• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

137 Advisor courses in Sheffield delivered Live Online

ISO 9001 Lead Implementer

By Training Centre

  This training course aims to equip you with in-depth knowledge on ISO 9001 requirements, as well as the best practices and approaches used for the implementation and subsequent maintenance of a QMS. By attending this training course, you can help organizations utilize a structured and evidence-based approach for managing the quality of their products and services. Apart from this, you will also learn about the importance of customer focus and benefits of setting the foundations of an organizational culture which enables and supports quality. The training course is followed by a certification exam. If you pass, you can gain the "Certified ISO 9001 Lead Implementer' credential. This certificate validates your competence to implement a QMS based on the requirements of ISO 9001. ABOUT THIS COURSE   LEARNING OBJECTIVES   By the end of this training course, the participant will be able to: * Explain the fundamental concepts and principles of a quality management system (QMS) based on ISO 9001 * Interpret the requirements of ISO 9001 for a QMS from the perspective of an implementer * Initiate and plan the implementation of a QMS based on ISO 9001, by utilizing best practice * Support an organization in operating, maintaining, and continually improving a QMS based on ISO 9001 * Prepare an organization to undergo a third-party certification audit   EDUCATIONAL APPROACH   This training course is learner-centred and contains: * Theories, approaches, and best practices used in management system implementation, operation, maintenance, and continual improvement * Theoretical basis supported by practical examples, throughout the four days of the training course * Interaction between the trainers and participants by means of questions and discussions * Essay-type homework exercises at the end of each day * Quizzes with stand-alone items (after each section) and scenario-based quizzes (at the end of each day), intended to prepare the participants for the certification exam ACCREDITATION   ASSESSMENT   The exam covers the following competency domains: * Domain 1: Fundamental principles and concepts of a quality management system * Domain 2: Initiation of a QMS implementation * Domain 3: Planning of a QMS implementation based on ISO 9001  * Domain 4: Implementation of a QMS based on ISO 9001 * Domain 5: Monitoring and measurement of a QMS based on ISO 9001   * Domain 6: Continual improvement of a QMS based on ISO 9001 * Domain 7: Preparation for a QMS certification audit    The exam itself is a 12 question, essay type format, to be completed within a 150 minute window. The exam pass mark is 70%. Exam results are provided within 24 hours. OUR GUARANTEE   * We are an official IECB Training Provider * If you fail an exam, you can try again for free * If you feel you need additional training, you can train for free too PREREQUISITES   The main requirements for participating in this training course are a basic knowledge of ISO management system standards, overall knowledge of ISO 9001, and the MS implementation principles. An understanding of ISO's quality management principles may also facilitate the learning process. WHAT'S INCLUDED?   * Official Study Guides * 4 day's Instructor led training * Exam fees WHO SHOULD ATTEND?   The ISO 9001 Lead Implementer training course is intended for: * Personnel responsible for maintaining and improving the quality of the products and services of the organization * Personnel responsible for meeting customer requirements * Consultants, advisors, professionals wishing to obtain in-depth knowledge of ISO 9001 requirements for a QMS * Professionals wishing to acquaint themselves with best practice methodology for implementing a QMS * Individuals responsible for maintaining the conformity of QMS to ISO 9001 requirements * Members of QMS implementation and operation teams * Individuals aspiring to pursue a career in quality management PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee]and Administered by the IECB [https://www.iecb.org].

