Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001

Size: px
Start display at page:

Download "Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001"

Transcription

1 Lead Auditor Master te Audit of Systems (ISMS) based on Wy sould you attend? Lead Auditor training enables you to develop te necessary expertise to perform an System (ISMS) audit by applying widely recognized audit principles, procedures and tecniques. During tis training course, you will acquire te necessary knowledge and skills to plan and carry out internal and external audits in compliance wit ISO and ISO/IEC certification process. Based on practical exercises, you will be able to master audit tecniques and become competent to manage an audit program, audit team, communication wit customers, and conflict resolution. After acquiring te necessary expertise to perform tis audit, you can sit for te exam and apply for a Lead Auditor credential. By olding a PECB Lead Auditor Certificate, you will demonstrate tat you ave te capabilities and competencies to audit organizations based on best practices. info@netostlegislation.co.uk

2 Wo sould attend? Auditors seeking to perform and lead System (ISMS) certification audits Managers or consultants seeking to master an System audit process Individuals responsible for maintaining conformance wit System requirements Tecnical experts seeking to prepare for an System audit Expert advisors in Course agenda Duration: 5 days Day 1 Introduction to Systems (ISMS) and Course objectives and structure Standards and regulatory frameworks Certification process Fundamental principles of Systems Systems (ISMS) Day 2 Audit principles, preparation and launcing of an audit Fundamental audit concepts and principles Evidence based audit approac Initiating te audit Stage 1 audit Preparing te stage 2 audit (on-site audit) Stage 2 audit (Part 1) Day 3 On-site audit activities Stage 2 audit (Part 2) Communication during te audit Audit procedures Day 4 Closing te audit Creating audit test plans Drafting audit findings and non-conformity reports Documentation of te audit and te audit quality review Closing te audit Evaluating action plans by te auditor Benefits of te initial audit Managing an internal audit program Competence and evaluation of auditors Closing te training Day 5 Certification Exam info@netostlegislation.co.uk

3 Learning objectives Understand te operations of an System based on Acknowledge te correlation between, ISO/IEC and oter standards and regulatory frameworks Understand an auditor s role to: plan, lead and follow-up on a management system audit in accordance wit ISO Learn ow to lead an audit and audit team Learn ow to interpret te requirements of in te context of an ISMS audit Acquire te competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance wit ISO Examination Duration: 3 ours Te Lead Auditor exam fully meets te requirements of te PECB Examination and Certification Programme (ECP). Te exam covers te following competency domains: Domain 1 Domain 2 Domain 3 Domain 4 Domain 5 Domain 6 Domain 7 Fundamental principles and concepts of an System (ISMS) System (ISMS) Fundamental audit concepts and principles Preparation of an audit Conducting an audit Closing an audit Managing an audit program For more information about exam details, please visit Examination Rules and Policies. info@netostlegislation.co.uk

4 Certification After successfully completing te exam, you can apply for te credentials sown on te table below. You will receive a certificate once you comply wit all te requirements related to te selected credential. For more information about certifications and te PECB certification process, please refer to te Certification Rules and Policies. Credential Exam Professional experience ISM audit experience Oter requirements Provisional Auditor Lead Auditor exam or None None Signing te PECB Code of Etics Auditor Lead Auditor exam or Two years: One year Audit activities: a total of 200 ours Signing te PECB Code of Etics Lead Auditor Lead Auditor exam or Five years: Two years Audit activities: a total of 300 ours Signing te PECB Code of Etics Master Lead Auditor exam or and Lead Ten years: Six years Audit and Project activities: a total of 500 ours eac Signing te PECB Code of Etics General information Certification fees are included on te exam price Training material containing over 450 pages of information and practical examples will be distributed A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued In case of exam failure, you can retake te exam witin 12 monts for free info@netostlegislation.co.uk

5 Lead Implementer Master te implementation and management of Systems (ISMS) based on Wy sould you attend? Lead Implementer training enables you to develop te necessary expertise to support an organization in establising, implementing, managing and maintaining an System (ISMS) based on. During tis training course, you will also gain a toroug understanding of te best practices of Information Security Systems to secure te organization`s sensitive information and improve te overall performance and effectiveness. After mastering all te necessary concepts of Systems, you can sit for te exam and apply for a Lead Implementer credential. By olding a PECB Lead Implementer Certificate, you will be able to demonstrate tat you ave te practical knowledge and professional capabilities to implement in an organization. info@netostlegislation.co.uk

