pecb iso 27001 lead auditor information security

6
Other offered courses: - Class’s date and time can be adjusted upon request. - Online, traditional classroom and corporate training are also available upon request. - Prince Sultan College is an accredited partner with PECB. - PECP is an International Accredited Certification Body. Notes: - Trainees can contact the trainer for assistance even after the course completed. - Exam preparation session with Sample exam questions. - If you fail the first attempt exam, you will get the course and the exam again for FREE. We are confident you will pass in the first attempt. - Ready ISMS templates and forms for hands-on exercises. Why you should choose us? - ISO 27001 is an Information Security Management System (ISMS). It is a set of processes needed to manage the information security and cyber security within an organisation against cybercrimes. - ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform ISMS audit by applying recognized audit principles, procedures and techniques. - For more information about the course, see the next pages. About the course: The Course is Accredited by (PECB) Information Security Management System Prince Sultan College Jeddah, Alfaisal University with collaboration with Professional Evaluation and Certification Board (PECB) is providing training course PECB ISO 27001 Lead Auditor Days - PECB ISO 31000 Risk Manager - PECB ISO 27001 Lead Implementer - PECB ISO 22301 Lead Auditor - PECB ISO 27005 Risk Manager - PECB GDPR Certified Data Protection Officer - PECB ISO 22301 Lead Implementer - PECB ISO 9001 Lead Auditor - PECB ISO 9001 Lead Implementer

Upload: others

Post on 20-Nov-2021

12 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: PECB ISO 27001 Lead Auditor Information Security

Other offered courses:

- Class’s date and time can be adjusted upon request.- Online, traditional classroom and corporate training are also available upon request.- Prince Sultan College is an accredited partner with PECB.- PECP is an International Accredited Certification Body.

Notes:

- Trainees can contact the trainer for assistance even after the course completed.- Exam preparation session with Sample exam questions.- If you fail the first attempt exam, you will get the course and the exam again for FREE.

We are confident you will pass in the first attempt.- Ready ISMS templates and forms for hands-on exercises.

Why you should choose us?

- ISO 27001 is an Information Security Management System (ISMS). It is a set of processes neededto manage the information security and cyber security within an organisation against cybercrimes.

- ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform ISMS audit by applying recognized audit principles, procedures and techniques.

- For more information about the course, see the next pages.

About the course:

The Course is Accredited by (PECB)

Information Security Management System

Prince Sultan College Jeddah, Alfaisal University with collaboration with Professional Evaluation and Certification Board (PECB) is providing training course

PECB ISO 27001 Lead Auditor

Days

- PECB ISO 31000 Risk Manager- PECB ISO 27001 Lead Implementer- PECB ISO 22301 Lead Auditor

- PECB ISO 27005 Risk Manager- PECB GDPR Certified Data Protection Officer- PECB ISO 22301 Lead Implementer- PECB ISO 9001 Lead Auditor - PECB ISO 9001 Lead Implementer

Page 2: PECB ISO 27001 Lead Auditor Information Security

Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001

Why should you attend?

ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques. During this training course, you will acquire the necessary knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.

After acquiring the necessary expertise to perform this audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.

PECB Certified ISO/IEC 27001 Lead Auditor

+966 549264002 | [email protected] | www.pscj.edu.sa

Page 3: PECB ISO 27001 Lead Auditor Information Security

Who should attend?

h Auditors seeking to perform and lead Information Security Management System (ISMS) certification auditsh Managers or consultants seeking to master an Information Security Management System audit processh Individuals responsible for maintaining conformance with Information Security Management System requirementsh Technical experts seeking to prepare for an Information Security Management System audith Expert advisors in Information Security Management

Course agenda Duration: 10 days

Day 1- 3 Introduction to the information security management system (ISMS) and ISO/IEC 27001h Training course objectives and structureh Standards and regulatory frameworksh Certification process

h Fundamental concepts and principles of informationsecurity

h Information security management system (ISMS)

Day 4-6 Audit principles, preparation, and initiation of an audith Fundamental audit concepts and principlesh The impact of trends and technology in auditingh Evidence-based auditing

h Risk-based auditingh Initiation of the audit processh Stage 1 audit

Day 7-8 On-site audit activitiesh Preparing for stage 2 audith Stage 2 audith Communication during the audit

h Audit proceduresh Creating audit test plans

Day 9-10 Closing the audith Drafting audit findings and nonconformity reportsh Audit documentation and quality reviewh Closing of the audith Evaluation of action plans by the auditor

h Beyond the initial audith Managing an internal audit programh Closing of the training course

