ISO 27001 Lead Auditor in United Kingdom

ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques.

Why should you attend?

During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

PECB

Who should attend?

  • Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits
  • Managers or consultants seeking to master an Information Security Management System audit process
  • Individuals responsible for maintaining conformance with Information Security Management System requirements
  • Technical experts seeking to prepare for an Information Security Management System audit 
  • Expert advisors in Information Security Management

Learning objectives

  • Understand the operations of an Information Security Management System based on ISO/IEC 27001 
  • Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
  • Understand an auditor’s role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011
  • Learn how to lead an audit and audit team
  • Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit
  • Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011

Course agenda

Day 1: Introduction to the information security management system (ISMS) and ISO/IEC 27001

Day 2: Audit principles, preparation, and initiation of an audit

Day 3: On-site audit activities

Day 4: Closing the audit

Day 5: Certification Exam 

Examination

The “PECB Certified ISO/IEC 27001 Lead Auditor” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

Domain 1: Fundamental principles and concepts of Information Security Management System (ISMS)

Domain 2: Information Security Management System (ISMS)

Domain 3: Fundamental audit concepts and principles

Domain 4: Preparation of an ISO/IEC 27001 audit

Domain 5: Conducting an ISO/IEC 27001 audit

Domain 6: Closing an ISO/IEC 27001 audit

Domain 7: Managing an ISO/IEC 27001 audit program

For more information about exam details, please visit 

Examination Rules and Policies.

Exam Preparation Guides

Preparing For Your PECB Online Exam Instructions

Certification

After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential. For more information about ISO/IEC 27001 certifications and the PECB certification process, please refer to the Certification Rules and Policies.

The requirements for PECB Auditor Certifications are:

 

Credential Exam Professional experience MS audit/assessment experience Other requirements
PECB Certified ISO/IEC 27001 Provisional Auditor PECB Certified ISO/IEC 27001 Lead Auditor exam or equivalent None None Signing the PECB Code of Ethics
PECB Certified ISO/IEC 27001 Auditor PECB Certified ISO/IEC 27001 Lead Auditor exam or equivalent Two years: One year of work experience in Information Security Management Audit activities: a total of 200 hours Signing the PECB Code of Ethics
PECB Certified ISO/IEC 27001 Lead Auditor PECB Certified ISO/IEC 27001 Lead Auditor exam or equivalent Five years: Two years of work experience in Information Security Management Audit activities: a total of 300 hours Signing the PECB Code of Ethics
PECB Certified ISO/IEC 27001 Senior Lead Auditor PECB Certified ISO/IEC 27001 Lead Auditor exam or equivalent Ten years: Seven years of work experience in Information Security Management Audit activities: a total of 1,000 hours Signing the PECB Code of Ethics

To be considered valid, these audits should follow best audit practices and include the following activities:

  1. Audit planning
  2. Audit interview
  3. Managing an audit program
  4. Drafting audit reports
  5. Drafting non-conformity reports
  6. Drafting audit working documents
  7. Documentation review
  8. On-site Audit
  9. Follow-up on non-conformities
  10. Leading an audit team

General Information

  • Certification fees are included on the exam price
  • Training material containing over 450 pages of information and practical examples will be distributed
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued
  • In case of exam failure, you can retake the exam within 12 months for free

Quick links:

ISO/IEC 27001 Course Brochures

RQMcert

Trainer

Eliza Popa

I am a Diplomat Economist who has been working with CII organizations for over 30 years. Out of this tenure, 14 years have been dedicated to IT digital transformation projects and operations, followed by over 10 years in information security roles with both end-user organizations and consultancy firms. My professional certifications include CISSP, CISA, CRISC, CISM, CDPSE, CCSK v4, ITIL v3, Oracle SQL DBA, and PECB ISO/IEC 27001 Master, ISO/IEC 27002 Sr. Lead Manager, ISO/IEC 27005 Sr. Lead Risk Manager, Sr. Lead Cybersecurity Manager, CISO, Sr. Lead Cloud Security Manager, ISO/IEC 38500 Sr. Lead IT Corporate Governance Manager, ISO/IEC 20000 Sr. Lead Auditor, ISO 37301 Sr. Lead Implementer, ISO 31000 Sr. Lead Risk Manager, ISO 21502 Sr. Lead Project Manager, and ISO 9001 Sr. Lead Auditor. I provided informal training to CISA and CISSP candidates from 2016 until 2019, when I became an ISC2 Official Training Instructor for CISSP and a PECB Certified Trainer. Furthermore, in 2022 I became an ISC2 Official Training Instructor for CC and a CSA Authorized Trainer for CCSK v4 Foundation and Plus (AWS / Azure labs). My expertise and capabilities captured the attention of PECB, who, in 2023, appointed me to develop and record the eLearning training content and Skills content for ISO/IEC 27001 Lead Implementer and ISO/IEC Lead Auditor courses. https://www.linkedin.com/in/elizapopa/

Course Dates and Prices