Skip to Main Content
Learn for less: Save 25% on high-quality instructor-led and self-paced foundation training. Find out more
Certified ISO 27001:2022 ISMS Lead Implementer and Lead Auditor Combination Training Course

Certified ISO 27001:2022 ISMS Lead Implementer and Lead Auditor Combination Training Course

SKU: 5962
  • Train with the ISO 27001 experts and gain the skills to lead and manage an ISO 27001:2022-compliant ISMS (information security management system) implementation project.
  • Learn how to deliver external certification and supplier audits against ISO 27001:2022.
  • The Ely/Online course provides the flexibility of attending our certified COVID-19-secure training centre or booking as an online learner.
  • Learn from anywhere with our instructor-led Live Online option that allows you to study your way, keeping travel and costs to a minimum. Find out more.
  • Successful completion of these courses and exams awards the ISO 27001:2022 Certified ISMS Lead Implementer (CIS LI) and ISO 27001:2022 Certified ISMS Lead Auditor (CIS LA) qualifications and 56 CPD points.

How to Book:

Simply book online to receive your booking confirmation and full joining instructions within 48 hours. We accept purchase orders from local authorities, government departments and other public-sector organisations, and will consider account facilities for large corporate customers. See our payment options page for details.

Book today

Certified ISO 27001:2022 ISMS Lead Implementer Training Course

Certified ISO 27001:2022 ISMS Lead Implementer Training Course
Price: 2.525,00 €

Certified ISO 27001:2022 ISMS Lead Auditor Training Course

Certified ISO 27001:2022 ISMS Lead Auditor Training Course
Price: 2.525,00 €

Description

Description

Training course outline

Certified ISO 27001:2022 ISMS Lead Implementer Training Course

This ISO/IEC 27001:2022 lead implementer training course equips you with the skills to support an organisation in effectively planning, implementing, managing, monitoring and maintaining an ISMS.

It will teach you:

  • The nine critical steps involved in planning, implementing and maintaining an ISO 27001:2022-compliant ISMS;
  • Information security management best practices to ensure data confidentiality, integrity and availability;
  • How to structure and manage your ISO 27001 project; and
  • Typical pitfalls and challenges and how to deal with them.

Certified ISO 27001:2022 ISMS Lead Auditor Training Course

This accredited practitioner-led course will teach you:

  • The skills to conduct second-party (supplier) and third-party (external and certification) ISMS audits;
  • How to lead a team of auditors and gain the skills to achieve compliance with ISO 27001;
  • How to competently manage an ISMS audit programme; and
  • The best-practice audit methodology based on ISO 19011, allowing you to master audit techniques.

COVID-19: remote delivery options

We would like to reassure our clients that all training courses will go ahead as scheduled during the current COVID-19 situation. As a company that fully embraces flexible and remote working, we have adjusted our delivery methods to allow you to learn from anywhere. Our classroom/Live Online delivery option enables you to attend either in person or online. Please also refer to our  COVID-19 policy.


Certified ISO 27001:2022 ISMS Lead Implementer and Lead Auditor Combination Training Course benefits

 Developed by experts

Designed by the team that led the world’s first successful ISO 27001 implementation project.

 Delivered by professionals

Taught by an ISO 27001 consultant with extensive experience auditing management systems and helping organisations prepare for an ISO 27001 audit.

 Aligned with best practice

Aligned with the best-practice ISO 19011:2018 (Guidelines for auditing management systems) audit methodology.

 Learn from anywhere

Learn from anywhere with our instructor-led Live Online or classroom options that allow you to study in your choice of location and keep travel and costs to a minimum.


Who should attend these courses?

People who need a globally recognised ISO 27001 lead auditor qualification to further their careers, and managers who are responsible for implementing and maintaining an ISO 27001-compliant ISMS:

  • IT/information security consultants
  • IT/information security managers
  • IT/information security officers
  • IT/information security project managers
  • Cyber security consultants
  • Heads of IT
  • CISOs (chief information security officers)
  • GDPR consultants
  • Information security analysts
  • ISMS managers
  • Network managers
  • Compliance auditors
  • Internal auditors

Your Learning Path

Find out how the Certified ISO 27001:2022 ISMS Lead Auditor Training Course will help you enhance your knowledge and career.

