ISO/IEC 27001 INFORMATION SECURITY TRAININGS: LEAD AUDITOR

Course Overview

ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques.

During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.

 

Course Objectives

  • Understand the operations of an Information Security Management System based on ISO/IEC 27001
  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Understand an auditor’s role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011
  • Learn how to lead an audit and audit team
  • Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit
  • Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in
  • compliance with ISO 19011

Course Prequisites

A fundamental understanding of ISO/IEC 27001 and comprehensive knowledge of audit principles.

Target Audience

  • Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits
  • Managers or consultants seeking to master an Information Security Management System audit process
  • Individuals responsible for maintaining conformance with Information Security Management System requirements
  • Technical experts seeking to prepare for an Information Security Management System audit 
  • Expert advisors in Information Security Management

DAY 1

Introduction to Information Security Management Systems (ISMS) and ISO/IEC 27001

  1. Course objectives and structure
  2. Standards and regulatory frameworks
  3. Certification process
  4. Fundamental principles of Information Security Management Systems
  5. Information Security Management Systems (ISMS)

DAY 2

Audit principles, preparation and launching of an audit

  1. Fundamental audit concepts and principles
  2. Evidence based audit approach
  3. Initiating the audit
  4. Stage 1 audit
  5. Preparing the stage 2 audit (on-site audit)
  6. Stage 2 audit (Part 1)

DAY 3

On-site audit activities

  1. Stage 2 audit (Part 2)
  2. Communication during the audit
  3. Audit procedures
  4. Creating audit test plans
  5. Drafting audit findings and non-conformity reports

DAY 4

Closing the audit

  1. Documentation of the audit and the auditquality review
  2. Closing the audit
  3. Evaluating action plans by the auditor
  4. Benefits of the initial audit
  5. Managing an internal audit program
  6. Competence and evaluation of auditors

 

 

 

What Our Students Have to Say

"As a client of Makintouch, I would recommend the company as a leading PC-based training school. When we needed half day courses to fit the schedules of our employees they were able to customize them to meet our company’s needs" – Java Struts
Taiwo Alaka
MTN
I would recommend this course as it is up to date with the current release which is quite rare as things move on so fast. The classroom set up worked well and the labs were good and relevant to the course.’ – Oracle
Testimonies
Kayode Akinpelu
Stanbic IBTC

Unlock Exceptional Learning at Unbeatable Price

10% Discount

"*" indicates required fields