6 Wo sould attend? Managers or consultants involved in Expert advisors seeking to master te implementation of an System Individuals responsible for maintaining conformance wit ISMS requirements ISMS team members Course agenda Duration: 5 days Day 1 Introduction to and initiation of an ISMS Course objectives and structure Initiating te implementation of an ISMS Standards and regulatory frameworks System (ISMS) Fundamental principles of Systems Understanding te organization and clarifying te objectives Analysis of te existing management system Day 2 Plan te implementation of an ISMS Leadersip and approval of te ISMS project ISMS scope policies Risk assessment Statement of Applicability and top management`s decision to implement te ISMS Definition of te organizational structure of Day 3 Implementation of an ISMS Definition of te document management process Training and awareness plan Design of security controls and drafting of specific policies & procedures Communication plan Implementation of security controls Incident Operations Day 4 ISMS monitoring, measurement, continuous improvement and preparation for a certification audit Monitoring, measurement, analysis and evaluation Continual improvement Internal audit Preparing for te certification audit review Competence and evaluation of implementers Treatment of non-conformities Closing te training Day 5 Certification Exam info@netostlegislation.co.uk

7 Learning objectives Acknowledge te correlation between, ISO/IEC and oter standards and regulatory frameworks Master te concepts, approaces, metods and tecniques used for te implementation and effective management of an ISMS Learn ow to interpret te requirements in te specific context of an organization Learn ow to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS Acquire te expertise to advise an organization in implementing System best practices Examination Duration: 3 ours Te Lead Implementer exam fully meets te requirements of te PECB Examination and Certification Programme (ECP). Te exam covers te following competency domains: Domain 1 Domain 2 Fundamental principles and concepts of an System (ISMS) System controls and best practices based on ISO/IEC Domain 3 Planning an ISMS implementation based on Domain 4 Implementing an ISMS based on Domain 5 Performance evaluation, monitoring and measurement of an ISMS based on Domain 6 Continual improvement of an ISMS based on Domain 7 Preparing for an ISMS certification audit For more information about exam details, please visit Examination Rules and Policies. info@netostlegislation.co.uk

8 Certification After successfully completing te exam, you can apply for te credentials sown on te table below. You will receive a certificate once you comply wit all te requirements related to te selected credential. For more information about certifications and te PECB certification process, please refer to te Certification Rules and Policies. Credential Exam Professional experience ISMS project experience Oter requirements Provisional Implementer Lead None None Signing te PECB Code of Etics Implementer Lead Two years: One year Project activities: a total of 200 ours Signing te PECB Code of Etics Lead Implementer Lead Five years: Two years Project activities: a total of 300 ours Signing te PECB Code of Etics Master Lead and Lead Auditor exam or Ten years: Six years Audit and Project activities: a total of 500 ours eac Signing te PECB Code of Etics General information Certification fees are included on te exam price Training material containing over 450 pages of information and practical examples will be distributed A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued In case of exam failure, you can retake te exam witin 12 monts for free info@netostlegislation.co.uk

Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001

Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001 Master the Audit of Systems (ISMS) based on ISO/IEC 27001 Why should you attend? Auditor training enables you to develop the necessary expertise to perform an System (ISMS) audit by applying widely recognized

More information

PECB Certified ISO Lead Auditor. Master the Audit of Occupational Health and Safety Management System (OHSMS) based on ISO 45001

PECB Certified ISO Lead Auditor. Master the Audit of Occupational Health and Safety Management System (OHSMS) based on ISO 45001 Certified Lead Auditor Master the Audit of Occupational Health and Safety Management System (OHSMS) based on Why should you attend? is the first global Occupational Health and Safety Management System

More information

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032 Master the implementation and management of a Program based on ISO/IEC 27032 Why should you attend? Manager training enables you to acquire the expertise and competence needed to support an organization

More information

PECB Certified ISO/IEC Lead Auditor

PECB Certified ISO/IEC Lead Auditor When Recognition Matters Lead Auditor 25-29 March 2018 Master the Audit of Rainbow Towers Hotel, Harare Systems (ISMS) based on $1250.00 Who should attend? - Auditors seeking to perform and lead System

More information

ISO LEAD AUDITOR TRAINING

ISO LEAD AUDITOR TRAINING FINAL CERTIFICATION AWARDED BY PECB CANADA ISO 22301 LEAD AUDITOR TRAINING & CERTIFICATION (Business Continuity Management) Master the Audit of Business Continuity Management System (BCMS) based on ISO

