Storage Training

Storage Training
Kontakt | Standorte

 Sie sind hier: Home >> Workshops >> Security & Datenschutz >> SC150-EN ISMS Auditor/Lead Auditor ISO27001:2022 (IRCA A17608)

Finden:
Workshops 
  Noon2noon 
  Acronis 
  Automic (UC4) 
  AWS 
  Backup & Recovery 
  Brocade 
  Cloud 
  Commvault 
  Datenbanken 
  DevOps 
  ESET Security Solutions 
  Fujitsu 
  Governance, Risk & Compliance  
  Hochverfügbarkeit 
  Industrie 4.0 
  Künstliche Intelligenz 
  Linux/Unix 
  Microsoft 
  NetApp 
  NetApp für Partner 
  Netzwerke 
  SAP 
  Security & Datenschutz 
  Softwareentwicklung 
  Storage Solutions 
  Veeam 
  Virtualisierung 
  Web-Seminare 
  Zertifizierungen 

Training: Security - Certification

SC150-EN ISMS Auditor/Lead Auditor ISO27001:2022 (IRCA A17608)

 

description:
In the Information Security Management Systems Auditor/Lead Auditor course, participants will learn effective auditing to ensure that the guidelines for the security of the company and its customers are followed diligently and according to the guidelines of the ISO 27001:2022 standard.

The workshop SC150-EN ISMS Auditor/Lead Auditor ISO27001:2022 (IRCA A17608) will consist of a combination of classroom, group work and role play.
The course will be held in English, with English documentation and with English examination.
The approx. 2-hour examination, which consists of both multiple-choice questions and own explanations, takes place on the last day.

IRCA Training Organisation ID: AO17607
IRCA Course ID: A17608

Exam duration:
Native-Speaker: 1.45 hours
Non-native speaker: 2.15 hours
target group:
The courses are aimed at all those who
  • want to establish a formal information security management system in accordance with ISO 27001:2022
  • want to enhance their knowledge and skills as an auditor
  • want to advise on ISO 27001:2022 certifications as a consultant
  • are professionally active in the field of IT and quality management

requirements:
If you want to successfully complete the course SC150 ISMS Auditor/Lead Auditor ISO 27001:2022 (IRCA A17608),you should be confident in the tools of Information Security. Extensive knowledge in the areas of Information Security (e.g. requirements, responsibilities, management commitment, risk assessment, incident management) and Management System Processes (PDCA), as well as in-depth knowledge of standards (requirements from ISO 27001/2, terms & definitions ISO 27000) are essential in order to be able to follow the pace of learning and the course content well.

To prepare for the training, we recommend attending the following courses in advance:


Failure to meet the course requirements may negatively impact the continuous assessment.
Passing the continuous assessment is a prerequisite for successful completion of the course. The final written examination may also include questions on individual requirements of ISO 27001 or questions on prerequisite prior knowledge.

If you are unsure whether you meet the requirements, please contact us before registering.

If you are unsure whether a face-to-face or online course is a better fit for you, you can find a description of our course formats here. The technical requirements for an online course can be found here.

Please note that online courses require the use of a webcam from IRCA.
To take the exam you will need a document with a photo to prove your identity e.g. ID card, passport or driving licence.
objectives:
Effective auditing determines the success of information security management systems: this makes auditing a challenge that combines complex problems with a high degree of responsibility.

The five-day intensive course prepares participants for the ISO 27001:2022 Auditor/Lead Auditor qualification and trains them in conducting audits for a certification body.
price and duration:
duration: 5 days
price: 2950,- Euro + VAT
The exam is optional and included in the course price.

You can find the print view here.
dates:
Will be scheduled on request
Please let us know here, when you prefer to have this workshop!
agenda:
    • ISO 270XX series of standards

    • Information security management according to ISO/IEC 27001

    • The importance of information security

    • Assessment of vulnerabilities and security risks

    • Management of security risks

    • Selection of control mechanisms

    • Establishing an Information Security Management System (ISMS)

    • ISO 27001:2022 Auditing

    • Methods for ISO 27001:2022 auditing

    • Leading an ISO 27001:2022 audit team

    • Survey strategies

    • Exam