PECB Certified ISO/IEC 27001 Lead IS Auditor

Description

Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001

Why should you attend?
ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques. During this training course, you will acquire the necessary knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.

After acquiring the necessary expertise to perform this audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.

Course agenda
DURATION: 5 DAYS
Day 1: Introduction to the information security management system (ISMS) and ISO/IEC 27001
Day 2: Audit principles, preparation, and initiation of an audit
Day 3: On-site audit activities
Day 4: Closing the audit
Day 5: Certification Exam

General information
• Certification fees are included on the exam price
• Training material containing over 450 pages of information and practical examples will be distributed
• A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued
• In case of exam failure, you can retake the exam within 12 months for free

Scope: Global
Mode of training: Virtual
Time: From 9:00am to 12:00pm

Dates:
Sept 14 – 18, 2020
Oct 19 – 23, 2020
December 07 – 11, 2020

Related Courses

Course Name Dates Action
COMPUTER FORENSICS AND INFORMATION SECURITY
Lead Forensic Examiner
-   
PECB Certified Lead Pen Test Professional
-   
PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager
-   
PECB Certified ISO/IEC 27005 Lead IS Risk Manager
-   
PECB Certified ISO/IEC 27035 Lead IS Incident Manager
-   
PECB Certified Lead SCADA Security Manager
-   
PECB Certified Cybersecurity Audit Foundation
-   
PECB Certified ISO/IEC 38500
-   
IT Corporate Governance Manager
-   
PECB GDPR Certified Data Protection Officer
-   
PECB Certified Lead Privacy Implementer
-