About the certification


The ISO/IEC 27002 gives guidelines for organizational information security standards and information security management practices including the selection, implementation and management of controls taking into consideration the organization's information security risk environment(s).
The Information Security Controls Foundation (ISO/IEC 27002) is a certification intended for IT professionals seeking to validate their knowledge of the ISO/IEC 27002.

This exam includes topics such as terms and definitions, normative references, Information security policies, Organization of information security, Human resource security, Asset management, Access control, Cryptography, Physical and environmental security, Operations security, Communications security, System acquisition, development and maintenance, Supplier relationships, Information security incident management, Information security aspects of business continuity management, and Compliance.

The Information Security Controls Foundation (ISO/IEC 27002) certification exam is an online, closed-book, and remotely-proctored exam. It includes 40 questions and the passing score is 70%. You will have 60 minutes to complete the exam. Validate your knowledge of the ISO/IEC 27002 and advance your career. Register for your online exam now!




Information Security Controls Foundation (ISO/IEC 27002)

Exam details


Exam code

ITC-056

Launch date

August 27, 2020

Exam description

The Information Security Controls Foundation (ISO/IEC 27002) exam tests the candidate knowledge of the ISO/IEC 27002.

Current version

1.0

Exam format

Multiple choice; computer-based; closed book (online proctored exam)

Number of questions

40 questions

Passing score

70% (28 out of 40)

Exam duration

60 minutes

Level

Foundation

Languages

English and Portuguese (Brazilian)

Exam description

This exam includes topics such as terms and definitions, normative references, Information security policies, Organization of information security, Human resource security, Asset management, Access control, Cryptography, Physical and environmental security, Operations security, Communications security, System acquisition, development and maintenance, Supplier relationships, Information security incident management, Information security aspects of business continuity management, and Compliance.

RECOMMENDED HOURS OF STUDY

16 hours

BLOOM'S TAXONOMY

Level 1 (Remembering), Level 2 (Understanding) and Level 3 (Applying)

Recommended reading

• ISO/IEC 27002:2013 Information technology - Security techniques - Code of practice for information security controls

Prerequisites

There are no prerequisites for this certification

Recommended experience

Six months of work experience in Information Security

Validity period

Lifetime

How to get certified


1

Browse our certification programs and choose your certification.

2

Discover the exam objectives and prepare for your exam.

3

Register for your online proctored exam.

4

Take your online proctored exam in the comfort of your home or office.

5

Congratulations! You are certified!

Stackable Certifications


Earn 4 certifications and receive an integrator certification (designation).

Information Security Management Foundation (ISO/IEC 27001)

Information Security Controls Foundation (ISO/IEC 27002)

Information Security Risk Management Foundation (ISO/IEC 27005)

Cybersecurity Foundation (ISO/IEC 27032)

Certified Information Security Officer v2

Frequently Asked Questions


  • How much does an ITCERTS certification exam cost?

    All exams are available for $150 USD each. Prices may vary slightly by region and currency exchange rates.

  • Are there any prerequisites to take the exams?

    There are no prerequisites to take the exams. ITCERTS recommends that candidates have at least six months of work experience in the area that the certification exam covers.

  • What is the exam retake policy?

    If a candidate does not achieve a passing score on the first attempt, there is no waiting period between the first and the second attempt. If a candidate does not achieve a passing score on the second attempt, the candidate must wait at least 7 days before retaking the exam for a third time. A candidate may not take a given exam any more than three times per year (12 months).

  • How do I register for an Online Proctored Exam?

    Visit the Online Proctored Exam registration page to find complete instructions.

  • Are there any mandatory training to take an exam?

    Training is recommended as part of your certification preparation, but it is not mandatory.

  • Which languages are the exams available in?

    Our exams are currently available in English and Portuguese.

  • Where can I take the exams?

    Exams are delivered online (Online Proctored Exams) and can be taken from anywhere in the world.

  • Do the ITCERTS certifications expire?

    ITCERTS certifications are considered good-for-life and do not expire.

  • How can a potential employer verify my certifications?

    Your employer can verify your certification on our certification verification page. Your certification number will be needed in order to process the verification.

Subscribe

Subscribe


Subscribe to our newsletter