More information

ISO Lead Auditor Program Environmental Management System Training Program

ISO Lead Auditor Program Environmental Management System Training Program FINAL CERTIFICATION AWARDED BY PECB CANADA ISO 14001 Lead Auditor Program Environmental Management System Training Program Master the Audit of Environmental Management Systems (EMS) based on ISO/14001

More information

Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements

Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements Summary This five-day intensive training course enables participants to develop the necessary expertise

More information

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR JPCANN ASSOCIATES LTD #58 NSAWAM ROAD, AVENOR JUNCTION, KOKOMLEMLE-ACCRA Office lines: +233 302 242 573 / +233 302 974 302 Mobile: +233 501 335 818 20 www.corptrainghana.com

More information

ISO 9000:2015 LEAD AUDITOR

ISO 9000:2015 LEAD AUDITOR FINAL CERTIFICATION AWARDED BY PECB CANADA ISO 9000:2015 LEAD AUDITOR Training Program This course is based on the ISO quality management system (QMS) standard ISO 9001:2015 Lead Auditor, the guideline

More information

Course Fees: 850 euro

Course Fees: 850 euro In conjuction with: Prishtinë: 19.02.2015. Offer: 2M Consulting & PECB, ISO 27001:2013 Lead Auditor Training Lecturer: Msc. CMC, Lekë Zogaj, Master ISO/IEC ISO 27001:2013 Convenient ISMS Lead Auditor Training

More information

ISO Lead Auditor Program Risk Management System (RMS) Training Program

ISO Lead Auditor Program Risk Management System (RMS) Training Program FINAL CERTIFICATION AWARDED BY PECB CANADA ISO 31000 Lead Auditor Program Risk Management System (RMS) Training Program ISO 31000 Lead Auditor Risk Manager training enables you to gain comprehensive and

More information

Certified ISO Lead Auditor

Certified ISO Lead Auditor Certified ISO 22301 Lead Auditor 5 Days with Examination Course Description This five day intensive course enables the participants to develop the expertise to audit a Business Continuity Management System

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

PECB Certified ISO Lead Implementer

PECB Certified ISO Lead Implementer PECB Certified ISO 22301 Lead Implementer PECB Certified ISO 22301 Lead Implementer 5 Days with Examination Course Description This five day intensive course enables the participants to develop the necessary

More information

When Recognition Matters INTRODUCING NEW PECB CERTIFICATION SCHEMES.

When Recognition Matters INTRODUCING NEW PECB CERTIFICATION SCHEMES. When Recognition Matters INTRODUCING NEW PECB CERTIFICATION SCHEMES www.pecb.com 1 Introduction Seeing the great importance of distinguishing highly d professionals, PECB has introduced a new senior certification

More information

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner Management and Information Technology Solutions Decker Consulting GmbH Training Catalog Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz Revision 9.1 05.12.2018 public Authorized Training Partner

More information

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032 ISO/IEC 27032 Lead Manager 23rd - 27th October 2017 Hilton Hotel, Sandton, Johannesburg Master the implementation and management of a Program based on ISO/IEC 27032 Why should you attend? Manager training

More information

Professional Evaluation and Certification Board Frequently Asked Questions

Professional Evaluation and Certification Board Frequently Asked Questions Professional Evaluation and Certification Board Frequently Asked Questions 1. About PECB... 2 2. General... 2 3. PECB Official Training Courses... 4 4. Course Registration... 5 5. Certification... 5 6.

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified OHSAS 18001 Lead Auditor www.pecb.com The objective of the PECB Certified OHSAS 18001 Lead Auditor examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 9001 Lead Auditor www.pecb.com The objective of the PECB Certified ISO 9001 Lead Auditor examination is to ensure that the candidate possesses

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 14001 Lead Auditor www.pecb.com The objective of the PECB Certified ISO 14001 Lead Auditor examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 37001 Lead Auditor www.pecb.com The objective of the Certified ISO 37001 Lead Auditor examination is to ensure that the candidate possesses

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 14001 Lead Implementer www.pecb.com The objective of the PECB Certified ISO 14001 Lead Implementer examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 17025 Lead Auditor The objective of the PECB Certified ISO/IEC 17025 Lead Auditor examination is to ensure that the candidate possesses the needed expertise

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27001 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 27001 Lead Auditor examination is to ensure that the candidate

