ISO/IEC 27001:2013 – INFORMATION SECURITY MANAGEMENT SYSTEMS (ISMS) LEAD AUDITOR TRAINING

exemplar-global Course

ISO/IEC 27001:2013 – INFORMATION SECURITY MANAGEMENT SYSTEMS (ISMS) LEAD AUDITOR TRAINING

ISO/IEC 27001:2013 – INFORMATION SECURITY MANAGEMENT SYSTEMS (ISMS) LEAD AUDITOR TRAINING

COURSE OVERVIEW

The ISO/IEC 27001:2013 Lead Auditor (ISMS) is an Exemplar Global (formerly RABQSA International) Certified Course. This course is delivered in association with Edullence Education Excellence as Approved Training Partner and one of the leading providers of Management System Training and offers a range of Management Systems courses. The course is results-driven and meet internationally defined standards by adopting accelerated learning techniques. This certified course will provide you with an internationally recognised skills and qualification in lead auditing. It teaches students the principles, processes, and techniques used for the assessment of and management of the Principles of Information Security Management System; and their significance for ISMS lead auditors. This Exemplar Global certified course meets the requirements of those seeking registration as an ISMS Auditor/Lead Auditor. This certificate is also fully recognised by many other international bodies as part of the training requirements for auditor registration under the lead auditor schemes. The training is practically delivered by a leading instructor in the field and utilizes accelerated learning & simulated audit exercises for a 'real practical feel' during the training. Our performance competence-based assessments meet the training requirements. It is for those seeking to lead and manage an Information Security initiative in their organizations or those seeking to assess and manage the supply chain in the Information Security field or for those seeking a greater insight into implementation and requirements of Information Security Systems based on ISO I27001.

COURSE OUTCOMES

 At the end of this course students shall be able to:

  • Explain the purpose of an Information Security Management System (ISMS) and explain the processes involved in establishing, implementing, operating and monitoring, reviewing and improving an ISMS as defined in ISO 27001, including the significance of these for ISMS auditors
  • Explain the purpose, content and interrelationship of ISO 27001 to other relevant standards and the legislative framework relevant to an ISMS
  • Apply an in-depth knowledge of the ISO 27001 audit and certification process
  • Have the skills and knowledge needed to conduct third party audits against the requirements of the ISO 27001 Information Security Management Systems and to report and follow-up the results
  • Meet the training requirements for registration as an ISMS Auditor or Lead Auditor
  • Understand Information Security management terminology, principles, processes, and techniques for the assessment the Information Security Management System including their significance for Information Security Systems
  • Understand the role of an Information Security Lead Auditor to plan, conduct, report, and follow-up an audit in accordance with ISO 19011, ISO/IEC 17021 and IOS/IEC TR 17022.
  • Be able to undertake the role of an Auditor in planning, conducting, reporting, and follow-up an audit in accordance with ISO 19011 and ISO/IEC 17021 by interpreting the requirements of ISO I27001.
  • Demonstrate knowledge and skills to effectively audit your management system
  • Conduct a risk assessment of the effectiveness and maturity of your management system
  • Conduct second party and third-party audits of your supply chain.

WHO SHOULD ATTEND?

  • Information Security Managers
  • Information Security Professionals/Technicians
  • Information Security Engineers
  • Procurement Personnel
  • Financial Personnel
  • Document Controllers
  • Internal Auditors
  • Owner Managers
  • Implementation Members Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits
  • Managers or consultants seeking to master an Information Security Management System audit process
  • Individuals responsible for maintaining conformance with Information Security Management System requirements
  • Technical experts seeking to prepare for an Information Security Management System audit
  • Expert advisors in Information Security Management

COURSE ASSESSMENT

There will be Course Brief prior to course start-date to acquaint learners of the course delivery requirements, training procedures and assessment process. There is a two-hour written auditor examination at the end of the training. The written auditor examination is based on the specific standard. The written examination is closed book; however, the student is required to have a hard-copy version of the relevant management system standard for class use. The minimum pass rate for each written auditor examination is 70%. As a means of ensuring learners get a rich training experience, class exercises, take-home assignments and mock examination are incorporated. Online examination is also available.

CERTIFICATE

An Exemplar Global approved certificate for those who successfully complete all elements of the course, including 100% attendance, written and practical skills assessment. For students applying to Exemplar Global for auditor registration, a certificate of successful course completion will be required which has been completed within 3 years of applying.

PROFESSIONAL MEMBERSHIP

This course satisfies the formal training requirements for those wishing to register with Exemplar Global as a ISMS Lead Auditor, the certificate fully recognised as part of the training requirements for auditor registration under the lead auditor schemes. 

Nigeria Learner Amount

Physical: ₦ 175,000

Virtual: ₦ 160,000

Register & Pay
Oversee Learner Amount

Physical: ₦ 400

Virtual: ₦ 350

Register & Pay