כפתור הקפץ למעלה
ISO27001 PECB

הסמכה // PECB ISO 27001 Lead Auditor

הסמכה // PECB ISO 27001 Lead Auditor // הסמכה // PECB ISO 27001 Lead Auditor //

CERTIFICATES

רמה/שלב

8 ימי סדנה

משך זמן

40

שעות אקדמיות

not yet determined

מועד פתיחת קורס

According to Order

ימי ושעות לימוד

  • מידע על הקורס
  • הסמכות
  • חטיבות לימוד
  • קורסים נוספים

01

About the Course

See Security College is a PECB representative in Israel. PECB is the international organization that empowers ISO 27001 experts at various levels for ISO and ANSI.

 

See Security College is a specialist infrastructure and information security college only, one of seven colleges of its kind worldwide, and is exclusively engaged in this field, using a training methodology built for state officials, combining theory and practice based on the five worlds of information security.

The college’s director, Mr. Avi Weisman, is one of the leaders of the information security industry in Israel, a sought-after commentator and consultant in the broadcast channels in Israel, chairman of the National Data Security Forum, IFIS and co-CEO of the information security consulting firm, Cyber Warfare.

 

ISO 27001 is a right-hand check for information security management and control in an organization.

 

קרא עוד

02

Program Purpose

Training quality information security consultants, capable of establishing, testing, and maintaining the conditions required to maintain the ISO27001 standard for the management system for information security in the organization. This standard defines principles for the establishment, maintenance and management of an information security system that will be suitable for the same organization - the standard certificate will attest to the realization of the commitment to maintaining the organization’s information and its management in an effective and systematic manner according to international perception. LEAD AUDITOR is the authorizer for controlling the same ISMS management system.

קרא עוד

03

Target Audience

Information systems personnel associated with the world of information security, such as: IT consultants, IT security reviewers, IT auditors, Control development managers, Information Security specialists, Information Security managers and technical experts who wish to implement and control the standard in the organization in which they operate and work.

קרא עוד

04

The format and nature of studies

Presentations, videos, discussions, lectures of guest speakers, simulations exercises.

קרא עוד

05

Recognition

The certification is well-known and appreciated all over the world, including state bodies in each state.

קרא עוד

הסמכות

CERTIFICATES

06

חטיבות לימוד

Day 1: Introduction to Information Security Management System (ISMS) concepts as
required by ISO 27001

Day 2: Planning and Initiating an ISO 27001 audit


Day 3: Conducting an ISO 27001 audit

 

Day 4: Concluding and ensuring the follow-up of an ISO 27001 audit

Day 5: Certification Exam

  • Information security threats and attacks grow and evolve continuously. As such, organizations are increasingly concerned
  • about how their valuable information is handled and protected. The best form of defense against threats and attacks is the
  • proper implementation, auditing, and management of information security controls and best practices. Information security is
  • a key expectation and requirement of customers, legislators, and other interested parties.
  • PECB ISO/IEC 27001 Lead Auditor training course is designed to prepare you to audit an information security management
  • system (ISMS) based on ISO/IEC 27001. During this training course, you will acquire the knowledge and skills to plan and carry
  • out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.
  • The training content is comprised of practical exercises and case studies which bring you real-world expertise that you can
  • apply to your day-to-day operations and activities. Based on practical exercises, you will be able to master audit techniques and
  • become competent to manage an audit program, audit team, communication with customers, and conflict resolution.
  • Our training courses are all-inclusive, meaning that they cover everything you need, in order to get the certificate. After acquiring
  • the necessary expertise to perform an audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor”
  • credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to
  • audit organizations based on best practices.
  • PECB Certified ISO/IEC 27001 Lead Auditor training course is more desirable and valuable than others because it gives you the knowledge and skills in auditing an information security management systems (ISMS). In addition, the course teaches you how to apply those skills in practice. Apart from showcasing what the ISO/IEC 27001 standard tells you to do, this training course tells you how to do it, through various activities, exercises, case studies, multiple-choice standalone quizzes, and scenario-based quizzes. These will allow you to test your knowledge about the implementation process steps. After attending the training course, you can take the exam. The exam type is unique because it is open-book and contains multiple-choice questions. The exam contains standalone questions and scenario-based questions, which aim to simulate reallife situations. If you successfully pass it, you can apply for a “PECB Certified ISO/IEC 27001 Lead Implementer” credential, which demonstrates your ability and practical knowledge to implement an ISMS based on the requirements of ISO/IEC 27001.
  • Certification is the formal recognition and proof of knowledge which carries an important weight when you are entering the labor
  • market, or when you want to advance in your career. Due to the technological advancements and the complexity of cyberattacks,
  • the demand for information security professionals continues to grow. As such, the ISO/IEC 27001 certification has become the
  • norm for best-practice in information security auditing. By taking a certification, you showcase a certain skill level which will
  • display added value not only to your professional career but to your organization as well. This can help you stand out from the
  • crowd and increase your earning potential. 
  • Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits
  • Managers or consultants seeking to master an Information Security Management System audit process
  • Individuals responsible for maintaining conformance with Information Security Management System requirements
  • Technical experts seeking to prepare for an Information Security Management System audit
  • Expert advisors in Information Security Management
  • Domain 1   Fundamental principles and concepts of Information Security
  • Management System (ISMS)
  • Domain 2   Information Security Management System (ISMS)
  • Domain 3   Fundamental audit concepts and principles
  • Domain 4   Preparation of an ISO/IEC 27001 audit
  • Domain 5   Conducting an ISO/IEC 27001 audit
  • Domain 6   Closing an ISO/IEC 27001 audit
  • Domain 7   Managing an ISO/IEC 27001 audit program