More information

Wolfpack Cyber Academy Training Catalogue

Wolfpack Cyber Academy Training Catalogue Wolfpack Cyber Academy Training Catalogue IT GOVERNANCE I INFORMATION RISK I CYBERSECURITY I PRIVACY I FOUNDATION I INTERMEDIATE I ADVANCED 2017 WOLF PACK www.wolfpackrisk.com Contents About Wolfpack Information

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Implementer www.pecb.com The objective of the Certified ISO 22000 Lead Implementer examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 20000 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 20000 Lead Auditor examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27002 Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27002 Manager examination is to ensure that the candidate has

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO 39001 Lead Auditor The objective of the PECB Certified ISO 39001 Lead Auditor examination is to ensure that the candidate has the knowledge and skills to plan

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Auditor www.pecb.com The objective of the Certified ISO 22000 Lead Auditor examination is to ensure that the candidate has

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27002 Manager The objective of the PECB Certified ISO/IEC 27002 Manager examination is to ensure that the candidate has the knowledge for implementing information

More information

Information Security Management System (ISMS) ISO/IEC 27001:2013

Information Security Management System (ISMS) ISO/IEC 27001:2013 Information Security Management System (ISMS) ISO/IEC 27001:2013 Course No. 110B Attendees will learn how to help your organization manage the security of assets such as financial information, intellectual

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager The objective of the Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate has the knowledge and the skills to

More information

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS.

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS. When Recognition Matters WHITEPAPER ISO 28000 SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS www.pecb.com CONTENT 3 4 4 4 4 5 6 6 7 7 7 8 9 10 11 12 Introduction An overview of ISO 28000:2007 Key clauses of

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO 50001 Lead Auditor The objective of the PECB Certified ISO 50001 Lead Auditor examination is to ensure that the candidate has the knowledge and skills to plan

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager The objective of the PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager examination is to ensure

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22301 Lead Implementer www.pecb.com The objective of the Certified ISO 22301 Lead Implementer examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 31000 Risk Manager www.pecb.com The objective of the PECB Certified ISO 31000 Risk Manager examination is to ensure that the candidate

More information

SPECIFIC PROVISIONS FOR THE ACCREDITATION OF CERTIFICATION BODIES IN THE FIELD OF INFOR- MATION SECURITY MANAGEMENT SYSTEMS (ISO/IEC 27001)

SPECIFIC PROVISIONS FOR THE ACCREDITATION OF CERTIFICATION BODIES IN THE FIELD OF INFOR- MATION SECURITY MANAGEMENT SYSTEMS (ISO/IEC 27001) BELAC 2-405-ISMS R0 2017 SPECIFIC PROVISIONS FOR THE ACCREDITATION OF CERTIFICATION BODIES IN THE FIELD OF INFOR- MATION SECURITY MANAGEMENT SYSTEMS (ISO/IEC 27001) The only valid versions of the documents

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate

More information

ISO Lead Auditor Training

ISO Lead Auditor Training ISO 22301 Lead Auditor Training Course Description Customers expect organizations to plan and prepare for unforeseen events. Through an effective Business Continuity Management System (BCMS) based on ISO

More information

Opleiding PECB IT Security Manager.

Opleiding PECB IT Security Manager. Opleiding PECB IT Security Manager www.bpmo-academy.nl Wat doet een IT Security Manager? Een Information Security Manager vervult een belangrijke functie in de informatiebeveiliging van een organisatie.

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified Management System Auditor www.pecb.com The objective of the PECB Certified Management System Auditor examination is to ensure that the candidates

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 27006 Second edition 2011-12-01 Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified Data Protection Officer The objective of the PECB Certified Data Protection Officer examination is to ensure that the candidate has acquired the knowledge and skills

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO 21500 Lead Project Manager The objective of the PECB Certified ISO 21500 Lead Project Manager examination is to ensure that the candidate has the knowledge and

More information

ITIL - Lifecycle Service Transition Course

ITIL - Lifecycle Service Transition Course ITIL - Lifecycle Service Transition Course Code: ITSM005CL Certification Exam: ITIL Service Transition Lifecycle Duration: 3 Days Certification Track: N/A Format: Classroom Course Credits: 3 Credits to

More information

CONTINUOUS PROFESSIONAL DEVELOPMENT (CPD) POLICY

CONTINUOUS PROFESSIONAL DEVELOPMENT (CPD) POLICY CONTINUOUS PROFESSIONAL DEVELOPMENT (CPD) POLICY SUMMARY: This defined as a framework that encourages continuous updating of professional knowledge, personal skills and competencies. DATE OF APPROVAL FOR

