PECB Certified ISO/IEC 27001 | Lead Auditor

Description

Why should you attend?

ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques. During this training course, you will acquire the necessary knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.

After acquiring the necessary expertise to perform this audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.

Who should attend?

·       Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits

·       Managers or consultants seeking to master an Information Security Management System audit process

·       Individuals responsible for maintaining conformance with Information Security Management System requirements

·       Technical experts seeking to prepare for an Information Security Management System audit

·       Expert advisors in Information Security Management

For more details, CLICK HERE