ISO 27001 Training

In this two-day course, our expert instructors teach the planning, execution, and reporting of an audit of an Information Security Management System (ISMS) in an organization, assessing its conformance with ISO/IEC 27001:2013.

The course is for beginners in information security and internal auditing. No prior knowledge is required to take this course. Upon course completion, individuals can opt to take the certification exam.

Lex-Q Certifications’ Internal Auditor Training prepares you to manage the end-to-end audit process, from initiation to reporting on the assessment to conducting a follow-up. This program is a combination of role-playing, group exercises, and tutorials. Once the course is completed, individuals will understand how to complete an ISMS audit in accordance with the ISO 27001 standards.

Course Objectives:

  • Develop the expertise needed to audit an Information Security
    Management System (ISMS)
  • Manage a team of auditors by applying widely recognized auditing
    principles, procedures, and techniques

Eligibility:

  • IT Professionals
  • Risk and Compliance Managers
  • Technical experts
  • Management System auditors
  • Information Security consultants

ISO 27001:2013 LEAD IMPLEMENTATION TRAINING PROGRAM

Information is a valuable asset and must be protected. Information security protects information from an array of threats in order to ensure business continuity, minimize business damage, and maximize return on investment (ROI) and business opportunities.

The ISO 27001:2013 Lead Implementation Training Program is a three-day course designed for industry professionals and consultants responsible for ensuring information security within any organization. This course combines both our implementation course and risk management workshop.

At the end of the course, individuals will be able to identify and prioritize information security risks in an organization and identify systems to protect data using the international best practices laid out in the ISO 27001:2013 standards.

Course Objectives:

  • Interpret the ISO 27001 requirements in the specific context of an
    organization
  • Support an organization to effectively plan, implement, manage, monitor, and maintain an ISMS as specified in ISO/IEC 27001:2015
  • Prepare an organization for an ISMS audit
  • Gain the skills to plan, conduct, report on, ad and follow up on an audit in accordance with ISO 19011

Eligibility:

Project manager or consultant wanting to prepare for and support an organization in the implementation of an Information Security Management System (ISMS)

  • ISO 27001 Auditor who wants to master the Information Security Management System implementation process
  • Person responsible for the information security or conformity in an organization
  • Member of the information security team
  • Expert advisor in information technology
  • Technical expert wanting to prepare for an information security function or for an ISMS project management function
  • Professionals associated with Information Security team such as Chief Security Officers (CSOs), Chief Information Security Officers (CISOs), and Chief Information Officers (CIOs).