More information

ISO : Competence Requirements Clause 7

ISO : Competence Requirements Clause 7 ISO 17021 : 2011 Competence Requirements Clause 7 3 Terms and definitions 3.7 Competence Ability to apply knowledge and skills to achieve intended results 3 Terms and definitions 3.10 Technical area Area

More information

PECB Change Log Form

PECB Change Log Form GENERAL INFORMATION Owner / Department* Approver / Department * Training Development Department Quality Assurance Department Date of Approval* 2019-01-09 Course name: Language: New Version: Previous Version:

More information

ITIL Service Operation Lifecycle Classroom

ITIL Service Operation Lifecycle Classroom ITIL Service Lifecycle Classroom Certificate: ITIL Service Lifecycle Duration: 3 days Course Delivery: (Virtual) Classroom, Exam, ebook Course ID: ITL9338 Language: English Credits: 3 Credits to ITIL Expert

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified Disaster Recovery Manager www.pecb.com The objective of the PECB Certified Disaster Recovery Manager examination is to ensure that the candidate

More information

TR TECHNICAL REQUIREMENTS FOR CERTIFICATION BODIES IN THE FIELD OF ROAD TRANSPORT MANAGEMENT SYSTEMS. Approved By:

TR TECHNICAL REQUIREMENTS FOR CERTIFICATION BODIES IN THE FIELD OF ROAD TRANSPORT MANAGEMENT SYSTEMS. Approved By: TECHNICAL REQUIREMENTS FOR CERTIFICATION BODIES IN THE FIELD OF ROAD TRANSPORT MANAGEMENT SYSTEMS Approved By: Chief Executive Officer: Ron Josias Senior Manager: Mpho Phaloane Author: Project Manager:

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

INFORMATION SECURITY MANAGEMENT

INFORMATION SECURITY MANAGEMENT ISMS (ISO/IEC 27001:2005 to ISO/IEC 27001:2013) Transition Training Course (A17700) Two (2) Days It is recommended for ISMS registered Provisional Auditors, Auditors, Lead Auditors, Principal Auditors

More information

ITIL - Lifecycle Service Design Course

ITIL - Lifecycle Service Design Course ITIL - Lifecycle Service Design Course Code: ITSM008CL Certification Exam: ITIL Service Design Lifecycle Duration: 3 Days Certification Track: N/A Format: Classroom Course Credits: 3 Credits to ITIL expert

More information

ITIL Service Operation Lifecycle Classroom

ITIL Service Operation Lifecycle Classroom ITIL Service Operation Lifecycle Classroom Certificate: ITIL Service Operation Lifecycle Duration: 3 days Course Delivery: (Virtual) Classroom, Exam, ebook Course ID: ITL9338 Language: English Credits:

More information

To understand the vocabulary, principles, framework and risk management process in accordance with ISO

To understand the vocabulary, principles, framework and risk management process in accordance with ISO SUMMARY ISO 31000 CERTIFICATION COURSE+EXAM This course enables participants to become risk management professionals (Foundations level). The training and exam are based on the ISO 31000 risk management

More information

SAAS Procedure 201B. SAAS Competence and Maintenance Requirements for SA8000 Social Accountability Program Managers, Auditors and Allied Experts

SAAS Procedure 201B. SAAS Competence and Maintenance Requirements for SA8000 Social Accountability Program Managers, Auditors and Allied Experts 1 2 3 4 5 6 SAAS Procedure 201B SAAS Competence and Maintenance Requirements for SA8000 Social Accountability Program Managers, Auditors and Allied Experts 7 8 9 10 For Use By Certification Bodies Performing

More information

CAPM & PMP Exam Preparation Boot Camp

CAPM & PMP Exam Preparation Boot Camp CAPM & PMP Exam Preparation Boot Camp About This Course In this course, you will gain the essential knowledge and preparation needed to pass either the Certified Associate in Project Management (CAPM)

More information

GUIDELINE FOR TRAINING COURSE QUALIFICATION

GUIDELINE FOR TRAINING COURSE QUALIFICATION GUIDELINE FOR TRAINING COURSE QUALIFICATION GOOD HYGIENE PRACTICES AND PROCEDURES BASED ON HAZARD ANALYSIS AND CRITICAL CONTROL POINTS (HACCP) AUDITOR/LEAD AUDITOR, INTERNAL AUDITOR OR MANAGER CONTENTS

