About the certification


The ISO/IEC 27001:2022 specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. The ISO/IEC 27001:2022 and ISO/IEC 27002:2022 Foundation Dual Certification is a certification intended for IT professionals seeking to validate their knowledge of Information Security Management System in accordance with the ISO/IEC 27001:2022 and ISO/IEC 27002:2022 international standards. The ISO/IEC 27001:2022 and ISO/IEC 27002:2022 Foundation Dual Certification exam is based on both the ISO/IEC 27001:2022 and ISO/IEC 27002:2022 International standards.

The exam covers topics such as Terms and Definitions, Normative References, Context of the organization, Leadership (Leadership, commitment, policy, organizational roles, responsibilities and authorities), Planning (Actions to address risks and opportunities, information security objectives and planning to achieve them, and planning of changes), Support (Resources, Competence, Awareness, Communication, and Documented information), Operation (Operational planning and control, information security risk assessment, and information security risk treatment), Performance evaluation (Monitoring, measurement, analysis, and evaluation, Internal audit, and Management review), and Improvement (Continual improvement and Nonconformity and corrective action), Organizational controls, People controls, Physical controls, and Technological controls.

The ISO/IEC 27001:2022 and ISO/IEC 27002:2022 Foundation Dual Certification exam is an online, closed-book, and remotely-proctored exam. It includes 70 multiple-choice questions and the passing score is 70%. Candidates will have 120 minutes to complete the exam. Validate your knowledge of Information Security and advance your career. Register for your online exam now!





Information Security Risk Management Foundation n

Exam details


Exam code

ITC-093

Launch date

September 26, 2023

Exam description

The ISO/IEC 27001:2022 and ISO/IEC 27002:2022 Foundation Dual Certification exam tests the candidate knowledge of Information Security Management System in accordance with the ISO/IEC 27001:2022 and ISO/IEC 27002:2022 standards.

Current version

v1 (September 26, 2023)

Exam format

Multiple choice; computer-based; closed book; online proctored exam

Number of questions

70 questions

Passing score

70% (49 out of 70)

Exam duration

120 minutes

Level

Advanced

Languages

English and Portuguese (Brazilian)

Exam description

The exam covers topics such as Terms and Definitions, Normative References, Context of the organization, Leadership (Leadership, commitment, policy, organizational roles, responsibilities and authorities), Planning (Actions to address risks and opportunities, information security objectives and planning to achieve them, and planning of changes), Support (Resources, Competence, Awareness, Communication, and Documented information), Operation (Operational planning and control, information security risk assessment, and information security risk treatment), Performance evaluation (Monitoring, measurement, analysis, and evaluation, Internal audit, and Management review), and Improvement (Continual improvement and Nonconformity and corrective action), Organizational controls, People controls, Physical controls, and Technological controls.

RECOMMENDED HOURS OF STUDY

32 hours

Bloom's Taxonomy

Level 2 (Understanding), Level 3 (Applying), Level 4 (Analyzing), and Level 5 (Evaluating)

Recommended reading

• ISO/IEC 27001:2022 Information security, cybersecurity and privacy protection - Information security management systems - Requirements
• ISO/IEC 27002:2022 Information security, cybersecurity and privacy protection — Information security controls

Prerequisites

There are no prerequisites for this certification

Recommended experience

Six months of work experience in Information Security Management

Validity period

Lifetime

Exam Content Outline


   Domains Weight

1. The scope of ISO/IEC 27001:2022 and ISO/IEC 27002:2022

5%

2. Terms and definitions

5%

3. Context of the organization

5%

4. Leadership

5%

5. Planning

5%

6. Support

5%

7. Operation

5%

8. Performance evaluation

5%

9. Improvement

5%

10. Performance evaluation

5%

11. Organizational controls

15%

12. People controls

10%

13. Physical controls

10%

14. Technological controls

15%

   Total

100%

How to get certified


1

Browse our certification programs and choose your certification.

2

Discover the exam objectives and prepare for your exam.

3

Register for your online proctored exam.

4

Take your online proctored exam in the comfort of your home or office.

5

Congratulations! You are certified!

Stackable Certifications


Earn 4 certifications and receive an integrator certification (designation).

Information Security Management Foundation (ISO/IEC 27001)

Information Security Risk Management Foundation (ISO/IEC 27005)

GDPR Foundation

Personal Information Protection Foundation (PIPEDA) OR LGPD Foundation
Certified Data Protection Officer (DPO)

Frequently Asked Questions


  • How much does an ITCERTS certification exam cost?

    All exams are available for $150 USD each. Prices may vary slightly by region and currency exchange rates.

  • Are there any prerequisites to take the exams?

    There are no prerequisites to take the exams. ITCERTS recommends that candidates have at least six months of work experience in the area that the certification exam covers.

  • What is the exam retake policy?

    If a candidate does not achieve a passing score on the first attempt, there is no waiting period between the first and the second attempt. If a candidate does not achieve a passing score on the second attempt, the candidate must wait at least 7 days before retaking the exam for a third time. A candidate may not take a given exam any more than three times per year (12 months).

  • How do I register for an Online Proctored Exam?

    Visit the Online Proctored Exam registration page to find complete instructions.

  • Are there any mandatory training to take an exam?

    Training is recommended as part of your certification preparation, but it is not mandatory.

  • Which languages are the exams available in?

    Our exams are currently available in English and Portuguese.

  • Where can I take the exams?

    Exams are delivered online (Online Proctored Exams) and can be taken from anywhere in the world.

  • Do the ITCERTS certifications expire?

    ITCERTS certifications are considered good-for-life and do not expire.

  • How can a potential employer verify my certifications?

    Your employer can verify your certification on our certification verification page. Your certification number will be needed in order to process the verification.

Subscribe

Subscribe


Subscribe to our newsletter