PECB ISO 27001 Lead Auditor

Accredited Training Course and Exam in only 5 Days

During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.

After acquiring the necessary expertise to perform this audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.



Audience

The session PECB ISO 27001 Lead Auditor (5 Days) is designed for:

  • Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits
  • Managers or consultants seeking to master an Information Security Management System audit process
  • Individuals responsible for maintaining conformance with Information Security Management System requirements
  • Technical experts seeking to prepare for an Information Security Management System audit
  • Expert advisors in Information Security Management

Prerequisites

There are no prerequisites for this course, although basic Security knowledge will be helpful.

Objectives

  • Understand the operations of an Information Security Management System based on ISO/IEC 27001
  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Understand an auditor’s role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011
  • Learn how to lead an audit and audit team
  • Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit
  • Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011

Course syllabus

Day 1: Introduction to Information Security Management Systems (ISMS) and ISO/IEC 27001

  • Welcome & Introduction
  • Course objectives and structure
  • Standards and regulatory frameworks
  • Certification process
  • Fundamental principles of Information Security Management Systems
  • Information Security Management Systems (ISMS)

Day 2: Audit principles, preparation and launching of an audit

  • Fundamental audit concepts and principles
  • Evidence based audit approach
  • Initiating the audit
  • Stage 1 audit
  • Preparing the stage 2 audit (on-site audit)
  • Stage 2 audit (Part 1)

Day 3: On-site audit activities

  • Stage 2 audit (Part 2)
  • Communication during the audit
  • Audit procedures
  • Creating audit test plans
  • Drafting audit findings and non-conformity reports

Day 4: Closing the audit

  • Documentation of the audit and the audit quality review
  • Closing the audit
  • Evaluating action plans by the auditor
  • Benefits of the initial audit
  • Managing an internal audit program
  • Competence and evaluation of auditors
  • Closing the training

Day 5: Certification Exam

Exam

The official PECB ISO/IEC 27001 Lead Auditor exam is included in the package. It consists of a 3 hours essay examination and covers the following competency domains :

  • Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS)
  • Domain 2: Information Security Management System (ISMS)
  • Domain 3: Fundamental audit concepts and principles
  • Domain 4: Preparation of an ISO/IEC 27001 audit
  • Domain 5: Conducting an ISO/IEC 27001 audit
  • Domain 6: Closing an ISO/IEC 27001 audit
  • Domain 7: Managing an ISO/IEC 27001 audit program

Trainer



Alain Bonneaud
Alain BONNEAUD
CISA® - CISM® - CGEIT® - COBIT® - ISO 27001 - ITIL® - PRINCE2® - RESILIA® - VeriSM™ - ISO 20000 - DevOps

Terms & Conditions

The following terms and conditions apply for bookings:

  • the session is led by a trainer accredited by PECB on the ISO 27001 Standard,
  • personalized welcome in the classroom with mineral water and breaks,
  • training material containing over 450 pages of information and practical examples will be distributed,
  • exam preparation,
  • PECB ISO/IEC 27001 Lead Auditor exam,
  • 2AB & Associates Participation Certificate,
  • a participation certificate of 31 CPD (Continuing Professional Development) credits will be issued by PECB,
  • In case of exam failure, you can retake the exam within 12 months for free,
  • Certification fees are included on the exam price,
  • a group of 10 participants max. in order to ensure the quality of the training delivery.

Conditions

Document sans titre

Course fees must be paid at least 10 working days prior to the commencement of the course in order to guarantee your place. We accept payment by Direct Debit, credit cards, paypal or bank transfers. Payment made by credit card will incur the following charges – MasterCard (1.5%), Visa (1.5%) American Express (3.0%).

Testimonials

Go Green: Training material will be provided electronically