ISO/IEC 27001 Lead Auditor

ISO/IEC 27001 Lead Auditor 

ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques.

Why should you attend?

During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.

After acquiring the necessary expertise to perform this audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.

 Who can attend?

  • Auditors seeking to perform and lead information security management system (ISMS) audits
  • Managers or consultants seeking to master the information security management system audit process
  • Individuals responsible to maintain conformity with the ISMS requirements in an organization
  • Technical experts seeking to prepare for the information security management system audit
  • Expert advisors in information security management

Learning objectives

By the end of this training course, the participants will be able to:

  1. Explain the fundamental concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001
  2. Interpret the ISO/IEC 27001 requirements for an ISMS from the perspective of an auditor
  3. Evaluate the ISMS conformity to ISO/IEC 27001 requirements, in accordance with the fundamental audit concepts and principles
  4. Plan, conduct, and close an ISO/IEC 27001 compliance audit, in accordance with ISO/IEC 17021-1 requirements, ISO 19011 guidelines, and other best practices of auditing
  5. Manage an ISO/IEC 27001 audit program

Educational approach

  • This training is based on both theory and best practices used in ISMS audits
  • Lecture sessions are illustrated with examples based on case studies
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practice tests are similar to the Certification Exam

Course agenda

Day 1: Introduction to the information security management system (ISMS) and ISO/IEC 27001

Day 2: Audit principles, preparation, and initiation of an audit

Day 3: On-site audit activities

Day 4: Closing the audit

Day 5: Certification Exam 


Prerequisites

A fundamental understanding of ISO/IEC 27001 and comprehensive knowledge of audit principles.