This course is an essential component of the following learning paths:


Why choose IT Governance for your training needs?

  • We’re internationally recognised as the authority on ISO 27001 – our team led the world’s first ISO 27001 certification project, and since then we have trained more than 8,000 professionals on ISMS implementation and audit.
  • Train with industry experts – our trainers are working consultants with years of practical, hands-on experience.
  • Learn from anywhere – we fully embrace flexible and remote working, and have adjusted our delivery methods to allow you to learn from anywhere.
  • Pass first time or train again for free – we have trained more than 28,000 people, and we’re confident you’ll pass with us first time. If you don’t, we’ll train you again for free.*
  • Choose the training method that suits you – we offer classroom, instructor-led Live Online, self-paced online, e-learning and in-house training options.
  • Access your training anywhere – all course materials are provided as digital copies, allowing you to access them anywhere and at any time.

* T&Cs apply

Course details

What do these courses cover?

Certified ISO 27001:2022 ISMS Lead Implementer Training Course

  • Why information security management is essential to an organisation.
  • The role and structure of an information security policy.
  • The key concepts, principles and main requirements of ISO/IEC 27001:2022.
  • The terms and definitions used in the Standard, including risk and options for risk assessments.
  • How to interpret the requirements of ISO 27001:2022 to determine the scope of your ISMS.
  • How to secure senior management commitment by building a compelling business case.
  • How to structure and manage your ISO 27001 project.
  • How to allocate roles and responsibilities for your ISO 27001 implementation.
  • How to review and map your existing controls to Annex A of ISO 27001.
  • The importance of the SoA (Statement of Applicability) and justifications for inclusions and exclusions.
  • How to carry out an information security risk assessment – the core competence of information security management.
  • The benefits of and key issues when selecting a risk assessment tool.
  • How to develop a management framework, write policies and produce other critical documentation.
  • The importance of staff, an effective communication strategy and general awareness training.
  • The key elements of management review.
  • Understand the requirements of ISO 27001 certification.
  • How to manage and drive continual improvement under ISO 27001.

Certified ISO 27001:2022 ISMS Lead Auditor Training Course

  • An overview of the structure and major requirements of ISO/IEC 27001:2022.
  • An overview of the audit process used by certification bodies.
  • The purpose, benefits and core principles of effective auditing.
  • Common auditing terms and definitions.
  • Critical skills required for performing an audit.
  • Best-practice audit methodology based on ISO 19011.
  • How to establish, maintain and manage an audit programme.
  • How to plan, conduct, report, summarise and follow up on an audit.
  • Effective interviewing techniques and observation skills.
  • How to use audits to identify nonconformities and ensure appropriate corrective action is taken.
  • How to assess and evaluate the competence of auditors.
  • Accredited certification audit specifics.
  • How the audit process is used in first-, second- and third-party audits.
  • How to apply continual improvement of the ISMS.

What’s included in this course?

  • Full course materials (digital copy provided as a PDF file).
  • The ISO 27001:2022 Certified ISMS Lead Implementer exam.
  • The ISO 27001:2022 Certified ISMS Lead Auditor exam.
  • A certificate of attendance.

What equipment do I need?

You will need a laptop for the duration of your courses and exams.

Full details on how to access each exam will be provided by email 1–2 days before sitting the exam.


Course duration and times

Live Online CET/CEST

  • Day 1: 10:30 am – 6:00 pm
  • Day 2: 10:30 am – 6:00 pm
  • Day 3: 10:30 am – 6:00 pm
  • Day 4: 10:30 am – 6:00 pm
  • Day 5: 10:30 am – 6:00 pm
  • Day 6: 10:30 am – 6:00 pm
  • Day 6: 10:30 am – 6:00 pm
  • Day 6: 10:30 am – 3:00 pm

Live Online EET/EEST

  • Day 1: 11:30 am – 7:00 pm
  • Day 2: 11:30 am – 7:00 pm
  • Day 3: 11:30 am – 7:00 pm
  • Day 4: 11:30 am – 7:00 pm
  • Day 5: 11:30 am – 7:00 pm
  • Day 6: 11:30 am – 7:00 pm
  • Day 6: 11:30 am – 7:00 pm
  • Day 6: 11:30 am – 4:00 pm

Course locations

Learn from anywhere with our instructor-led Live Online or classroom courses.


