Information security standards and requirements catalogs

This training gives you an overall understanding of information security systems and standards, and how they translate into technology standards and best practices.

In this basic training, participants learn which security requirements the latest international standards call for and how they can be implemented.

  • Duration: 1 day
  • Level: basic

Participants

  • Risk managers who want to learn about requirements standards and catalogs and the security goals outlined in international standards
  • Product owners who want to learn the basics of deriving security requirements from standard catalogs

Training goals

  • Introduction to information security standards
  • ISO 27001 (Information Security Management)
  • ISO 27005 (Information Security Risk Management)
  • OWASP ASVS (Application Security Verification Standard) v4.X
  • OWASP MASVS (Mobile Application Security Verification Standard) v1.2
  • NIST 800-53 (Catalog of Security and Privacy Controls)

Requirements

  • Basic knowledge of management systems
  • Basic knowledge of security standards
message icon

Do you have any questions about our trainings?

Feel free to send us a message. We will be more than happy to help you.

Contact our experts