ISO 9001 Lead Implementer
Delivered Online
Dates arranged on request
£1450

Lead Cloud Security Manager

By Training Centre

  This training course is designed to help participants acquire the knowledge and skills needed to support an organization in effectively planning, implementing, managing, monitoring, and maintaining a cloud security program based on ISO/IEC 27017 and ISO/IEC 27018. It provides a comprehensive elaboration of cloud computing concepts and principles, cloud computing security risk management, cloud-specific controls, cloud security incident management, and cloud security testing. ABOUT THIS COURSE   LEARNING OBJECTIVES   * GAIN A COMPREHENSIVE UNDERSTANDING OF THE CONCEPTS, APPROACHES, METHODS, AND TECHNIQUES USED FOR THE IMPLEMENTATION AND EFFECTIVE MANAGEMENT OF A CLOUD SECURITY PROGRAM  * ACKNOWLEDGE THE CORRELATION BETWEEN ISO/IEC 27017, ISO/IEC 27018, AND OTHER STANDARDS AND REGULATORY FRAMEWORKS * GAIN THE ABILITY TO INTERPRET THE GUIDELINES OF ISO/IEC 27017 AND ISO/IEC 27018 IN THE SPECIFIC CONTEXT OF AN ORGANIZATION * DEVELOP THE NECESSARY KNOWLEDGE AND COMPETENCE TO SUPPORT AN ORGANIZATION IN EFFECTIVELY PLANNING, IMPLEMENTING, MANAGING, MONITORING, AND MAINTAINING A CLOUD SECURITY PROGRAM * ACQUIRE THE PRACTICAL KNOWLEDGE TO ADVISE AN ORGANIZATION IN MANAGING A CLOUD SECURITY PROGRAM BY FOLLOWING BEST PRACTICES   COURSE AGENDA   * DAY 1: INTRODUCTION TO ISO/IEC 27017 AND ISO/IEC 27018 AND THE INITIATION OF A CLOUD SECURITY PROGRAM * DAY 2: CLOUD COMPUTING SECURITY RISK MANAGEMENT AND CLOUD-SPECIFIC CONTROLS * DAY 3: DOCUMENTED INFORMATION MANAGEMENT AND CLOUD SECURITY AWARENESS AND TRAINING * DAY 4: CLOUD SECURITY INCIDENT MANAGEMENT, TESTING, MONITORING, AND CONTINUAL IMPROVEMENT; THE EXAMINATION   ADDITIONAL INFORMATION   * CERTIFICATION FEES ARE INCLUDED IN THE EXAM PRICE. * AN ATTENDANCE RECORD WORTH 31 CPD (CONTINUING PROFESSIONAL  DEVELOPMENT) CREDITS WILL BE ISSUED TO THE PARTICIPANTS WHO HAVE ATTENDED THE TRAINING COURSE. * IN CASE CANDIDATES FAIL THE EXAM, THEY CAN RETAKE IT WITHIN 12 MONTHS OF THE INITIAL ATTEMPT FOR FREE. ACCREDITATION PREREQUISITES   The main requirement for participating in this training course is having a fundamental understanding of ISO/IEC 27017 and ISO/IEC 27018 and a general knowledge of cloud computing concepts. WHO SHOULD ATTEND?   * Cloud security and information security professionals seeking to manage a cloud security program  * Managers or consultants seeking to master cloud security best practices * Individuals responsible for maintaining and managing a cloud security program * Technical experts seeking to enhance their cloud security knowledge  * Cloud security expert advisors WHAT'S INCLUDED?   Delegates will be provided with; * Course Slide deck * Participant Guide * Exam fees OUR GUARANTEE   * We are an Accredited Training Provider of IECB. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with a minimum of 25 years commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training offered for retakes - come back within a year and only pay for the exam. ASSESSMENT   The Certified Lead Cloud Security Manager exam meets the requirements of the National Accreditation Service's Examination and Certification Program (ECP). It covers the following competency domains:   Domain 1: Fundamental principles and concepts of cloud computing Domain 2: Information security policy for cloud computing and documented information management Domain 3: Cloud computing security risk management Domain 4: Cloud-specific controls based on ISO/IEC 27017 and ISO/IEC 27018 and best practices Domain 5: Cloud security awareness, training, roles, and responsibilities Domain 6: Cloud security incident management Domain 7: Cloud security testing, monitoring, and continual improvement   All delegates attending an official training course will be offered the opportunity to sit the associated examination. To pass the examination, a passing score of 70% must be obtained by answering 12 essay type questions covering the scope of the course materials. Successful examination candidates will be issued with a Certificate confirming a passing grade along with the relevant CPD certificate.  PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

