SlideShare a Scribd company logo
1 of 1
Download to read offline
CERTIFIED ISO 27005
RISK MANAGER
MASTERING RISK ASSESSMENT AND OPTIMAL RISK MANAGEMENT IN INFORMATION SECURITY
BASED ON ISO 27005
SUMMARY

This course enables the participants develop the competence to master the basic Risk Management
elements related to all the assets of relevance for Information Security, using the ISO/IEC 27005
standard as a reference framework. Based on practical exercises and case studies, participants
acquire the necessary knowledge and skills to perform an optimal information security risk
assessment and manage risks in time by being familiar with their life cycle.

COURSE AGENDA
DAY 1: Introduction, risk management program, risk identification and assessment according to ISO 27005
DAY 2: Risk evaluation, treatment, acceptance, communication and surveillance according to ISO 27005
and ANSI Accredited Exam

PECB’s 2 Hour Certified ISO/IEC 27005 Risk Manager Exam is available in different languages.
The candidates who do not pass the exam, will be able to retake it for free within 12 months from the initial
exam date.

A certificate of “ISO/IEC 27005 Risk Manager” will be issued to participants who successfully
pass the exam and comply with all the other requirements related to this credential:
Credential

Exam

Professional
Experience

Risk Assessment
Experience

Other
Requirements

Certified ISO 27005
Provisional Risk
Manager

Certified ISO 27005
Risk Manager Exam

None

None

Signing the PECB
code of ethics

Certified ISO 27005
Risk Manager

Certified ISO 27005
Risk Manager Exam

Two years
One year of Risk
Management related
work experience

Risk management
activities totaling
200 hours

Signing the PECB
code of ethics

For more information, please visit: www.pecb.org
GENERAL INFORMATION
▶▶ Certification fees are included in the exam price
▶▶ Participant manual contains more than 250 pages of information
and practical examples
ANSI Accredited Program
PERSONNEL CERTIFICATION
▶▶ A participation certificate of 14 CPD (Continuing Professional
#1003
Development) credits will be issued to the participants
www.pecb.org/accreditation
For additional information, please contact us at info@pecb.org.

More Related Content

Similar to ISO 27005 Risk Manager - One Page Brochure

ISO 27034 Lead Auditor - One Page Brochure
ISO 27034 Lead Auditor - One Page Brochure	ISO 27034 Lead Auditor - One Page Brochure
ISO 27034 Lead Auditor - One Page Brochure PECB
 
ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training Drew Kahrs
 
ISO 20121 Lead Auditor - One Page Brochure
ISO 20121 Lead Auditor - One Page Brochure	ISO 20121 Lead Auditor - One Page Brochure
ISO 20121 Lead Auditor - One Page Brochure PECB
 
ISO 20121 Lead Implementer - One Page Brochure
ISO 20121 Lead Implementer - One Page BrochureISO 20121 Lead Implementer - One Page Brochure
ISO 20121 Lead Implementer - One Page BrochurePECB
 
ISO 27034 Lead Auditor - Four Page Brochure
ISO 27034 Lead Auditor - Four Page Brochure	ISO 27034 Lead Auditor - Four Page Brochure
ISO 27034 Lead Auditor - Four Page Brochure PECB
 
Iso27001leadauditor2020
Iso27001leadauditor2020Iso27001leadauditor2020
Iso27001leadauditor2020Anne Starr
 
I01letor20so201leutor2020
I01letor20so201leutor2020I01letor20so201leutor2020
I01letor20so201leutor2020Anne Starr
 
PECB Certified ISO 14001 Lead Auditor - One Page Brochure
PECB Certified ISO 14001 Lead Auditor - One Page BrochurePECB Certified ISO 14001 Lead Auditor - One Page Brochure
PECB Certified ISO 14001 Lead Auditor - One Page BrochurePECB
 
Certified ISO 22000 Lead Implementer - One Page Brochure
Certified ISO 22000 Lead Implementer - One Page BrochureCertified ISO 22000 Lead Implementer - One Page Brochure
Certified ISO 22000 Lead Implementer - One Page BrochurePECB
 