+966 549264002 | [email protected] | www.pscj.edu.sa

Page 4: PECB ISO 27001 Lead Auditor Information Security

Learning objectives

h Understand the operations of an Information Security Management System based on ISO/IEC 27001h Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworksh Understand an auditor’s role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011h Learn how to lead an audit and audit teamh Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audith Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in

compliance with ISO 19011

Examination Duration: 3 hours

The “PECB Certified ISO/IEC 27001 Lead Auditor” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

Domain 1 Fundamental principles and concepts of an Information Security Management System (ISMS)

Domain 2 Information Security Management System (ISMS)

Domain 3 Fundamental audit concepts and principles

Domain 4 Preparation of an ISO/IEC 27001 audit

Domain 5 Conducting an ISO/IEC 27001 audit

Domain 6 Closing an ISO/IEC 27001 audit

Domain 7 Managing an ISO/IEC 27001 audit program

For more information about exam details, please visit Examination Rules and Policies.

+966 549264002 | [email protected] | www.pscj.edu.sa

Page 5: PECB ISO 27001 Lead Auditor Information Security

+966 549264002 | [email protected] | www.pscj.edu.sa

Certification

After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential.

For more information about ISO/IEC 27001 certifications and the PECB certification process, please refer to the Certification Rules and Policies.

Credential Exam Professional experience

ISMS audit experience

Other requirements

PECB Certified ISO/IEC 27001 Provisional Auditor

PECB Certified ISO/IEC 27001 Lead Auditor Examor equivalent

None None Signing the PECB Code of Ethics

PECB Certified ISO/IEC 27001Auditor

PECB Certified ISO/IEC 27001Lead Auditor Exam or equivalent

Two years: One year of work experience in Information Security Management

Audit activities: a total of 200 hours

Signing the PECB Code of Ethics

PECB Certified ISO/IEC 27001Lead Auditor

PECB Certified ISO/IEC 27001Lead Auditor Exam or equivalent

Five years: Two years of work experience in Information Security Management

Audit activities: a total of 300 hours

Signing the PECB Code of Ethics

PECB Certified ISO/IEC 27001 Senior Lead Auditor

PECB Certified ISO/IEC 27001 Lead Auditor Exam or equivalent

Ten years: Seven years of work experience in Information Security Management

Audit activities: a total of 1,000 hours

Signing the PECB Code of Ethics

PECB Certified ISO/IEC 27001 Master

ISO/IEC 27001 LeadImplementer + ISO/IEC 27001 LeadAuditor (4 additionalfoundation exams)

Fifteen years: Ten years ofwork experience inInformation Security

Audit activities: 700 hours

Project activities:700 hours

Signing the PECB Code of Ethics

Note: PECB Certified Individuals who do possess the Lead Implementer and Lead Auditor Credentials are qualified for the respective PECB Master Credential, given they have taken 4 additional Foundation Exams which are related to this scheme. For more detailed information about the Foundation Exams and the overall Master Requirements, please go to the following link: https://pecb.com/en/master-credentials.

General information

h Certification fees are included on the exam priceh Training material containing over 450 pages of information and practical examples will be distributedh A participation certificate of 31 CPD (Continuing Professional Development) credits will be issuedh In case of exam failure, you can retake the exam within 12 months for free

Page 6: PECB ISO 27001 Lead Auditor Information Security

+966 549264002 | [email protected] | www.pscj.edu.sa

About the Trainer

Dr. Hashem Alaidaros

- Ph.D and Master in Cyber Security

- PECB Accredited Trainer and Auditor (https://pecb.com/en/trainer/info/3350)

- Holding: Certified Information System Auditor (CISA), ISO 27001 Lead Auditor (Information Security), ISO 27001 Lead Implementer (Information Security), ISO 27002 Lead Manager (Information Security Controls), ISO 27005 Lead Risk Manager, ISO 31000 Lead Risk Manager, ISO 22301 Lead Implementer (Business Continuity), Certified Ethical Hacking (CEH), Security+, and COBIT 2019 Foundation.

- Over 12 years consulting and training in Cyber security, Risk Management and Auditing fields.

- Currently, In addition to conducting information security auditing virtually (second party audit), He is also conducting Risk Management process on the organization, designing cybersecurity training, establishing and managing agreements with certification bodies, arranging facilitation, and certification programs.