Lead Cloud Security Manager
Delivered Online
Dates arranged on request
£1450

ISO 27001 (2022) Lead Auditor

By Training Centre

  Delivered in either Live Online (4 days) or in our Classroom (5 days), the ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO 27001. During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process. ABOUT THIS COURSE   Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution. After acquiring the necessary expertise to perform this audit, you can sit for the exam and gain the "ISO/IEC 27001 Lead Auditor' credential. By holding this Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to` audit organizations based on best practices.   The training course is based on both theory and best practices used in ISMS audits * Lecture sessions are illustrated with examples based on case studies * Practical exercises are based on a case study which includes role playing and discussions * Practice tests are similar to the Certification Exam   The course is delivered both as a Live Online or Classroom environment, as follows; * Day 1: Introduction to Information Security Management Systems (ISMS) and ISO/IEC 27001  * Day 2: Audit principles, preparation and launching of an audit * Day 3: On-site audit activities * Day 4: Closing the audit and Examination   LEARNING OBJECTIVES * Understand the operations of an Information Security Management System based on ISO/IEC 27001  * Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 [https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27002] and other standards and regulatory frameworks * Understand an auditor's role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011 * Learn how to lead an audit and audit team * Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit * Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011   The exam covers the following competency domains:   * Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS) * Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002 * Domain 3: Planning an ISMS implementation based on ISO/IEC 27001 * Domain 4: Implementing an ISMS based on ISO/IEC 27001 * Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 * Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 * Domain 7: Preparing for an ISMS certification audit PREREQUISITES   A foundational understanding of ISO/IEC 27001 and knowledge of audit principles.    WHAT'S INCLUDED?   Refreshments & Lunch (Classroom only) Course Slide Deck Official Study Materials CPD Certificate The Exam   WHO SHOULD ATTEND?   * Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits * Managers or consultants seeking to master an Information Security Management System audit process * Individuals responsible for maintaining conformance with Information Security Management System requirements * Technical experts seeking to prepare for an Information Security Management System audit  * Expert advisors in Information Security Management OUR GUARANTEE   * We are an approved IECB Training Partner for all of our courses. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered ACCREDITATION ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 240 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 27001 (2022) Lead Auditor
Delivered Online
Dates arranged on request
£1450

Lubricants Blending and Quality Assurance (Accredited by the United Kingdom Lubricants Association (UKLA))