More information

ITIL Service Transition Lifecycle

ITIL Service Transition Lifecycle ITIL Service Transition Lifecycle Certificate: ITIL Service Transition Lifecycle Duration: 3 days Course Delivery: Classroom, Virtual Classroom, Exam, ebook Course ID: ITL9337 Language: English Credits:

More information

Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems Provläsningsexemplar / Preview INTERNATIONAL STANDARD ISO/IEC 27006 Third edition 2015-10-01 Information technology Security techniques Requirements for bodies providing audit and certification of information

More information

ITIL Service Design Lifecycle

ITIL Service Design Lifecycle ITIL Service Design Lifecycle Certificate: ITIL Service Design Lifecycle Duration: 3 days Course Delivery: Classroom Course ID: ITL9336 Language: English Credits: 3 Credits to ITIL expert PMI PDUs: 24

More information

Conformity assessment Requirements for bodies providing audit and certification of management systems. Part 6:

Conformity assessment Requirements for bodies providing audit and certification of management systems. Part 6: TECHNICAL SPECIFICATION ISO/IEC TS 17021-6 First edition 2014-12-01 Conformity assessment Requirements for bodies providing audit and certification of management systems Part 6: Competence requirements

More information

30 th -31 st May 2019 Brussels, Belgium 31 st May 2019 ISO Auditor Examination

30 th -31 st May 2019 Brussels, Belgium 31 st May 2019 ISO Auditor Examination Certified ISO 31000 Lead Auditor (2 days training) Advanced Course Become a Certified ISO 31000 Lead Auditor (CTA31000) An advanced course for Certified ISO31000 Risk Professionals only Updated to the

More information

ISO Gap Analysis Excerpt from sample report

ISO Gap Analysis Excerpt from sample report ISO 27001 Gap Analysis Excerpt from sample report Protect Comply Thrive (The below excerpts do not represent the entire report, and only provide a small sample of the information provided in the full report).

More information

Certification Requirements Competency-based Information Security Management Systems (ISMS) Certification Program

Certification Requirements Competency-based Information Security Management Systems (ISMS) Certification Program Certification Requirements Competency-based Information Security Management Systems (ISMS) Certification Program Exemplar Global Personnel Certification Programs Exemplar Global is accredited by the Joint

More information

PMP Exam Prep Classroom Course Fact Sheet

PMP Exam Prep Classroom Course Fact Sheet ITpreneurs Project and Program Management PMP Exam Prep Classroom Course Fact Sheet Certificate: PMP Duration: 4-Days, 35 hours Course Delivery: Classroom, Virtual Classroom, Blended (combined with Classroom)

More information

PECB Change Log Form

PECB Change Log Form GENERAL INFORMATION Owner / Department* Approver / Department * Training Development Department Quality Assurance Department Date of Approval* 2018/03/21 Course name: Language: New Version: Previous Version:

More information

ITIL Service Design Lifecycle

ITIL Service Design Lifecycle ITIL Service Design Lifecycle Certificate: ITIL Service Design Lifecycle Duration: 3 days Course Delivery: (Virtual) Classroom, Exam, ebook Course ID: ITL9336 Language: English Credits: 3 Credits to ITIL

More information

Certification Requirements Qualification-based Information Security Management Systems (ISMS) Certification Program

Certification Requirements Qualification-based Information Security Management Systems (ISMS) Certification Program Certification Requirements Qualification-based Information Security Management Systems (ISMS) Certification Program Exemplar Global Personnel Certification Programs Exemplar Global is accredited by the

More information

ITIL Managing Across the Lifecycle (MALC)

ITIL Managing Across the Lifecycle (MALC) ITIL Managing Across the Lifecycle (MALC) Course Syllabus (v1.2) Fifalde Consulting Inc. +1-613-699-3005 ITIL is a registered trade mark of AXELOS Limited. 2017 Fifalde Consulting Inc. ITIL MANAGING ACROSS

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 27006 First edition 2007-03-01 Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

More information

HKICA-CC01 Certification Criteria CERTIFICATION SCHEME OF QUALITY MANAGEMENT SYSTEM AUDITOR (CSQMSA)

HKICA-CC01 Certification Criteria CERTIFICATION SCHEME OF QUALITY MANAGEMENT SYSTEM AUDITOR (CSQMSA) HKICA-CC01 Certification Criteria 1 CERTIFICATION SCHEME OF QUALITY MANAGEMENT SYSTEM AUDITOR (CSQMSA) HKICA-CC01 Criteria established based on IPC (BD-05-007) Specification for the Development of Examinations

