Contact Us
Search Icon

ISO/IEC 27001:2022 Lead Auditor Transition Training Course

ISO/IEC 27001:2022 Lead Auditor Transition Training Course

Level Lead auditor Duration 2 days
Available to book: Virtual instructor led training £1485 + VAT View dates and book now
Available to quote: In-house Request a quote

Many organizations have a need to control information and information systems.

ISO/IEC 27001:2022 provides requirements that can be used to manage their information security risks. The standard was revised and there are changes to the requirements that need to be applied to existing information security management systems.

This course provides a review of the updated standard from ISO/IEC 27001:2013, what the key differences are, and how an organization may implement and audit these changes.

This course will also provide you with the knowledge required to update and manage your Information Security Management System (ISMS) when certifying to ISO/IEC 27001:2022.

How will you benefit?

This course will help you:

  • Learn how to effectively transition your ISMS to ISO/IEC 27001:2022
  • Gain an understanding of the new Annex A controls and how ISO/IEC 27002:2022 can support
  • Understand how to audit the changes to the management system and new Annex A controls
  • Understand the transition timeline and what you need to do to prepare
  • Upon completion of this course, you will be able to:

    • Define the changes to ISO/IEC 27001:2022
    • Determine how to use ISO/IEC 27002:2022 in the management of ISO/IEC 27001 control sets
    • Demonstrate how to audit changes to ISO/IEC 27001:2022
    • Recognize the requirements for effective transition to ISO/IEC 27001:2022
    • Deliver feedback on auditing the changes to ISO/IEC 27001:2022
  • ISO/IEC 27001 qualified auditors or those with equivalent knowledge and experience. Suggested job roles include:

    • Those responsible for implementing and managing an information security management system
    • Those with responsibilities for auditing their information security management system
    • This course is activity-based, resulting in a deeper understanding of the material and a greater impact on job performance.
    • Duration 2 days

    On completion, you’ll be awarded an internationally recognized BSI Training Academy certificate.

Contact Us

Let's shape your organization's future together

Reach out and see how we can help guide you on your path to sustainable operational success.

Get in touch