By EnergyEdge - Training for a Sustainable Energy Future

ABOUT THIS VIRTUAL INSTRUCTOR LED TRAINING (VILT)  Accredited by the United Kingdom Lubricants Association (UKLA), this 4 half-day Virtual Instructor Led Training (VILT) course will provide an in-depth understanding of the principles, economics and flexibility of lubricant blending plants and how to operate a lubricants blending plant efficiently and economically. The latest developments and trends in lubricant blending and the advantages and disadvantages of lubricant blending equipment, facilities and operations will be discussed. The importance of testing components and products for each blend, lubricant blend quality control and product quality management will also be explained. The VILT course will also clarify the importance of lubricant product filling, packaging and warehouse storage, strategies for optimising existing lubricant blending plant facilities and how to avoid or minimise problems with lubricant blending and product quality. The VILT course is recognised under the UKLA Continuing Professional Development (CPD) scheme for Registered Lubricant Professional. *There will be an examination for this VILT.   Training Objectives This VILT course will enable you to: * Learn about Mineral Oil Base Oils; API Groups I, II and III: Properties and Characteristics * Acquire the knowledge about Synthetic Base Oils; API Groups IV and V: Properties and Characteristics * Learn about Lubricant Additives: Properties and Characteristics * Know the Lubricant Formulation and Ease of Blending * Explore the Blending Plant Design: Grassroots Plants and Upgrading Existing Plants * Learn about Blending Plant Equipment and Facilities and Their Operation * Understand the Lubricant Blending Issues: Avoiding Problems * Test and Analyse Base Oils and Additives * Test and Analyse Blended Lubricants * Explore the importance of Product Quality Control * Understand the process of Lubricant Packaging and Filling * Understand the process of Lubricant Storage * Learn about Product Quality Management Target Audience This VILT course will be useful and applicable for: * Middle and Senior managers to understand how and why to design and operate an efficient and profitable lubricant blending plant. * Blending plant operators and specialists to improve and optimise current blending plant operations. * Manufacturers of lubricants will understand how and why high quality components and effective testing during the entire blending process are important to final lubricant product quality and performance. * Lubricant formulators will understand the importance of close communication and co-operation with blending plant managers and operators to minimise blending costs and to thereby maximise product profitability. Course Level * Intermediate Training Methods The VILT course will be delivered online in 4 half-day sessions comprising 4 hours per day, with 2 breaks of 10 minutes per day. Course Duration: 4 half-day sessions, 4 hours per session (16 hours in total). Trainer Your expert course leader (CChem, MRC) has worked as Sales, Technical Marketing Manager and Company Director with over 50 years of broad experience in the lubricants, fuels, petroleum additives, with four leading companies Chevron, Ethyl Petroleum Additives Ltd, Texaco Limited and Kuwait Petroleum (GB) Ltd. His major recent responsibilities have been concerned with leading the Oil Industry Association United Kingdom Lubricants Association, and acting in an advisory capacity as Technical Director to the Association. He has acquired a wide experience in technical, marketing and sales within the oil industry. The related experience gained with the oil additives industry has provided him with special additional insights. He has also led the Certificate of Lubricant Competence course for the United Kingdom Lubricants Association (UKLA) for 11 years. He is a Chartered Chemist and a Member of the Royal Society of Chemistry. POST TRAINING COACHING SUPPORT (OPTIONAL) To further optimise your learning experience from our courses, we also offer individualized 'One to One' coaching support for 2 hours post training. We can help improve your competence in your chosen area of interest, based on your learning needs and available hours. This is a great opportunity to improve your capability and confidence in a particular area of expertise. It will be delivered over a secure video conference call by one of our senior trainers. They will work with you to create a tailor-made coaching program that will help you achieve your goals faster. Request for further information about post training coaching support and fees applicable for this. Accreditions And Affliations

Lubricants Blending and Quality Assurance (Accredited by the United Kingdom Lubricants Association (UKLA))
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£900 to £1699

