CQI and IRCA Certified ISO/IEC 27001:2022 Lead Auditor Training Course

Learn best practice auditing techniques and lead audits with confidence. This intensive five-day course is suited to anyone who has a detailed understanding of ISO/IEC 27001 requirements and wants to build on our ISO/IEC 27001 internal auditor training course.
 
Led by expert tutors, you’ll gain the skills to lead, plan, manage and follow up an information security management system (ISMS) audit in line with ISO 19011. On the final day of the course, you’ll have the opportunity to test your knowledge in a written exam and receive an internationally recognized auditing certificate.
 
This is a great course for professional development. You’ll come away from this step in your learning journey with the skills to lead an ISMS audit team and be prepared for any successful third-party ISO/IEC 27001 assessment.

How will I benefit?

  • Develop the confidence to lead an audit team Conduct an organizational audit of an ISMS in line with ISO/IEC 27001:2022
  • Protect private data to future-proof your organization and ensure compliance
  • Gain 40 CPD points and a BSI certificate