specialises in certifying individuals who demonstrate exceptional proficiency in IT governance practices.

IBITGQ maintains accreditation to the ISO/IEC 17024:2012 standard, a globally recognised benchmark for conformity assessment. Accreditation by the International Accreditation Service (IAS) further underscores the course's commitment to meeting stringent certification requirements.

ISO 17024 certification is esteemed within the industry and universally acknowledged by employers worldwide. By aligning with this standard, our course ensures that your qualifications are not only recognised but also highly valued by employers across diverse sectors.

Upon successful completion of the course, you have the opportunity to validate your professional expertise by registering your qualification on the esteemed IBITGQ/GASQ successful candidate register. This platform serves as a testament to your commitment to excellence in IT governance, setting you apart as a distinguished professional in the field.


How will I receive my exam results and certificates?

  • Provisional exam results will be available immediately after completing the exam. Confirmed exam results will be issued within ten working days from the date of the exam.
  • Certificates for those who have achieved a passing grade will be issued within ten working days from the date of the exam.
  • Results notifications and certificates are emailed directly to candidates by the relevant exam board; please note that hard-copy exam certificates are not issued.

Do I need proof of identity to take the exam?

Candidates must have a form of photographic ID as the invigilator may request to check it before the exam.


Can exams be retaken?

Yes, if you are unsuccessful on the first attempt, you can retake the exam for an additional fee.

You can email us to schedule the retest.

Ways to learn

Learn your way with our flexible delivery methods

We want you to learn, qualify and progress, and we are committed to providing learning options for all scenarios: deadline- driven, career- orientated, company-wide or interest- led.

Instructor-led public courses

Structured learning, with clear direction and guidance from expert practitioners:

  • Focused learning
  • Delivered by expert practitioners
  • Peer support
  • In-the-moment insights

Learn more

Self-paced online learning

Learn and absorb material in a way that works for you:

  • Study at your own pace
  • Cost-effective
  • Bite-sized learning
  • Fits around you

Learn more

Unique blended learning courses

The most effective learning method for professionals:

  • Work around lifestyle challenges
  • A more manageable programme
  • Tailored, mastery-based learning
  • Better learning outcomes

Learn more

In-house and corporate training

Learning as a team and building a culture of awareness:

  • Unique to you
  • Peace of mind
  • Improve teamwork
  • Maximise your budget

Learn more

FAQs

FAQs

What is ISO 27001?

Why is ISO 27001 relevant to my organisation?

Are there any prerequisites?

Who is this course for?

Information security professionals

Internal auditors

External auditors

Risk management professionals

Quality management professionals

IT support staff, managers and professionals

Compliance officers

Non-specialists from non-IT business functions

Data privacy and GDPR compliance professionals

Consultants and advisors

How long is this training course?

How long until I receive the course confirmation details?

Is this course suitable for those working with the 2013 version of the Standard or the 2022 version?

Is there an exam included with the training course?

Will I get a certificate?

Who is the awarding body?

What is the recommended next step after this course?

Customer Reviews

(4.78)stars out of 5
Number of reviews: 9
1. on 20/09/2023, said:
5 stars out of 5
Thoroughly enjoyed the Lead Implementor Training last week. I found it very insightful and already working with ISO 27001 on a daily basis I still learned a lot that I can apply to my everyday role. Thank you for a great 3 days!
2. on 20/09/2023, said:
5 stars out of 5
Got back to in-person training in London. An important reason was to be able to share with other attendees, in a way that is not possible with online. Everyone in the room contributed with practical experience as an addition to the course content. Our trainer made this collaboration of experience possible. The training material was also good and useful that made me pass the certification.
3. on 18/09/2023, said:
5 stars out of 5
After taking this course I am very confident with implementing ISO 27001: 2022 within my business. The course was detailed and used practical exercises which brought the theory to life. Our trainer was very knowledgeable and I felt any questions I had were answered satisfactorily.
4. on 17/07/2023, said:
4 stars out of 5
Great opportunity to understand various aspects of Information Security and its management. Helped me relate various steps involved in prepping for getting ISO 27001 certified and auditing requirements. Our trainer had in depth knowledge and responded to all our queries appropriately including references to the text. From improvement perspective the course material require quite a lot of corrections from the slides presented.
5. on 17/07/2023, said:
4 stars out of 5
Overall I was pleased with the course but had been expecting more direction on the actual documentation/templates that we could/should use. It would be helpful to have a document "infographic" showing how they all fit together and the hierarchy of them. Our course instructor, Max, was excellent and clear, and knew the subject matter well. And the facilities at Ely (which included great AV for those dialled in remotely) were excellent.
6. on 09/06/2023, said:
5 stars out of 5
Great follow-on course if you have already attended the foundation course and wish to move from having foundation level knowledge of the ISO 27001 framework to having the practical knowledge and skills to implement an ISMS.
7. on 09/05/2023, said:
5 stars out of 5
Attending this course at Ely was a brilliant experience. Our instructor Ian was well informed and covered all the topics in great detail. Taking this course has allowed me to gain a better understanding of what is necessary to ensure a successful ISMS. There are also plenty of other useful pieces of information throughout the learning materials and covered in the course. If you operate or are looking to implement an ISMS then I strongly suggest taking this course, and if you can attend onsite.
8. on 20/03/2023, said:
5 stars out of 5
A very thorough training course. The training offered me in classroom or remote. I chose classroom. Which was easy to find, plenty of parking and little traffic. An ample snooze inducing lunch was provided. I won’t eat the cake next time 😊 The trainer was very knowledgeable and experienced. Would recommend.
Showing comments 1-8 of 8
This website uses cookies. View our cookie policy
SAVE 10%
ON SELECTED
TRAINING
Loading...