IRCA ISO 27001 Lead Auditor Training
IRCA ISO 27001 Lead Auditor TrainingIRCA ISO 27001 Lead Auditor Training
IRCA ISO 27001 Lead Auditor Trainingias-indonesia
 
ISO 50001 Lead Auditor - One Page Brochure
ISO 50001 Lead Auditor - One Page Brochure	ISO 50001 Lead Auditor - One Page Brochure
ISO 50001 Lead Auditor - One Page Brochure PECB
 
ISO 31000 Risk Manager - Four Page Brochure
ISO 31000 Risk Manager - Four Page BrochureISO 31000 Risk Manager - Four Page Brochure
ISO 31000 Risk Manager - Four Page BrochurePECB
 
ISO 21500 Lead Implementer - One Page Brochure
ISO 21500 Lead Implementer - One Page BrochureISO 21500 Lead Implementer - One Page Brochure
ISO 21500 Lead Implementer - One Page BrochurePECB
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001PECB
 
Certified ISO 22000 Lead Auditor – One Page Brochure
Certified ISO 22000 Lead Auditor – One Page BrochureCertified ISO 22000 Lead Auditor – One Page Brochure
Certified ISO 22000 Lead Auditor – One Page BrochurePECB
 
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...IEVISION IT SERVICES Pvt. Ltd
 
ISO 27034 Foundation - One Page Brochure
ISO 27034 Foundation - One Page Brochure ISO 27034 Foundation - One Page Brochure
ISO 27034 Foundation - One Page Brochure PECB
 
ISO 13485 Foundation - One Page Brochure
ISO 13485 Foundation - One Page BrochureISO 13485 Foundation - One Page Brochure
ISO 13485 Foundation - One Page BrochurePECB
 
ISO 17025 Lead Implementer - One Page Brochure
ISO 17025 Lead Implementer - One Page BrochureISO 17025 Lead Implementer - One Page Brochure
ISO 17025 Lead Implementer - One Page BrochurePECB
 

Similar to ISO 27005 Risk Manager - One Page Brochure (20)

ISO 27034 Lead Auditor - One Page Brochure
ISO 27034 Lead Auditor - One Page Brochure	ISO 27034 Lead Auditor - One Page Brochure
ISO 27034 Lead Auditor - One Page Brochure
 
ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training
 
ISO 20121 Lead Auditor - One Page Brochure
ISO 20121 Lead Auditor - One Page Brochure	ISO 20121 Lead Auditor - One Page Brochure
ISO 20121 Lead Auditor - One Page Brochure
 
ISO 20121 Lead Implementer - One Page Brochure
ISO 20121 Lead Implementer - One Page BrochureISO 20121 Lead Implementer - One Page Brochure
ISO 20121 Lead Implementer - One Page Brochure
 
ISO 27034 Lead Auditor - Four Page Brochure
ISO 27034 Lead Auditor - Four Page Brochure	ISO 27034 Lead Auditor - Four Page Brochure
ISO 27034 Lead Auditor - Four Page Brochure
 
Iso27001leadauditor2020
Iso27001leadauditor2020Iso27001leadauditor2020
Iso27001leadauditor2020
 
I01letor20so201leutor2020
I01letor20so201leutor2020I01letor20so201leutor2020
I01letor20so201leutor2020
 
PECB Certified ISO 14001 Lead Auditor - One Page Brochure
PECB Certified ISO 14001 Lead Auditor - One Page BrochurePECB Certified ISO 14001 Lead Auditor - One Page Brochure
PECB Certified ISO 14001 Lead Auditor - One Page Brochure
 
Certified ISO 22000 Lead Implementer - One Page Brochure
Certified ISO 22000 Lead Implementer - One Page BrochureCertified ISO 22000 Lead Implementer - One Page Brochure
Certified ISO 22000 Lead Implementer - One Page Brochure
 
