Learn The Core Principles Of ITIL® 4 With Our 3-Day ITIL® 4 Foundation Virtual Training Course! Start Your ITIL® 4 Certification Journey Today. Learn more

Please Note: You can book this course and hold it in credit until you have decided on a specific course date. Alternatively, please view our other course dates

ISO / IEC 27001:2022 is the newest version of ISO 27001 and was published in October 2022. While not significantly different from the previous standard, ISO 27001:2022 has notable changes that include scoping, planning, operation and performance evaluation, and a revised Annex A.

Our ISO 27001: 2022 Certified ISMS Lead Auditor training course will teach you:

  • The skills to conduct second-party (supplier) and third-party (external and certification) ISMS (information security management system) audits;
  • How to lead a team of auditors and gain the skills to achieve compliance with ISO 27001;
  • How to competently manage an ISMS audit programme; and
  • The best-practice audit methodology based on ISO 19011, allowing you to master audit techniques.

Our ISO 27001: 2022 Certified ISMS Lead Auditor training course will cover the following topics:

  • An overview of the structure and major requirements of ISO/IEC 27001: 2022.
  • An overview of the audit process used by certification bodies.
  • The purpose, benefits and core principles of effective auditing.
  • Common auditing terms and definitions.
  • Critical skills required for performing an audit.
  • Best-practice audit methodology based on ISO 19011.
  • How to establish, maintain and manage an audit programme.
  • How to plan, conduct, report, summarise and follow up on an audit.
  • Effective interviewing techniques and observation skills.
  • How to use audits to identify nonconformities and ensure appropriate corrective action is taken.
  • How to assess and evaluate the competence of auditors.
  • Accredited certification audit specifics.
  • How the audit process is used in first-, second- and third-party audits.
  • How to apply continual improvement of the ISMS.

Our ISO 27001: 2022 Certified ISMS Lead Auditor training course is designed for professionals with the responsibility for auditing an Information Security Management System (ISMS), or for ensuring Best Practice in information security controls. It is the essential audit qualification for anyone tasked with planning, managing and/or carrying out audits for conformance to the international standard ISO 27001 (and supported by ISO 27002).

Our ISO 27001: 2022 Certified ISMS Lead Auditor training course would also benefit external consultants seeking to support the auditing activity of an ISMS within client organisations.

Our ISO 27001: 2022 Certified ISMS Lead Auditor training course includes the following:

  • Full course materials (digital copy provided as a PDF file)
  • ISO 27001: 2022 Certified ISMS Lead Auditor exam
  • A certificate of attendance

There are no formal entry-level requirements for our ISO 27001: 2022 Certified ISMS Lead Auditor training course, however you should have a good knowledge of ISO 27001. You could attend our ISO 27001: 2022 Certified ISMS Foundation or ISO 27001: 2022 Certified ISMS Lead Implementer training courses.

It is recommended that you purchase and read the standard prior to attending our ISO 27001: 2022 Certified ISMS Lead Auditor training course:

  • ISO/IEC 27001 2022 Standard
  • ISO/IEC 27002 2022 Standard
  • ISO/IEC 27001: 2022 – An introduction to information security and the ISMS standard

ISO 27001: 2022 Certified ISMS Lead Auditor Examination:

You will take the ISO 27001: 2022 Certified ISMS Lead Auditor exam set by IBITGQ (International Board for IT Governance Qualifications).

  • Delivery Method: Online
  • Duration: 90 Minutes
  • Questions: 40
  • Format: Multiple Choice
  • Pass Mark: 75%
Proctored Exam
ISO 27001: 2022 ISMS Lead Auditor Certificate

Purple Griffon offer the following ISO 27001: 2022 virtual classroom training courses:

ISO 27001 is a structured, technology-neutral, specification and code of practice for Information Security Management in organisations of all sizes, which is not vendor dependent. All organisations should adopt this standard as part of their overall risk management strategy.

It has been reported that organisations gain significant competitive advantage by achieving ISO 27001 certification and compliance. This can include winning new business, increasing customer confidence and improved efficiency across the organisation. The number of organisations taking up ISO 27001 is rapidly accelerating across all sectors - so don't let your organisation get left behind.

ISO 27001: 2022 Certified ISMS Lead Auditor FAQS

Our ISO 27001: 2022 Certified ISMS Lead Auditor training course is delivered over five days.

INFORMATION

ISO 27001: 2022 Certified ISMS Lead Auditor Course Dates

Course date
Course Date

Course location
Location

Now only £2195 + VAT

1

Why Choose Us?

We Are Here To Help You Pass

All of our trainers have achieved exceptionally high delegate pass rates for accredited examinations for all our courses. We also offer complimentary pre and post-course support for any questions you may have.

We Are Flexible

We try and be as flexible as we can and accommodate your needs. We can swap delegates at any time with no charge. We can also create bespoke content should this be required.

We Are The Specialists

We specialise in IT Service and Project Management. All of our Trainers and Consultants have considerable years of hands-on experience in IT Service / Project Management, working across a wide number of industry sectors.

We Are Professionals

Our training, sales and admin staff are all professional, helpful, friendly and approachable. We believe in providing excellent customer service. You will always have a dedicated friendly Account Manager