Tripod Beta Practitioner - Bronze Level

By EnergyEdge - Training for a Sustainable Energy Future

ABOUT THIS VILT Tripod can be used in any area of business where the organisation has a management system in place to prevent unwanted events e.g., health, safety, environment, quality, security, productivity, project management, and many more Tripod Beta is one of several tools based on Tripod's fundamental principles. Tripod Beta is based on proven theories, man years of academic research, and testing in the workplace. The Swiss Cheese Model originated from this work. Features of the methodology are: 1) the Tripod Beta diagram; it provides an easy-to-read summary of the entire investigation on a single page, 2) it accommodates deficiencies in leadership and worker participation, 3) it accommodates deficiencies in human behaviour, and 4) it highlights missing controls (not just controls that failed). Quality throughout all aspects of Tripod is assured by the Stichting Tripod Foundation (STF) and the Energy Institute. The participants will gain a theoretical understanding of the Tripod Beta methodology and terminology. They will be able to read Tripod diagrams and reports, and be able to assist incident investigation/analysis as a team member.  This is the first step to becoming an accredited silver or gold practitioner. Tripod Beta Practitioner Accreditation is meant to build these skills, through a blend of support, coaching and assessments. Feedback is provided on Tripod incident investigation reports, giving the Practitioner the opportunity to hone their skills and become confident in their ability to use Tripod effectively. Training Objectives Upon completion of this course, participants will be able to: * Pass the Tripod Beta Practitioner (Bronze Level) exam * Act as a team member or Tripod facilitator on an incident investigation * Plan and schedule activities for an incident investigation * Focus line of enquiry during an investigation * Engage with the most relevant people at each stage of the investigation * Describe the incident causation paths in terms that align with their management system * Consider issues relating to leadership, worker participation and human behaviour * Assess the quality of an incident report * Apply the process to any type of unwanted event that should have been prevented by a management system e.g., health, safety, environment, financial, security, productivity, quality, project management etc. * Combine the findings from many incidents with data from other initiatives e.g., audits and inspections, to spot trends to prioritise actions and product a single improvement plan Target Audience The course is recommended for anyone who is expected to play a role in designing, reviewing, auditing, and following your organizations OH&S management system. Successful participants will be awarded the Stitching Tripod Foundation Tripod Beta Bronze certificate. The following oil & gas company personnel will benefit from the knowledge shared in this course: * CEO * Team Leaders * Legal, insurance and finance departments * Managers (Line and Function) * Maintenance Engineers * Quality Assurance Engineers * Process Engineers * Incident Investigators (Team member & Tripod facilitator) * Project Managers * System Custodians * Technical Authorities * Key Contractor's Management * Contract Managers/Holders * Safety Representatives * Risk Management Engineers * HSE Advisors * Supervisors * Auditors * Regulators Course Level * Basic or Foundation Trainer Your expert course leader has over 30 years of experience in construction, operations and maintenance with the upstream exploration and production sector. He joined Shell International E&P in 1971 and for 28 years worked in several locations around the world. Following the Piper Alpha incident he led Shell's two year, £10M major overhaul of their permit to work system. He first made use of the Tripod Beta principles during this period and since then he has delivered over 100 Tripod Beta courses in more than 25 locations around the world. He is a Chartered Engineer, a member of the Institution of Engineering and Technology and holds a postgraduate diploma from the University of Birmingham (UK). POST TRAINING COACHING SUPPORT (OPTIONAL) To further optimise your learning experience from our courses, we also offer individualized 'One to One' coaching support for 2 hours post training. We can help improve your competence in your chosen area of interest, based on your learning needs and available hours. This is a great opportunity to improve your capability and confidence in a particular area of expertise. It will be delivered over a secure video conference call by one of our senior trainers. They will work with you to create a tailor-made coaching program that will help you achieve your goals faster. Request for further information post training support and fees applicable Accreditions And Affliations

Tripod Beta Practitioner - Bronze Level
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£900 to £1699

Electricity Pricing and Marginal Cost Analysis - Virtual Instructor Led Training (VILT)

By EnergyEdge - Training for a Sustainable Energy Future

Develop a deep understanding of electricity pricing and marginal cost analysis with EnergyEdge's virtual instructor-led training course. Enroll now for a rewarding learning journey!

Electricity Pricing and Marginal Cost Analysis - Virtual Instructor Led Training (VILT)
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1399 to £1499

Certified Information Privacy Auditor (CIPA)

