27001 LEAD AUDITOR - PGI CYBER ACADEMY

Provided by

About the course

Mastering the audit of an Information Security Management System (ISMS) based on ISO/IEC 27001

The ISO/IEC 27001 Lead Auditor (27001LA) five-day intensive course enables participants to develop the necessary expertise to audit an Information Security Management System (ISMS) and to manage a team of auditors by applying widely recognized audit principles, procedures and techniques. During this training, the participant will acquire the necessary knowledge and skills to proficiently plan and perform internal and external audits in compliance with ISO 19011 the certification process according to ISO 17011.Based on practical exercises, the participant will develop the skills (mastering audit techniques) and competencies (managing audit teams and audit program, communicating with customers, conflict resolution, etc.) necessary to efficiently conduct an audit.

Who should attend?

  • Internal auditors
  • Auditors wanting to perform and lead Information Security Management System (ISMS) certification audits
  • Project managers or consultants wanting to master the Information Security Management System audit process
  • CxO and Senior Managers responsible for the IT governance of an enterprise and the management of its risks
  • Members of an information security team
  • Expert advisers in information technology
  • Technical experts wanting to prepare for an information security audit function

Learning Objectives

  • To acquire the expertise to perform an ISO/IEC 27001 internal audit following ISO 19011 guidelines
  • To acquire the expertise to perform an ISO/IEC 27001 certification audit following ISO 19011 guidelines and the specifications of ISO 17021 and ISO 27006
  • To acquire the necessary expertise to manage an ISMS audit team
  • To understand the operation of an ISO/IEC 27001 conformant information security management system
  • To understand the relationship between an Information Security Management System, including risk management, controls and compliance with the requirements of different stakeholders of the organization
  • To improve the ability to analyse the internal and external environment of an organization, its risk assessment and audit decision-making

Course Contents

  • Day 1: Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001
  • Day 2: Planning and Initiating an ISO/IEC 27001 audit
  • Day 3: Conducting an ISO/IEC 27001 audit
  • Day 4: Concluding and ensuring the follow-up of an ISO/IEC 27001 audit
  • Day 5: Preparation for the ISO/IEC 27001 Lead Auditor exam and mock exam

Please note: Live public classes have the official PECB exam on Day 5, whereas e-Learning delegates can chose to take the exam when they feel that are ready.

Prerequisites

Basic knowledge of ISO/IEC 27001 is recommended.

Educational Approach

  • This training is based on both theory and practice:
    • Sessions of lectures illustrated with examples based on real cases
    • Practical exercises based on a full case study including role playings and oral presentations
    • Review exercises to assist the exam preparation
    • Practice test/mock exam similar to the certification exam

Examination and Certification

  • The “PECB Certified ISO/IEC 27001 Lead Auditor” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP)
  • The exam covers the following competence domains:
    • Domain 1: Fundamental principles and concepts of information security
    • Domain 2: Information Security Management System (ISMS)
    • Domain 3: Fundamental audit concepts and principles
    • Domain 4: Preparation of an ISO/IEC 27001 audit
    • Domain 5: Conducting an ISO/IEC 27001 audit
    • Domain 6: Closing an ISO/IEC 27001 audit
    • Domain 7: Managing an ISO/IEC 27001 audit program
  • The “PECB Certified ISO/IEC 27001 Lead Auditor” exam is available in different languages (the complete list of languages can be found in the examination application form)
  • Duration: 3 hours
  • For more information about the exam, refer to the ISO/IEC 27001 Lead Auditor Exam page for the Candidate Handbook
  • After successfully completing the exam, participants can apply for the credentials of PECB Certified ISO/IEC 27001 Provisional Auditor, PECB Certified ISO/IEC 27001 Auditor or PECB Certified ISO/IEC 27001 Lead Auditor, depending on their level of experience
  • A certificate will be issued to participants who successfully pass the exam and comply with all the other requirements related to the selected credential

General Information

  • Certification fees are included in the exam price
  • A student manual containing over 450 pages of information and practical examples will be distributed to participants
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued to participants
  • In case of failure of the exam, participants are allowed to retake the exam for free under certain conditions

Related article

Is the online Cyber Security MSc from the University of Liverpool the right path for you? If you are looking to take the next step in your IT caree...