The GAQM ISO 27001:2013 Certified Lead Auditor certification exam validates the knowledge and skills required to audit Information Security Management Systems (ISMS) according to the ISO 27001:2013 standard. This certification is intended for professionals who want to demonstrate their expertise in ISMS audit and management. Passing this exam requires a comprehensive understanding of the ISO 27001:2013 standard and its application in auditing ISMS.
Exam Objectives:
- Understanding the requirements of ISO 27001:2013 standard and its relation to Information Security Management System (ISMS) auditing
- Applying the principles, processes, and techniques used for the management and conduct of audits according to ISO 19011:2018 standard
- Performing an ISMS audit in accordance with ISO 27001:2013 standard and documenting the audit findings
- Developing a process-based approach for ISMS auditing and identifying opportunities for improvement
The ISO 27001:2013 - Certified Lead Auditor exam is designed for professionals who want to demonstrate their expertise in Information Security Management System (ISMS) auditing. This exam is suitable for those who have experience in IT management, information security, risk management, and compliance. Candidates should have a comprehensive understanding of the ISO 27001:2013 standard and its application in auditing ISMS. Additionally, candidates should be familiar with the principles, processes, and techniques used for the management and conduct of audits according to the ISO 19011:2018 standard.
Exam Details:
The GAQM ISO 27001:2013 - Certified Lead Auditor exam is delivered online and can be taken from any location. The exam consists of 150 multiple-choice questions, and candidates have three hours to complete it. The passing score for the exam is 70%, and results are provided immediately after the exam. The cost of the exam is $300 for GAQM members and $350 for non-members.
Related Books:
- "ISO/IEC 27001:2013 - Information technology -- Security techniques -- Information security management systems -- Requirements" by ISO/IEC JTC 1/SC 27
- "ISO 19011:2018 - Guidelines for auditing management systems" by ISO/TC 176/SC 3
- "The ISO 27001 Implementation Guide: Using the NIST Cybersecurity Framework" by Alan Calder and Steve Watkins
- "The Complete Guide to ISO 27001" by Alan Calder and Steve Watkins
- "ISO 27001 Risk Management in Plain English: A Step-by-Step Handbook for Information Security Practitioners" by Dejan Kosutic
In summary, passing the GAQM ISO 27001:2013 - Certified Lead Auditor exam requires a comprehensive understanding of the ISO 27001:2013 standard and its application in auditing ISMS. Candidates should also be familiar with the principles, processes, and techniques used for the management and conduct of audits according to the ISO 19011:2018 standard. To prepare for the exam, candidates can use the recommended books and study materials, as well as practice exams and other resources available online.