By Training Centre

  Gain an in-depth understanding of GDPR solutions and how they map to compliance requirements.   Learn how to perform and lead Privacy Information Management System (PIMS) certification audits to ISO 19011 standards. Enhance your existing or learn with new skills in the field of Data Protection; Candidates deliver Assurance services to organisations by advising on conformance with PIMS requirements; Become a Technical expert on the preparation required for ISO 27701 Certification ABOUT THIS COURSE   LEARNING OUTCOMES * UNDERSTAND A PRIVACY INFORMATION MANAGEMENT SYSTEM (PIMS) AND ITS PROCESSES BASED ON ISO/IEC 27701 * IDENTIFY THE RELATIONSHIP BETWEEN ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002, AND OTHER STANDARDS AND REGULATORY FRAMEWORKS * ACQUIRE THE COMPETENCES OF THE AUDITOR'S ROLE IN PLANNING, LEADING, AND FOLLOWING UP ON A MANAGEMENT SYSTEM AUDIT IN ACCORDANCE WITH ISO 19011. * LEARN HOW TO INTERPRET THE REQUIREMENTS OF ISO/IEC 27701 IN THE CONTEXT OF A PIMS AUDIT   COURSE OVERVIEW * DOMAIN 1-THE PROCESS OF AUDITING INFORMATION PRIVACY SYSTEMS & SOLUTIONS * DOMAIN 2-GOVERNANCE & MANAGEMENT OF INFORMATION PRIVACY TECHNOLOGY * DOMAIN 3-INFORMATION SYSTEMS ACQUISITION, DEVELOPMENT & IMPLEMENTATION * DOMAIN 4-INFORMATION SYSTEMS OPERATIONS, MAINTENANCE & SERVICE MANAGEMENT * DOMAIN 5-PROTECTION OF PERSONALLY IDENTIFIABLE INFORMATION (PII) ASSETS   COURSE AGENDA * DAY 1: INTRODUCTION TO PRIVACY INFORMATION MANAGEMENT SYSTEM (PIMS) AND ISO/IEC 27701 * DAY 2: AUDIT PRINCIPLES, PREPARATION, AND LAUNCHING OF AN AUDIT * DAY 3: ON-SITE AUDIT ACTIVITIES AND CLOSING THE AUDIT ACCREDITATION   This course is Accredited by NAS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org] ASSESSMENT   All candidates at official training courses will be tested throughout the course delivery, with quizzes and exercises. The final exam is a 10 question essay type exam, offered on the afternoon of the final day. This exam should be completed within 180 minutes. A passing score is achieved at 70%. Self-study candidates can purchase an exam voucher from our Store. PREREQUISITES   None, but candidates would benefit from having a fundamental understanding of Audit principles WHAT'S INCLUDED?   * Comprehensive course materials totalling some 450 pages * Case Study * Exam fees * Exam pass guarantee WHO SHOULD ATTEND?   * Auditors seeking to perform and lead Privacy Information Management System (PIMS) certification audits * Managers or consultants seeking to master a PIMS audit process * Individuals responsible for maintaining conformance with PIMS requirements * Technical experts seeking to prepare for a PIMS audit * Expert advisors in the protection of Personally Identifiable Information (PII)

Certified Information Privacy Auditor (CIPA)
Delivered Online
Dates arranged on request
£1250

ISO 27001: 2022 Internal Auditor

By Training Centre

  During this training course, you will acquire the knowledge and skills to plan and carry out internal audits in compliance with ISO 19011. ABOUT THIS COURSE   Based on a number of exercises, you will learn how to utilise audit techniques and become competent to manage an internal audit programme, communicate with customers, and manage conflict resolution. After acquiring the necessary expertise, you can sit for the exam and gain 'Certified ISO/IEC 27001: 2022 Internal Auditor' Certification. By holding this Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices. LEARNING OBJECTIVES By the end of this training course, the participants will be able to: * Explain the concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001: 2022 * Analyse the ISO/IEC 27001: 2022 requirements for an ISMS from the perspective of an auditor * Evaluate the ISMS conformity requirements * Plan, conduct, and close an ISO/IEC 27001: 2022 compliance audit programme * Assist an organisation in transitioning from ISO 27001: 2013 * Deliver an ISO/IEC 27001: 2022 Internal audit programme OUR APPROACH * This training is based on both theory and best practices used in ISMS audits * Lessons are illustrated with examples based on case studies * Practical exercises are based on a real world case study * Practice tests are similar to the Certification Exam COURSE OVERVIEW * Module 1 Foundational Audit principles and concepts of Information Security  Management System (ISMS)  * Module 2 The Information Security Management System (ISMS)  * Module 3 ISO 19011 audit concepts and principles  * Module 4 Preparation of an ISO/IEC 27001 audit  * Module 5 Providing an ISO/IEC 27001 audit  * Module 6 Closing an ISO/IEC 27001 audit  * Module 7 Managing an ISO/IEC 27001 Internal audit programme COURSE AGENDA * Day 1: Introduction to the information security management system (ISMS) and ISO/IEC 19011 * Day 2: Audit principles, preparation, and initiation of an audit * Day 3: Audit activities, Closing the Audit and the Certification exam ACCREDITATION ASSESSMENT   * All candidates at official training courses are tested throughout their course with quizzes and exercises, in combination with a final exam held on the last day of the course.  Both elements are a part of the overall score. For this course, the final exam constitutes a 10 question essay type which should be completed within 125 minutes. A passing score is achieved at 70%. Self-study candidates can purchase an exam voucher from our Store. * Exam results are returned within 24 hours, with successful candidates receiving both a digital badge and a Certificate of Achievement PREREQUISITES     * A general understanding of ISO/IEC 27001: 2022 and knowledge of audit principles.   PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org] WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)                 Course Slide Deck                           Official Study Guides                     CPD Certificate         The Exam WHO SHOULD ATTEND?   * Auditors seeking to perform Internal Information Security Management System (ISMS) certification audits * Managers or consultants seeking to master an Information Security Management System audit process * Individuals responsible for maintaining conformance with Information Security Management System requirements * Technical experts seeking to prepare for an Information Security Management System audit  * Expert advisors in Information Security Management