IRCA ISO 27001 Lead Auditor Training
IRCA ISO 27001 Lead Auditor TrainingIRCA ISO 27001 Lead Auditor Training
IRCA ISO 27001 Lead Auditor Training
 
ISO 50001 Lead Auditor - One Page Brochure
ISO 50001 Lead Auditor - One Page Brochure	ISO 50001 Lead Auditor - One Page Brochure
ISO 50001 Lead Auditor - One Page Brochure
 
Damco iso 27001
Damco iso   27001Damco iso   27001
Damco iso 27001
 
ISO 31000 Risk Manager - Four Page Brochure
ISO 31000 Risk Manager - Four Page BrochureISO 31000 Risk Manager - Four Page Brochure
ISO 31000 Risk Manager - Four Page Brochure
 
ISO 21500 Lead Implementer - One Page Brochure
ISO 21500 Lead Implementer - One Page BrochureISO 21500 Lead Implementer - One Page Brochure
ISO 21500 Lead Implementer - One Page Brochure
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 
Certified ISO 22000 Lead Auditor – One Page Brochure
Certified ISO 22000 Lead Auditor – One Page BrochureCertified ISO 22000 Lead Auditor – One Page Brochure
Certified ISO 22000 Lead Auditor – One Page Brochure
 
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
ISO 27001 Lead Auditor Training Course | ISO 27001 Lead Auditor Certification...
 
ISO 27034 Foundation - One Page Brochure
ISO 27034 Foundation - One Page Brochure ISO 27034 Foundation - One Page Brochure
ISO 27034 Foundation - One Page Brochure
 
ISO 13485 Foundation - One Page Brochure
ISO 13485 Foundation - One Page BrochureISO 13485 Foundation - One Page Brochure
ISO 13485 Foundation - One Page Brochure
 
ISO 17025 Lead Implementer - One Page Brochure
ISO 17025 Lead Implementer - One Page BrochureISO 17025 Lead Implementer - One Page Brochure
ISO 17025 Lead Implementer - One Page Brochure
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

ISO 27005 Risk Manager - One Page Brochure

  • 1. CERTIFIED ISO 27005 RISK MANAGER MASTERING RISK ASSESSMENT AND OPTIMAL RISK MANAGEMENT IN INFORMATION SECURITY BASED ON ISO 27005 SUMMARY This course enables the participants develop the competence to master the basic Risk Management elements related to all the assets of relevance for Information Security, using the ISO/IEC 27005 standard as a reference framework. Based on practical exercises and case studies, participants acquire the necessary knowledge and skills to perform an optimal information security risk assessment and manage risks in time by being familiar with their life cycle. COURSE AGENDA DAY 1: Introduction, risk management program, risk identification and assessment according to ISO 27005 DAY 2: Risk evaluation, treatment, acceptance, communication and surveillance according to ISO 27005 and ANSI Accredited Exam PECB’s 2 Hour Certified ISO/IEC 27005 Risk Manager Exam is available in different languages. The candidates who do not pass the exam, will be able to retake it for free within 12 months from the initial exam date. A certificate of “ISO/IEC 27005 Risk Manager” will be issued to participants who successfully pass the exam and comply with all the other requirements related to this credential: Credential Exam Professional Experience Risk Assessment Experience Other Requirements Certified ISO 27005 Provisional Risk Manager Certified ISO 27005 Risk Manager Exam None None Signing the PECB code of ethics Certified ISO 27005 Risk Manager Certified ISO 27005 Risk Manager Exam Two years One year of Risk Management related work experience Risk management activities totaling 200 hours Signing the PECB code of ethics For more information, please visit: www.pecb.org GENERAL INFORMATION ▶▶ Certification fees are included in the exam price ▶▶ Participant manual contains more than 250 pages of information and practical examples ANSI Accredited Program PERSONNEL CERTIFICATION ▶▶ A participation certificate of 14 CPD (Continuing Professional #1003 Development) credits will be issued to the participants www.pecb.org/accreditation For additional information, please contact us at info@pecb.org.