ISO 27001 Lead Auditor

Dauer

ISO 27001 Lead Auditor

Behaviour Group
Logo von Behaviour Group

Tipp: Suchen Sie nach Kursen, Schulungen oder Seminaren zu diesem Thema? Sehen Sie sich einige Alternativen an!

Startdaten und Startorte

Es gibt keine bekannten Startdaten für dieses Produkt.

Beschreibung

----- Guaranteed Date -----

This course enables participants to develop the necessary expertise to audit an Information Security Management System (ISMS) as specified in ISO/IEC 27001:2013 and to manage a team of auditors by applying widely recognized audit principles, procedures and techniques. 

During this training, the participant will acquire the necessary knowledge and skills to proficiently plan and perform internal and external audits in compliance with the certification process of the ISO 19011 and ISO 17021 standards. Based on practical exercises, the participant will develop the skills (mastering audit techniques) and competencies (managing audit teams and audit program, communicat…

Gesamte Beschreibung lesen

Frequently asked questions

Es wurden noch keine FAQ hinterlegt. Falls Sie Fragen haben oder Unterstützung benötigen, kontaktieren Sie unseren Kundenservice. Wir helfen gerne weiter!

Noch nicht den perfekten Kurs gefunden? Verwandte Themen: ISO 27001, Auditor, IT-Sicherheit, Sicherheitsmanagement und DSGVO.

----- Guaranteed Date -----

This course enables participants to develop the necessary expertise to audit an Information Security Management System (ISMS) as specified in ISO/IEC 27001:2013 and to manage a team of auditors by applying widely recognized audit principles, procedures and techniques. 

During this training, the participant will acquire the necessary knowledge and skills to proficiently plan and perform internal and external audits in compliance with the certification process of the ISO 19011 and ISO 17021 standards. Based on practical exercises, the participant will develop the skills (mastering audit techniques) and competencies (managing audit teams and audit program, communicating with customers, conflict resolution, etc.) necessary to efficiently conduct an audit.

TRAINING METHODOLOGY

This training is based on both theory and practice:

  • Sessions of lectures illustrated with examples based on real cases
  • Practical exercises based on a full case study including role playings and oral presentations
  • Review exercises to assist the exam preparation
  • Practice test similar to the certification exam

To benefit from the practical exercises, the number of training participants is limited.

AUDIENCE

  • Internal auditors
  • Auditors wanting to perform and lead Information Security Management System (ISMS) certification audits
  • Project managers or consultants wanting to master the Information Security Management System audit process
  • CxO and Senior Managers responsible for the IT governance of an enterprise and the management of its risks
  • Members of an information security team
  • Expert advisors in information technology
  • Technical experts wanting to prepare for an Information security audit function

INCLUDED:

  • Training in English language.
  • Course manual in English, containing over 450 pages of information and practical examples.
  • Behaviour Participation Certificate of 31 CPD/CPE credits.
  • Certification Exam.
  • Certification Diploma after successful examination and formal process registration. This process has no associated cost.
  • Coffee break in the morning and afternoon.


NOT INCLUDED:

  • Lunch.

PROGRAM

Introduction to Information Security Management System (ISMS) concepts as required by ISO 27001

  • Normative, regulatory and legal framework related to information security
  • Fundamental principles of information security
  • ISO 27001 certification process
  • Information Security Management System (ISMS)
  • Detailed presentation of the clauses 4 to 8 of ISO 27001

Planning and Initiating an ISO 27001 audit

  • Fundamental audit concepts and principles
  • Audit approach based on evidence and on risk
  • Preparation of an ISO 27001 certification audit
  • ISMS documentation audit
  • Conducting an opening meeting

Conducting an ISO 27001 audit

  • Communication during the audit
  • Audit procedures: observation, document review, interview, sampling techniques, technical verification, corroboration and evaluation
  • Audit test plans
  • Formulation of audit findings
  • Documentating nonconformities

Concluding and ensuring the follow-up of an ISO 27001 audit

  • Audit documentation
  • Quality review
  • Conducting a closing meeting and conclusion of an ISO 27001 audit
  • Evaluation of corrective action plans
  • ISO 27001 Surveillance audit
  • Internal audit management program

ISO 27001 Lead Auditor Certification Exam


LEARNING OBJECTIVES

  • acquire the expertise to perform an ISO 27001 internal audit following ISO 19011 guidelines
  • acquire the expertise to perform an ISO 27001 certification audit following ISO 19011 guidelines and the specifications of ISO 17021 and ISO 27006
  • acquire the necessary expertise to manage an ISO 27001 audit team
  • understand the operation of an ISO 27001 conformant information security management system
  • understand the relationship between an Information Security Management System, including risk management, controls and compliance with the requirements of different stakeholders of the organization
  • improve the ability to analyze the internal and external environment of an organization, its risk assessment and audit decision-making
Es wurden noch keine Bewertungen geschrieben.

Schreiben Sie eine Bewertung

Haben Sie Erfahrung mit diesem Veranstaltung? Schreiben Sie jetzt eine Bewertung und helfen Sie Anderen dabei die richtige Weiterbildung zu wählen. Als Dankeschön spenden wir € 1,00 an Stiftung Edukans.

Es wurden noch keine FAQ hinterlegt. Falls Sie Fragen haben oder Unterstützung benötigen, kontaktieren Sie unseren Kundenservice. Wir helfen gerne weiter!