More information

IMPLEMENTATION COURSE (MODULE 1) (ISO 9001:2008 AVAILABLE ON REQUEST)

IMPLEMENTATION COURSE (MODULE 1) (ISO 9001:2008 AVAILABLE ON REQUEST) ISO 9001:2015 IMPLEMENTATION COURSE (MODULE 1) (ISO 9001:2008 AVAILABLE ON REQUEST) COURSE DURATION: 3 DAYS Course Summary: The implementation course provides the participant with an in-depth level of

More information

ISO 55001: 2014 Asset Management System 5-Day Training Course (IAM Certified)

ISO 55001: 2014 Asset Management System 5-Day Training Course (IAM Certified) ISO 55001: 2014 Asset Management System 5-Day Training Course (IAM Certified) TÜV SÜD Introduction ISO 55001: 2014 is a newly released best practice standard for asset management. This standard helps to

More information

COBIT 5 Assessor Certification Course

COBIT 5 Assessor Certification Course COBIT 5 Assessor Certification Course About COBIT 5.0 Information is created, used, retained, disclosed and destroyed. Technology plays a key role in these actions and technology is becoming pervasive

More information

IPC Certification Scheme IPC QMS/EMS Auditors

IPC Certification Scheme IPC QMS/EMS Auditors Page 1 of 16 International Personnel Certification Association I P C CERTIFICATION SCHEME IPC QUALITY/ENVIRONMENTAL MANAGEMENT SYSTEM AUDITORS ISSUE 1 Page 2 of 16 International Personnel Certification

More information

Learn how to explain the purpose and business benefits of an ISMS, of ISMS standards, of management system audit and of third-party certification

Learn how to explain the purpose and business benefits of an ISMS, of ISMS standards, of management system audit and of third-party certification LAST UPDATED 03-01-2018 ISMS (ISO/IEC 27001:2013) AUDITOR / LEAD AUDITOR TRAINING COURSE (A17533) COURSE DURATION: 5 DAYS LEARNING OBJECTIVES Learn how to explain the purpose and business benefits of an

More information

_isms_27001_fnd_en_sample_set01_v2, Group A

_isms_27001_fnd_en_sample_set01_v2, Group A 1) What is correct with respect to the PDCA cycle? a) PDCA describes the characteristics of information to be maintained in the context of information security. (0%) b) The structure of the ISO/IEC 27001

More information

APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION. PT. TÜV NORD Indonesia PS - TNI 001 Rev.05

APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION. PT. TÜV NORD Indonesia PS - TNI 001 Rev.05 APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION PT. TÜV NORD Indonesia PS - TNI 001 Rev.05 Created : 20-06-2016 Checked: 20-06-2016 Approved : 20-06-2016 Indah Lestari Karlina

More information

Learning with the IIA Refreshing the profession: The New Internal Auditor. Jan Olivier 6 February 2019

Learning with the IIA Refreshing the profession: The New Internal Auditor. Jan Olivier 6 February 2019 Learning with the IIA Refreshing the profession: The New Internal Auditor Jan Olivier 6 February 2019 Contents title Qualifications framework CIA syllabus update Learning support Qualifications framework

More information

GRADUATE CERTIFICATE IN BUSINESS CONTINUITY MANAGEMENT

GRADUATE CERTIFICATE IN BUSINESS CONTINUITY MANAGEMENT GRADUATE CERTIFICATE IN BUSINESS CONTINUITY MANAGEMENT If you are looking to develop expertise in a specialized area and broaden your knowledge base, but time and cost limitations are interfering with

More information

ISO Information Security Management Systems Implementation Road Map

ISO Information Security Management Systems Implementation Road Map www.uaeiso.com ISO 27001 Information Security Management Systems Implementation Road Map 10 Step Approach to ISO 27001 Certification Awareness Training Information Security Policy and Objectives Finalization

More information

National Accreditation Board for Certification Bodies

National Accreditation Board for Certification Bodies BCB 160-Dec 2016 Accreditation Criteria For Trustworthy Digital Repository Certification Bodies BCB 160 Dec 2016 Date Effective - 1 Jan 2017 Accreditation Criteria for TDRCBs (BCB 160 Dec 2016) Page 1

More information

Oil & Gas Industry Quality Management System Auditor/ Lead Auditor Training

Oil & Gas Industry Quality Management System Auditor/ Lead Auditor Training An Intensive 2-Week Training Course Oil & Gas Industry Quality Management System Auditor/ Lead Auditor Training 27 Oct - 07 Nov 2019, Dubai 24-OCT-18 This course is Designed, Developed, and will be Delivered

More information

What is BS 7799? BS 7799 is the most influential, globally recognised standard for information security management.

