About the certification


The ISO/IEC 27002:2022 provides a reference set of generic information security controls including implementation guidance.

The ISO/IEC 27002:2022 Organizational Controls Lead Implementer is a certification intended for individuals seeking to validate their advanced knowledge of the Organizational Controls in accordance with ISO/IEC 27002:2022.

This exam covers all organizational controls outlined in the ISO/IEC 27002:2022.

The ISO/IEC 27002:2022 Organizational Controls Lead Implementer certification exam is an online, closed-book, and remotely-proctored exam. This exam consists of 40 multiple-choice questions. The passing score is 70%. Candidates will have 60 minutes to complete the exam. The exam is available in English and Portuguese (Brazilian). Validate your knowledge of the Organizational Controls in accordance with ISO/IEC 27002:2022 and advance your career. Register for your online exam now!



Information Security Controls Foundation (ISO/IEC 27002)

Exam details


Exam code

ITC-084

Launch date

April 15, 2023

Exam description

The ISO/IEC 27002:2022 Organizational Controls Lead Implementer certification exam tests the candidate's advanced knowledge of the Organizational Controls outlined in the ISO/IEC 27002:2022.

Current version

v1 (April 15, 2023)

Exam format

Multiple choice; computer-based; closed book (online proctored exam)

Number of questions

40 questions

Passing score

70% (28 out of 40)

Exam duration

60 minutes

Level

Advanced

Languages

English and Portuguese

Exam description

The exam covers all Organizational Controls outlined in the ISO/IEC 27002:2022 (Policies for information security, Information security roles and responsibilities, Segregation of duties, Management responsibilities, Contact with authorities, Contact with special interest groups, Threat intelligence, Information security in project management, Inventory of information and other associated assets, Acceptable use of information and other associated assets, Return of assets, Classification of information, Labelling of information, Information transfer, Access control, Identity management, Authentication information, Access rights, Information security in supplier relationships, Addressing information security within supplier agreements, Managing information security in the ICT supply chain, Monitoring, review and change management of supplier services, Information security for use of cloud services, Information security incident management planning and preparation, Assessment and decision on information security events, Response to information security incidents, Learning from information security incidents, Collection of evidence, Information security during disruption, ICT readiness for business continuity, Legal, statutory, regulatory and contractual requirements, Intellectual property rights, Protection of records, Privacy and protection of PII, Independent review of information security, Compliance with policies, rules and standards for information security, and Documented operating procedures).

RECOMMENDED HOURS OF STUDY

32 hours

BLOOM'S TAXONOMY

Level 2 (Understanding), Level 3 (Applying), Level 4 (Analyzing), and Level 5 (Evaluating)

Recommended reading

• ISO/IEC 27002:2022 - Information security, cybersecurity and privacy protection - Information security controls - https://www.iso.org/standard/75652.html

Prerequisites

There are no prerequisites for this certification

Recommended experience

Six months of work experience in Information Security

Validity period

Lifetime

Exam Content Outline


   Domains Weight

1. Scope of the ISO/IEC 27002:2022

5%

2. Structure of the ISO/IEC 27002:2022 (Clauses, Themes and attributes, and Control layout)

5%

3. Organizational controls (Implementation)

90%

   Total

100%

How to get certified


1

Browse our certification programs and choose your certification.

2

Discover the exam objectives and prepare for your exam.

3

Register for your online proctored exam.

4

Take your online proctored exam in the comfort of your home or office.

5

Congratulations! You are certified!

Stackable Certifications


Earn 4 certifications and receive an integrator certification (designation).

Information Security Management Foundation (ISO/IEC 27001)

Information Security Controls Foundation (ISO/IEC 27002)

Information Security Risk Management Foundation (ISO/IEC 27005)

Cybersecurity Foundation (ISO/IEC 27032)

Certified Information Security Officer v2

Frequently Asked Questions


  • How much does an ITCERTS certification exam cost?

    All exams are available for $150 USD each. Prices may vary slightly by region and currency exchange rates.

  • Are there any prerequisites to take the exams?

    There are no prerequisites to take the exams. ITCERTS recommends that candidates have at least six months of work experience in the area that the certification exam covers.

  • What is the exam retake policy?

    If a candidate does not achieve a passing score on the first attempt, there is no waiting period between the first and the second attempt. If a candidate does not achieve a passing score on the second attempt, the candidate must wait at least 7 days before retaking the exam for a third time. A candidate may not take a given exam any more than three times per year (12 months).

  • How do I register for an Online Proctored Exam?

    Visit the Online Proctored Exam registration page to find complete instructions.

  • Are there any mandatory training to take an exam?

    Training is recommended as part of your certification preparation, but it is not mandatory.

  • Which languages are the exams available in?

    Our exams are currently available in English and Portuguese.

  • Where can I take the exams?

    Exams are delivered online (Online Proctored Exams) and can be taken from anywhere in the world.

  • Do the ITCERTS certifications expire?

    ITCERTS certifications are considered good-for-life and do not expire.

  • How can a potential employer verify my certifications?

    Your employer can verify your certification on our certification verification page. Your certification number will be needed in order to process the verification.

Subscribe

Subscribe


Subscribe to our newsletter