Show all

PECB ISO/IEC 27001 Lead Auditor

ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques.
Level
Designed for participants with basic knowledge and experience
intermediate
Course length
4 days
Language
 cz  eu
Course code
PU23240103
Security
Category:
Do you want this tailor-made course to your company? Contact us

Courses on a specific date with a live lecturer

Term
Language
Place
Form
?
How and where the course takes place.
Price without VAT
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: PU23240103-0003
Price without VAT
39 900 Kč
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: PU23240103-0004
Price without VAT
39 900 Kč

Course description

During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.
  • This training is based on both theory and best practices used in ISMS audits
  • Lecture sessions are illustrated with examples based on case studies
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practice tests are similar to the Certification Exam

Required knowledge

A fundamental understanding of ISO/IEC 27001 and comprehensive knowledge of audit principles.

Target audience

  • Auditors seeking to perform and lead information security management system (ISMS) audits
  • Managers or consultants seeking to master the information security management system audit process
  • Individuals responsible to maintain conformity with the ISMS requirements in an organization
  • Technical experts seeking to prepare for the information security management system audit
  • Expert advisors in information security management

Course content

Day 1: Introduction to the information security management system (ISMS) and ISO/IEC 27001
Day 2: Audit principles, preparation, and initiation of an audit
Day 3: On-site audit activities
Day 4: Closing the audit

Certification

After acquiring the necessary expertise to perform this audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.
The “PECB Certified ISO/IEC 27001 Lead Auditor” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:
  • Fundamental principles and concepts of Information Security Management System (ISMS)
  • Information Security Management System (ISMS)
  • Fundamental audit concepts and principles
  • Preparation of an ISO/IEC 27001 audit
  • Conducting an ISO/IEC 27001 audit
  • Closing an ISO/IEC 27001 audit
  • Managing an ISO/IEC 27001 audit program

For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

Materials

  • Certification and examination fees are included in the price of the training course
  • Training material containing over 450 pages of information and practical examples will be distributed
  • An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
  • In case of exam failure, you can retake the exam within 12 months for free

Objectives

  • Explain the fundamental concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001
  • Interpret the ISO/IEC 27001 requirements for an ISMS from the perspective of an auditor
  • Evaluate the ISMS conformity to ISO/IEC 27001 requirements, in accordance with the fundamental audit concepts and principles
  • Plan, conduct, and close an ISO/IEC 27001 compliance audit, in accordance with ISO/IEC 17021-1 requirements, ISO 19011 guidelines, and other best practices of auditing
  • Manage an ISO/IEC 27001 audit program

Lecturers

Petr Tuka
Petr Tuka

CISM, CRISC, CISA, CDPSE, CASP+. He is a professional in the field of information security with thirty years of experience.
He currently focuses on providing consulting and audit services in the field of information and cyber security management, business continuity, risk and privacy protection.
As a certified trainer/instructor, he leads selected courses by CompTIA, EC-Council and PECB.
He holds a number of certificates from AXELOS, CompTIA, EC-Council, ISACA and The Open Group.

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Previous courses

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Why with us