What is BS 7799? BS 7799 is the most influential, globally recognised standard for information security management. What is BS 7799? BS 7799 is the most influential, globally recognised standard for information security management. It is currently divided into two parts: Part 1. Contains guidance and explanatory information

More information

Certification Requirements Qualification-based Medical Device (ISO 13485:2016) Auditor Certification Program

Certification Requirements Qualification-based Medical Device (ISO 13485:2016) Auditor Certification Program Certification Requirements Qualification-based Medical Device (ISO 13485:2016) Auditor Certification Program Exemplar Global Personnel Certification Programs Exemplar Global is accredited by the Joint

More information

2 ACCREDITED AUDITORS

2 ACCREDITED AUDITORS 2 ACCREDITED AUDITORS 2.1 Auditor Accreditation 2.1.1 IBAC will issue auditor accreditation and appropriate credentials to individuals that apply for such accreditation and who meet the requirements established

More information

AUDIT PROGRAM. Revision 6 Dated September 29, Management Systems Analysis, Inc. P.O. Box 136, Royersford, PA

AUDIT PROGRAM. Revision 6 Dated September 29, Management Systems Analysis, Inc. P.O. Box 136, Royersford, PA AUDIT PROGRAM Revision 6 Dated September 29, 2010 Management Systems Analysis, Inc. P.O. Box 136, Royersford, PA 19468 610-409-0168 jhighl@aol.com Approved: 1.0 Objective 2.0 Scope 3.0 General To describe

More information

WHO SHOULD ATTEND COURSE OUTLINE. Course Outline :: PROJECT MANAGEMENT PROFESSIONAL (PMP) EXAMINATION PREPARATORY COURSE::

WHO SHOULD ATTEND COURSE OUTLINE. Course Outline :: PROJECT MANAGEMENT PROFESSIONAL (PMP) EXAMINATION PREPARATORY COURSE:: Module Title Duration : PROJECT MANAGEMENT PROFESSIONAL (PMP) EXAMINATION PREPARATORY COURSE : 5 days INTRODUCTION The Project Management Professional (PMP ) is an acclaimed professional certification

More information

IT Auditing and IT Fraud Detection

IT Auditing and IT Fraud Detection IT Auditing and IT Fraud Detection Page 1 of 7 Why Attend In today s world, IT fraud prevention and investigation have become an everyday part of corporate life and auditors must gain expertise in this

More information

Website:

Website: Chapter - 1: CONTENTS OF ISO 9001:2015 CERTIFIED INTERNAL AUDITOR TRAINING E-LEARNING COURSE Sr. No. The entire e-learning course has 6 main parts as below Lectures Details No. of slides 1. Session 1 :

More information

TIPA Lead Assessor for ITIL

TIPA Lead Assessor for ITIL TIPA Lead Assessor for ITIL Course Syllabus Fifalde Consulting Inc. +1-613-699-3005 ITIL is a Registered Trade Mark of the Office of Government Commerce in the United Kingdom and other countries 2017 Fifalde

More information

Certification Requirements Competency-based Bus Operator Accreditation Scheme (BOAS) Certification Program

Certification Requirements Competency-based Bus Operator Accreditation Scheme (BOAS) Certification Program Certification Requirements Competency-based Bus Operator Accreditation Scheme (BOAS) Certification Program Exemplar Global Personnel Certification Programs Exemplar Global is accredited by the Joint Accreditation

More information

IPC Certification Scheme IPC Management Systems Auditors

IPC Certification Scheme IPC Management Systems Auditors Page 1 of 16 International Personnel Certification Association I P C CERTIFICATION SCHEME IPC MANAGEMENT SYSTEMS AUDITORS ISSUE 4 Page 2 of 16 International Personnel Certification Association I P C CERTIFICATION

More information

Project Management Professional Exam Prep Plus

Project Management Professional Exam Prep Plus In this course, you ll gain the essentials preparation needed to pass the PMP exam. Concentrating on exam content form the Guide to the Project Management Body of Knowledge-Fifth Edition (PMBOK Guide)

More information

Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017

Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017 Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017 Copyright 2017 International Finance Corporation. All rights reserved. The material in this publication is copyrighted by International

More information