Past Event
25 Feb 2023 - 01 Mar 2023

6th Certified ISO 27001 LEAD AUDITOR (ISO 27001:2022) Training and Certification Program

Why Should you attend ISO 27001: 2022?

ISO 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques. During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO 17021-1 certification process.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.

After acquiring the necessary expertise to perform this audit, you can sit for the exam and apply for a “IRCA Certified ISO 27001 Lead Auditor” credential. By holding a IRCA Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.

Who should attend?

  • Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits
  • Managers or consultants seeking to master an Information Security Management System audit process
  • Individuals responsible for maintaining conformance with Information Security Management System requirements
  • Technical experts seeking to prepare for an Information Security Management System audit 
  • Expert advisors in Information Security Management

Learning Objectives

  • Understand the operations of an Information Security Management System based on ISO 27001.
  • Acknowledge the correlation between ISO 27001, ISO 27002 and other standards and regulatory frameworks
  • Understand an auditor’s role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011
  • Learn how to lead an audit and audit team
  • Learn how to interpret the requirements of ISO 27001 in the context of an ISMS audit
  • Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011

Educational approach

  • This training is based on both theory and best practices used in ISMS audits
  • Lecture sessions are illustrated with examples based on case studies
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practice tests are similar to the Certification Exam
6th Certified ISO 27001 LEAD AUDITOR (ISO 27001:2022) Training and Certification Program

Objectives

Prerequisites

A fundamental understanding of ISO 27001 and comprehensive knowledge of audit principles.


Resource Person 

Anindita Sarkar, A certified Lead Assessor, and trainer for QMS, OHSMS and ISMS with over 23 years of Experience. Prior to joining the Certification industry have worked in various IT organizations viz. Datacraft India Ltd., Wipro Ltd., Service Centers of Compaq (Presently Hewlett Packard) Computers and distributors of leading IT manufacturing brands viz., HP, Compaq, Microsoft, Intel, Godrej, HCL etc. . Have served for 3+ years as branch head of Intertek India Pvt. –East –BA division]. Have also been providing Consultancy services on various national and International MSS to clients across the locations.


Date / Time

9:00 AM - 6:00 PM

25 Feb 2023 - 01 Mar 2023

Organiser

Roshan Maharjan

014102721/22/23

9849221006

roshan.maharjan@labanepal.com

Pratap Nembang

014102721/22/23

9840005866

pratap.nembang@labanepal.com

Anamnagar

- Kathmandu Address

Anamnagar, Kathmandu, Nepal.

newsletter

Sign Up for News and Offers

Subscribe for the latest news and great deals we offer