Overslaan naar inhoud

EN - Self study - PECB Certified ISO/IEC 27001:2022 Lead Auditor

https://brainframe.odoo.com/web/image/product.template/80/image_1920?unique=cb1dcf0

Master the audit of information security management systems (ISMS) based on ISO/IEC 27001:2022

599,00 € 599.0 EUR 599,00 € Exclusief BTW

599,00 € Exclusief BTW

Not Available For Sale

    Deze combinatie bestaat niet.

    Self study with PDF English Information Security

    What is included?

    • You have 12 months time as of reception of the learning material to learn, do the exam and get your certification
    • Certification and examination fees are included in the price of the training course. 
    • Participants will receive the training course material containing over 450 pages of explanatory information, examples, best practices, exercises, and quizzes. 
    • An Attestation of Course Completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course. 
    • If candidates fail the exam, they can retake it within 12 months following the initial attempt for free.
    • + 20% reduction on the first year subscription for our all-in-one ISMS/GRC management solution


    Why should you take this training course? 

    Information security threats and attacks grow and evolve continuously. As such, organizations are increasingly concerned about how their valuable information is handled and protected. The best form of defense against threats and attacks is the proper implementation, auditing, and management of information security controls and best practices. Information security is a key expectation and requirement of customers, legislators, and other interested parties. 

    PECB ISO/IEC 27001 Lead Auditor training course is designed to prepare you to audit an information security management system (ISMS) based on ISO/IEC 27001. During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process. 

    The training content is comprised of practical exercises and case studies which bring you real-world expertise that you can apply to your day-to-day operations and activities. Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution. 

    Our training courses are all-inclusive, meaning that they cover everything you need, in order to get the certificate. After acquiring the necessary expertise to perform an audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.

    Why is this course more desirable than the others? 

    PECB Certified ISO/IEC 27001 Lead Auditor training course is more desirable and valuable than others because it gives you the knowledge and skills in auditing an information security management systems (ISMS). In addition, the course teaches you how to apply those skills in practice. 

    Apart from showcasing what the ISO/IEC 27001 standard tells you to do, this training course tells you how to do it, through various activities, exercises, case studies, multiple-choice standalone quizzes, and scenario-based quizzes. These will allow you to test your knowledge about the implementation process steps. 

    After attending the training course, you can take the exam. The exam type is unique because it is open-book and contains multiple-choice questions. The exam contains standalone questions and scenario-based questions, which aim to simulate reallife situations. If you successfully pass it, you can apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential, which demonstrates your ability and practical knowledge to implement an ISMS based on the requirements of ISO/IEC 27001.

    What will the certification allow you to do? 

    Certification is the formal recognition and proof of knowledge which carries an important weight when you are entering the labor market, or when you want to advance in your career. Due to the technological advancements and the complexity of cyberattacks, the demand for information security professionals continues to grow. As such, the ISO/IEC 27001 certification has become the norm for best-practice in information security auditing. By taking a certification, you showcase a certain skill level which will display added value not only to your professional career but to your organization as well. This can help you stand out from the crowd and increase your earning potential.

    Who should attend this training course?

    •  Auditors seeking to perform and lead information security management system (ISMS) audits
    • Managers or consultants seeking to master the information security management system audit process 
    • Individuals responsible to maintain conformity with the ISMS requirements in an organization
    • Technical experts seeking to prepare for the information security management system audit
    • Expert advisors in information security management

    Course Agenda



    Learning objectives

    By the end of this training course, the participants will be able to: 

    • Explain the fundamental concepts and principles of an information security management system (ISMS) based on ISO/ IEC 27001
    • Interpret the ISO/IEC 27001 requirements for an ISMS from the perspective of an auditor 
    • Evaluate the ISMS conformity to ISO/IEC 27001 requirements, in accordance with the fundamental audit concepts and principles 
    • Plan, conduct, and close an ISO/IEC 27001 compliance audit, in accordance with ISO/IEC 17021-1 requirements, ISO 19011 guidelines, and other best practices of auditing 
    • Manage an ISO/IEC 27001 audit program

    Educational approach

    • This training is based on both theory and best practices used in ISMS audits
    • Lecture sessions are illustrated with examples based on case studies
    • Practical exercises are based on a case study which includes role playing and discussions
    • Practice tests are similar to the Certification Exam

    Prerequisites

    A fundamental understanding of ISO/IEC 27001 and comprehensive knowledge of audit principles.

    Examination

    The “PECB Certified ISO/IEC 27001 Lead Auditor” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

    • Domain 1: Fundamental principles and concepts of Information Security Management System (ISMS)
    • Domain 2: Information Security Management System (ISMS)
    • Domain 3: Fundamental audit concepts and principles
    • Domain 4: Preparation of an ISO/IEC 27001 audit
    • Domain 5: Conducting an ISO/IEC 27001 audit
    • Domain 6: Closing an ISO/IEC 27001 audit
    • Domain 7: Managing an ISO/IEC 27001 audit program

    For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

    Certification

    After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential. For more information about ISO/IEC 27001 certifications and the PECB certification process, please refer to the Certification Rules and Policies.

    The requirements for PECB Auditor Certifications are:

    CredentialExamProfessional experienceMS audit/assessment experienceOther requirements
    PECB Certified ISO/IEC 27001 Provisional AuditorPECB Certified ISO/IEC 27001 Lead Auditor exam or equivalentNoneNoneSigning the PECB Code of Ethics
    PECB Certified ISO/IEC 27001 AuditorPECB Certified ISO/IEC 27001 Lead Auditor exam or equivalentTwo years: One year of work experience in Information Security ManagementAudit activities: a total of 200 hoursSigning the PECB Code of Ethics
    PECB Certified ISO/IEC 27001 Lead AuditorPECB Certified ISO/IEC 27001 Lead Auditor exam or equivalentFive years: Two years of work experience in Information Security ManagementAudit activities: a total of 300 hoursSigning the PECB Code of Ethics
    PECB Certified ISO/IEC 27001 Senior Lead AuditorPECB Certified ISO/IEC 27001 Lead Auditor exam or equivalentTen years: Seven years of work experience in Information Security ManagementAudit activities: a total of 1,000 hoursSigning the PECB Code of Ethics

    Note: PECB Certified Individuals who do possess the Lead Implementer and Lead Auditor Credentials are qualified for the respective PECB Master Credential, given they have taken 4 additional Foundation Exams which are related to this scheme. For more detailed information about the Foundation Exams and the overall Master Requirements, please go to the following link: https://pecb.com/en/master-credentials

    Contact us on [email protected] if you have other questions
       

    Start for free now! 

    Streamline your GRC work using our all-in-one management solution and get access to our network of local specialists

    Start your free account