ISO 27001: 2022 Internal Auditor
Delivered Online
Dates arranged on request
£1250

ISO 37001 Internal Auditor

By Training Centre

  The IECB Certified ISO 37001 Internal Auditor training course provides the necessary knowledge and skills that enable you to perform anti-bribery management system (ABMS) audits by applying widely recognized audit principles, procedures, and techniques. ABOUT THIS COURSE   Many organizations seek competent auditors to determine whether the policies and anti-bribery controls, implemented as part of an ISO 37001-based ABMS, are effective. This training course aims to help you complete these tasks successfully and intends to reflect the importance of effective ABMS audits. Additionally, it aims to strengthen your knowledge and skills to plan and carry out ABMS audits in compliance with the guidelines for auditing management systems provided in ISO 19011 and the certification process described in ISO/IEC 17021-1. The exercises, quizzes, and case studies provided are designed to help you practice the most important aspects of an ABMS audit: ISO 37001 requirements, auditing principles, tools and techniques used to obtain evidence, leading a team of auditors, conducting interviews with auditee, reviewing documented information, drafting nonconformity reports, and preparing the final audit report. The successful completion of the training course is followed by an exam. If you pass the exam, you gain the 'Certified ISO 37001 Lead Auditor' credential which validates your professional capabilities and demonstrates your ability to audit an ABMS based on ISO 37001. LEARNING OBJECTIVES By the end of this training course, the participants will be able to: * Explain the foundational concepts and principles of an anti-bribery management system (ABMS) based on ISO 37001 * Interpret the ISO 37001 requirements for an ABMS from the perspective of an auditor * Evaluate the ABMS conformity to ISO 37001 requirements, in accordance with the foundational audit concepts and principles * Plan, conduct, and close an ISO 37001 compliance audit, in accordance with ISO/IEC 17021-1 requirements, ISO 19011 guidelines, and other best practices of auditing * Manage an ISO 37001 Internal audit programme EDUCATIONAL APPROACH This training course is participant centred and contains: * Theories, approaches, and best practices used in anti-bribery management system auditing * Lecture sessions, which are illustrated with case studies inspired by real events and practical exercises based on a case study that includes role-playing and discussions * Interaction between participants by means of questions and suggestions COURSE OVERVIEW * Module 1 Foundational principles and concepts of an anti-bribery management system  * Module 2 Anti-bribery management system requirements  * Module 3 Foundational audit concepts and principles  * Module 4 Preparing an ISO 37001 audit  * Module 5 Conducting an ISO 37001 audit  * Module 6 Closing an ISO 37001 audit  * Module 7 Managing an ISO 37001 Internal audit programme COURSE AGENDA * Day 1: Introduction to the anti-bribery management system (ABMS) and ISO 37001 * Day 2: Audit principles and the preparation for and initiation of an audit * Day 3: On-site audit activities, Closing of the Audit and the Certification exam ACCREDITATION ASSESSMENT     * All candidates at official training courses are tested throughout their course with quizzes and exercises, in combination with a final exam held on the last day of the course.  Both elements are a part of the overall score. For this course, the final exam constitutes a 10 question essay type exam which should be completed within 125 minutes. A passing score is achieved at 70%. Self-study candidates can purchase an exam voucher from our Store. * Exam results are returned within 24 hours, with successful candidates receiving both a digital badge and a Certificate of Achievement   PREREQUISITES   A foundational understanding of ISO 37001 requirements for an ABMS and a comprehensive knowledge of audit principles. WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)                 Course Slide Deck                           Official Study Guides                     CPD Certificate         The Exam PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org] WHO SHOULD ATTEND?   The ISO 37001 Internal Auditor training course is intended for: * Auditors seeking to perform and lead ABMS audits * Managers or consultants seeking to master the ABMS audit process * Individuals responsible for maintaining conformity to ISO 37001 requirements in an organization * Technical experts seeking to prepare for an ABMS audit * Expert advisors in anti-bribery management  