Are there any prerequisites for this course?

There are no formal entry requirements for these courses, but learners should have a good knowledge of ISO 27001. This could be obtained through practical experience, reading, or attending the Certified ISO 27001:2022 ISMS Foundation Training Course.

Learners will need to have their own copies of the ISO/IEC 27001:2022 and ISO 27002:2022 standards for use during the courses.


Is there any recommended reading?

We strongly recommend purchasing and reading the following standards before attending the courses:

We also recommend purchasing and reading the following textbook:

Exams and qualifications

ISO 27001:2022 Certified ISMS Lead Implementer and Lead Auditor exams

Candidates will take the following ISO 17024-certificated IBITGQ exams:

  • ISO 27001:2022 Certified ISMS Lead Implementer (40 questions, 90 minutes, pass mark: 75%)
  • ISO 27001:2022 Certified ISMS Lead Auditor (40 questions, 90 minutes, pass mark: 75%)

These courses are equivalent to:

56

CPD points


What qualifications will I receive?

  • ISO 27001:2022 Certified ISMS Lead Implementer (CIS LI).
  • ISO 27001:2022 Certified ISMS Lead Auditor (CIS LA).

Accreditation

All courses hold accreditations from IBITGQ (International Board for IT Governance Qualifications) and CIISec (The Chartered Institute of Information Security), satisfying CIISec Knowledge Areas requirements at Level 1: A1, A3, A7, C1, C2, D2, E3, F2, H1, and H2; and at Level 1+: A2, A4, A5, A6, B1, B2, D1, E1, E2, F1 and G1.

As a premier personnel certification body, IBITGQ specialises in certifying individuals who demonstrate exceptional proficiency in IT governance practices.

IBITGQ maintains accreditation to the ISO/IEC 17024:2012 standard, a globally recognised benchmark for conformity assessment. Accreditation by the International Accreditation Service (IAS) further underscores the course's commitment to meeting stringent certification requirements.

ISO 17024 certification is esteemed within the industry and universally acknowledged by employers worldwide. By aligning with this standard, our course ensures that your qualifications are not only recognised but also highly valued by employers across diverse sectors.

Upon successful completion of the course, you have the opportunity to validate your professional expertise by registering your qualification on the esteemed IBITGQ/GASQ successful candidate register. This platform serves as a testament to your commitment to excellence in IT governance, setting you apart as a distinguished professional in the field.


How will I receive my exam results and certificates?

  • Provisional exam results will be available immediately after completing the exam. Confirmed exam results will be issued within ten working days from the date of the exam.
  • Certificates for those who have achieved a passing grade will be issued within ten working days from the date of the exam.
  • Results notifications and certificates are emailed directly to candidates by the relevant exam board; please note that hard-copy exam certificates are not issued.

Do I need proof of identity to take the exams?

Candidates must have a form of photographic ID with them as the invigilator may request to check it before each exam.


Can exams be retaken?

Yes, if you are unsuccessful on the first attempt, you can retake the exam for an additional fee. You can email us to schedule the retest.


Recertification

To support your continued professional development, it is essential that you maintain an adequate level of current knowledge associated with an ISO 27001 lead implementer and lead auditor. To demonstrate this competency to employers and other key stakeholders, you must recertify your IBITGQ qualifications at regular intervals.

Individuals awarded the ISO 27001:2022 Certified ISMS Lead Implementer (CIS LI) and Lead Auditor (CIS LA) qualifications are required to recertify after three years.

Candidates can undertake a recertification exam any time from one month before or two months after the expiry date (months 35–38) of their certificate. Please see IBITGQ Exams for further details. After this period, candidates can take the standard ISO 27001 Certified ISMS Lead Implementer (CIS LI) or Lead Auditor (CIS LA) exam at any convenient time.

Customer Reviews

top
SAVE 25% ON
FOUNDATION
TRAINING
Loading...