ISO 27701 Privacy Information Management Lead Implementer

The ISO/IEC 27701 Lead Implementer training course enables you to develop the necessary expertise to assist an organization to establish, implement, maintain and continually improve a Privacy Information Management System (PIMS) based on ISO/IEC 27701 by enhancing an existing ISMS based on ISO/IEC 27001 and the guidance of ISO/IEC 27002.

Course Information

This training course is designed to prepare its participants implement a Privacy Information Management System (PIMS) in compliance with the requirements and guidance of the ISO/IEC 27701. Moreover, you will gain a comprehensive understanding of the best practices of privacy information management and learn how to manage and process data while complying with various data privacy regimes.

  • Managers and consultants involved in privacy and data management
  • Expert advisors seeking to master the implementation of a Privacy Information Management System
  • Individuals responsible and accountable for Personally Identifiable Information (PII) within organizations
  • Individuals responsible for maintaining conformance with data privacy regimes requirements
  • PIMS team members

Day 1:

Introduction to ISO/IEC 27701 and initiation of a PIMS

Day 2:

Planning the implementation of a PIMS

Day 3:

Implementing a PIMS

Day 4:

PIMS monitoring, continual improvement and preparation for the certification audit

Day 5: 

Certification exam

×

Hello, Thank you for contacting Sentinel Africa. How may i assist you?

× WhatsApp