ISO/IEC 27001:2022 Information Security: Lead Auditor (PECB certified) + examen [ISO27001LA]

Durée totale
Localisation
En ligne
Date et lieu de début

ISO/IEC 27001:2022 Information Security: Lead Auditor (PECB certified) + examen [ISO27001LA]

Global Knowledge Belgium BV
Logo Global Knowledge Belgium BV
Note du fournisseur: starstarstar_halfstar_borderstar_border 4,5 Global Knowledge Belgium BV a une moyenne de 4,5 (basée sur 2 avis)

Astuce: besoin de plus d'informations sur la formation? Téléchargez la brochure!

Dates et lieux de début

computer En ligne: VIRTUAL TRAINING CENTER
19 août 2024 jusqu'au 22 août 2024
computer En ligne: VIRTUAL TRAINING CENTER
23 sept. 2024 jusqu'au 26 sept. 2024
computer En ligne: VIRTUAL TRAINING CENTER
28 oct. 2024 jusqu'au 31 oct. 2024

Description

Vrijwel iedere training die op een onze locaties worden getoond zijn ook te volgen vanaf huis via Virtual Classroom training. Dit kunt u bij uw inschrijving erbij vermelden dat u hiervoor kiest.

OVERVIEW

The ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques. During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution. After acquiring the necessary expertise to perform this audit, you can sit for …

Lisez la description complète ici

Foire aux questions (FAQ)

Il n'y a pour le moment aucune question fréquente sur ce produit. Si vous avez besoin d'aide ou une question, contactez notre équipe support.

Vous n'avez pas trouvé ce que vous cherchiez ? Voir aussi : ISO 27001, Sécurité informatique, ISO 9000 / 9001, ISO 27005 et ISO 22301.

Vrijwel iedere training die op een onze locaties worden getoond zijn ook te volgen vanaf huis via Virtual Classroom training. Dit kunt u bij uw inschrijving erbij vermelden dat u hiervoor kiest.

OVERVIEW

The ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques. During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution. After acquiring the necessary expertise to perform this audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.

OBJECTIVES

  • Understand the operations of an Information Security Management System based on ISO/IEC 27001 
  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Understand an auditor’s role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011
  • Learn how to lead an audit and audit team
  • Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit
  • Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011

AUDIENCE

  • Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits
  • Managers or consultants seeking to master an Information Security Management System audit process
  • Individuals responsible for maintaining conformance with Information Security Management System requirements
  • Technical experts seeking to prepare for an Information Security Management System audit 
  • Expert advisors in Information Security Management

 

CERTIFICATION

The exam fee is included in the course fee.

The “PECB Certified ISO/IEC 27001 Lead Auditor” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

  • Domain 1: Fundamental principles and concepts of Information Security Management System (ISMS)
  • Domain 2: Information Security Management System (ISMS)
  • Domain 3: Fundamental audit concepts and principles
  • Domain 4: Preparation of an ISO/IEC 27001 audit
  • Domain 5: Conducting an ISO/IEC 27001 audit
  • Domain 6: Closing an ISO/IEC 27001 audit
  • Domain 7: Managing an ISO/IEC 27001 audit program

NEXT STEP

 

CONTENT

  • Day 1: Introduction to Information Security Management Systems (ISMS) and ISO/IEC 27001 
  • Day 2: Audit principles, preparation and launching of an audit
  • Day 3: On-site audit activities
  • Day 4: Closing the audit
  • Day 5: Certification Exam 

Rester à jour sur les nouveaux avi

Pas encore d'avis.

Partagez vos avis

Avez-vous participé à cours? Partagez votre expérience et aider d'autres personnes à faire le bon choix. Pour vous remercier, nous donnerons 1,00 € à la fondation Stichting Edukans.

Il n'y a pour le moment aucune question fréquente sur ce produit. Si vous avez besoin d'aide ou une question, contactez notre équipe support.

Recevoir une brochure d'information (gratuit)

(optionnel)
(optionnel)
(optionnel)
(optionnel)
(optionnel)
(optionnel)

Vous avez des questions?

(optionnel)
Nous conservons vos données personnelles dans le but de vous accompagner par email ou téléphone.
Vous pouvez trouver plus d'informations sur : Politique de confidentialité.