Skip to Main Content
Learn for less: Save 25% on high-quality instructor-led and self-paced foundation training. Find out more

ISO 27001 Certification - Get A Little Help Package

Select your options below

IT Governance – An international guide to data security and ISO 27001/ISO 27002, Eighth edition


Certified ISO 27001:2022 ISMS Lead Auditor Training Course


Select location
Select date

Certified ISO 27001:2022 ISMS Lead Implementer Training Course


Select location
Select date

ISO/IEC 27001 2022 Standard


ISO/IEC 27002 2022 Standard


ISO/IEC 27000 2018 Standard


ISO 27001 Live Online Consultancy


CyberComply


Information Security & ISO27001 Staff Awareness E-Learning Course


Price: £7,199.00
ex. VAT
ISO 27001 Certification - Get A Little Help Package
SKU: G4528
Format: Bundle (annual)

Implement ISO 27001 faster with these best-selling products:

  • ISO 27001 documentation toolkit;
  • vsRisk risk assessment software - annual license;
  • One ISO 27001 Lead Implementer Live Online training course;
  • One ISO 27001 Lead Auditor Live Online training course;
  • ISO 27001 staff awareness e-learning (add as many users as you need);
  • Two best-selling ISO 27001 implementation guides; and
  • ISO 27001:2022, ISO 27002:2022 and ISO 27000:2018 standards.

This is an annual subscription service. Elements of this service will renew automatically in line with our T&Cs. You can cancel at any time. (T&Cs apply.)

Buy now, pay later! Enjoy the benefits of paying by purchase order with an IT Governance corporate account. Apply online today or call our service centre team on +44 (0)333 800 7000.

Save £919.99 when you buy the ISO 27001 Certification - Get A Little Help Package online. (RRP. £8,118.99)

What's included

A specially formulated combination of bestselling tools and trusted resources will help you manage your information security management system (ISMS) implementation project from start to finish.

Acquire all the knowledge you need to implement an ISMS and take advantage of tried and trusted tools and resources that will help you simplify your ISMS project deliverables and achieve certification faster.

ISO/IEC 27001 2022 Standard

ISO /IEC 27001:2022 is the new Standard detailing the specifications of an Information Security Management System (ISMS) which your organisation can implement to improve the state of its information security.

ISO/IEC 27002 2022 Standard

ISO 27002:2022 is the international Standard which supports the implementation of an Information Security Management System (ISMS) based on the requirements of ISO/IEC 27001:2022. It establishes the guidelines and general principles for initiating, implementing, maintaining, and improving information security management in an organisation.

ISO/IEC 27000 2018 Standard

ISO/IEC 27000:2018 provides an overview of information security management systems (ISMS) and provides terms and definitions commonly used in the ISMS family of standards.

IT Governance – An International Guide to Data Security and ISO 27001/ISO 27002.

IT Governance: An International Guide to Data Security and ISO 27001/ISO 27002 is the definitive compliance guide, covering all aspects of data protection and information security, including viruses, criminal hackers, online fraud, privacy regulations, computer misuse and investigatory powers.

Nine Steps to Success – An ISO 27001 Implementation Overview.

Now in its third edition, Nine Steps to Success – An ISO 27001 Implementation Overview will give anyone tackling the Standard for the first time the guidance and direction they need to make their implementation project a success.

VsRisk - Risk Assessment software

Software licence for vsRisk (single user licence – upgrade to multi-user if required), the online tool for conducting information security risk assessment aligned with ISO 27001. It is designed to streamline the process and produce accurate, auditable and hassle-free risk assessments year after year.

vsRisk integrates with the ISO 27001 Toolkit so that you can manage all your supporting compliance documentation in one place.

ISO 27001 Toolkit

Created by expert practitioners and proven to help organisations achieve ISO 27001 certification, the ISO 27001 toolkit comprises a comprehensive set of documentation templates in MS Office containing every ISO 27001-compliant policy, procedure, work instruction and record you need.

Information Security & ISO 27001 Staff Awareness E-Learning Course

This e-learning course is targeted at all employees who need to be made aware of your organisation’s ISO 27001 commitments. It includes anyone processing information, using information technology in their daily job, or using the Internet as a means of conducting business. Choose however many licenses you require.

Certified ISO 27001 ISMS Lead Implementer Live Online Training Course

This fully accredited, practitioner-led course equips information security professionals with the skills to manage an ISO 27001 ISMS implementation project.

It will teach you the nine critical steps involved in planning, implementing and maintaining an ISO 27001-compliant ISMS; information security management best practices to ensure the confidentiality, integrity and availability of data; how to structure and manage your ISO 27001 project; and typical pitfalls and challenges and how to deal with them.

Certified ISO 27001 ISMS Lead Auditor Live Online Training Course

This fully accredited ISO 27001 lead auditor training course equips you with the skills to conduct second-party (supplier) and third-party (external and certification) audits.

It will teach you the purpose, benefits and core principles of effective auditing; how to establish, maintain and manage an audit programme; and how to plan, conduct, report, summarise and follow-up on an audit.

Live online consultancy

One hour of online consultancy advice delivered by an implementation specialist through a live, online session(s).

Why IT Governance

Why choose the ISO 27001 Certification Get A Little Help Package?

  • Significantly reduce the time and effort required to implement an ISMS.
  • Obtain the full range of required competences for implementing, auditing and maintaining your ISMS.
  • Draw on a comprehensive suite of tried and trusted, expertly developed tools and resources.
  • Eliminate the costs of extensive consultancy work, travel and other expenses.

This package has been designed to work best for organisations with:

  • Some management system expertise (e.g. ISO 9001 or ISO 20000);
  • An initial understanding of information security management;
  • The necessary available internal resources to execute the project deliverables; and
  • A do-it-yourself approach to project management.

What happens next?

You will receive access to the tools, software licence and training courses within two working days of your purchase, and we’ll contact you at the same time to schedule your first session with a consultant.


Like the get a little help approach but need more expert guidance?

Try our Get a Lot of Help Package >>

Customer Reviews

This website uses cookies. View our cookie policy
SAVE 25% ON
FOUNDATION TRAINING
Loading...