About the certification


The ISO/IEC 27001 specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization.
The Information Security Management System (ISO/IEC 27001:2022) Lead Implementer is a certification intended for individuals seeking to validate their advanced knowledge of the ISO/IEC 27001.

This exam includes topics such as terms and definitions, normative references, Context of the organization, Leadership (Leadership, commitment, policy, organizational roles, responsibilities and authorities), Planning, Support (Resources, Competence, Awareness, Communication, and Documented information), Operation (Operational planning and control, information security risk assessment, information security risk treatment), Planning (Actions to address risks and opportunities, information security objectives), Performance evaluation (Monitoring, Measurement, analysis, evaluation, internal audit, management review), and Improvement (Nonconformity and corrective action, continual improvement), Selection, Implementation and Management of Information Security Controls, Monitoring, Measurement, Analysis and Evaluation.

The Information Security Management System (ISO/IEC 27001:2022) Lead Implementer certification exam is an online, closed-book, and remotely-proctored exam. This exam consists of 40 multiple-choice questions. The passing score is 70%. Candidates will have 60 minutes to complete the exam. The exam is available in English and Portuguese (Brazilian). Validate your knowledge of the ISO/IEC 27001:2022 and advance your career in Information Security. Register for your online exam now!





Information Security Management System Lead Implementer

Exam details


Exam code

ITC-067

Launch date

December 4, 2021

Exam description

The Information Security Management System (ISO/IEC 27001:2022) Lead Implementer exam tests the candidate's advanced knowledge of the ISO/IEC 27001:2022.

Current version

v2 (April 8, 2023)

Exam format

Multiple choice; computer-based; closed book (online proctored exam)

Number of questions

40 questions

Passing score

70% (28 out of 40)

Exam duration

60 minutes

Level

Advanced

Languages

English and Portuguese (Brazilian)

Exam description

This exam includes topics such as terms and definitions, normative references, Context of the organization, Leadership (Leadership, commitment, policy, organizational roles, responsibilities and authorities), Planning, Support (Resources, Competence, Awareness, Communication, and Documented information), Operation (Operational planning and control, information security risk assessment, information security risk treatment), Planning (Actions to address risks and oportunities, information security objectives), Performance evaluation (Monitoring, Measurement, analysis, evaluation, internal audit, management review), and Improvement (Nonconformity and corrective action, continual improvement), Selection, Implementation and Management of Information Security Controls, Monitoring, Measurement, Analysis and Evaluation.

RECOMMENDED HOURS OF STUDY

32 hours

BLOOM'S TAXONOMY

Level 2 (Understanding), Level 3 (Applying), Level 4 (Analyzing), and Level 5 (Evaluating)

Recommended reading

• ISO/IEC 27000:2018 Information technology — Security techniques — Information security management systems — Overview and vocabulary

• ISO/IEC 27001:2022 Information security, cybersecurity and privacy protection — Information security management systems — Requirements

• ISO/IEC 27003:2017 Information technology — Security techniques — Information security management systems — Guidance

• ISO/IEC 27004:2016 Information technology — Security techniques — Information security management — Monitoring, measurement, analysis and evaluation

• ISO/IEC 27005:2022 Information security, cybersecurity and privacy protection — Guidance on managing information security risks

Prerequisites

Pass the ITC-074: Information Security Management Foundation (ISO/IEC 27001:2022) exam.

Recommended experience

Six months of hands-on work experience in Information Security

Validity period

Lifetime

CERTIFICATION EXEMPTIONS

Candidates may be exempted from the Information Security Management Foundation (ISO/IEC 27001) prerequisite certification if they have earned an equivalent non-Itcerts industry certification. Only preapproved specific IT industry certifications are accepted (PECB ISO/IEC 27001 Foundation, APMG ISO/IEC 27001 Foundation, or EXIN Information Security Foundation based on ISO/IEC 27001). The non-Itcerts IT industry certification must have been earned in the last three years.

How to get certified


1

Browse our certification programs and choose your certification.

2

Discover the exam objectives and prepare for your exam.

3

Register for your online proctored exam.

4

Take your online proctored exam in the comfort of your home or office.

5

Congratulations! You are certified!

Frequently Asked Questions


  • How much does an ITCERTS certification exam cost?

    All exams are available for $150 USD each. Prices may vary slightly by region and currency exchange rates.

  • Are there any prerequisites to take the exams?

    There are no prerequisites to take the exams. ITCERTS recommends that candidates have at least six months of work experience in the area that the certification exam covers.

  • What is the exam retake policy?

    If a candidate does not achieve a passing score on the first attempt, there is no waiting period between the first and the second attempt. If a candidate does not achieve a passing score on the second attempt, the candidate must wait at least 7 days before retaking the exam for a third time. A candidate may not take a given exam any more than three times per year (12 months).

  • How do I register for an Online Proctored Exam?

    Visit the Online Proctored Exam registration page to find complete instructions.

  • Are there any mandatory training to take an exam?

    Training is recommended as part of your certification preparation, but it is not mandatory.

  • Which languages are the exams available in?

    Our exams are currently available in English and Portuguese.

  • Where can I take the exams?

    Exams are delivered online (Online Proctored Exams) and can be taken from anywhere in the world.

  • Do the ITCERTS certifications expire?

    ITCERTS certifications are considered good-for-life and do not expire.

  • How can a potential employer verify my certifications?

    Your employer can verify your certification on our certification verification page. Your certification number will be needed in order to process the verification.

Subscribe

Subscribe


Subscribe to our newsletter