ISO 37001 Internal Auditor
Delivered Online
Dates arranged on request
£1250

ISO 14001 Internal Auditor

By Training Centre

  The IECB ISO 14001 Internal Auditor training course enables you to acquire the necessary competencies to conduct effective environmental management system (EMS) audits by applying widely recognized audit principles, procedures, and techniques. ABOUT THIS COURSE   This training course combines the requirements of ISO/IEC 17021-1, the recommendations of ISO 19011, and other best practices of auditing and integrates them into a comprehensive methodology which enables you to effectively plan and conduct ISO 14001 conformity assessment audits. In addition to providing a solid theoretical foundation, this training course adopts a practical approach by incorporating examples, exercises, and quizzes that help you practice the most important aspects of conformity assessment audits, such as the interpretation of ISO 14001 requirements in the context of an audit, the application of auditing principles and methods, the utilization of approaches to evidence collection and verification, leading an audit team, drafting nonconformity reports, and preparing the final audit report. After completing the training course, you can sit for the exam. After passing the exam, you gain the 'Certified ISO 14001 Lead Auditor' credential, which validates your professional expertise and demonstrates that you have the knowledge and skills to audit environmental management systems that are based on the requirements of ISO 14001.   LEARNING OBJECTIVES By the end of this training course, the participants will be able to: * Explain the foundational concepts and principles of an environmental management system (EMS) based on ISO 14001 * Interpret the ISO 14001 requirements for an EMS from the perspective of an auditor  * Evaluate the EMS conformity to ISO 14001 requirements, in accordance with the foundational audit concepts and principles * Plan, conduct, and close an ISO 14001 compliance audit, in accordance with ISO/IEC 17021-1 requirements, ISO 19011 guidelines, and other best practices of auditing * Manage an ISO 14001 audit programme    EDUCATIONAL APPROACH This training course is participant centred and: * Elaborates theories, approaches, and best practices used in EMS audits  * Provides practical exercises which are based on scenarios inspired by real-life events  * Encourages interaction between the trainer and participants by means of questions and suggestions * Provides quizzes consisting of stand-alone and scenario-based questions, tailored to prepare the participants for the certification exam   COURSE OVERVIEW * Module 1 Foundational principles and concepts of an environmental management system  * Module 2 Environmental management system requirements  * Module 3 Foundational audit concepts and principles  * Module 4 Preparing an ISO 14001 audit   * Module 5 Conducting an ISO 14001 audit  * Module 6 Closing an ISO 14001 audit  * Module 7 Operating an ISO 14001 audit programme   COURSE AGENDA * Day 1: Introduction to the environmental management system (EMS) and ISO 14001  * Day 2: Audit principles and the preparation for and initiation of an audit * Day 3: On-site audit activities, Closing of the audit and the Certification exam PROVIDED BY   This course is Accredited by NACS  [http://www.nacs.ee/]and Administered by the IECB [https://www.iecb.org/] ACCREDITATION ASSESSMENT   * All candidates at official training courses are tested throughout their course with quizzes and exercises, in combination with a final exam held on the last day of the course.  Both elements are a part of the overall score. For this course, the final exam constitutes a 10 question essay type exam which should be completed within 125 minutes. A passing score is achieved at 70%. Self-study candidates can purchase an exam voucher from our Store. * Exam results are returned within 24 hours, with successful candidates receiving both a digital badge and a Certificate of Achievement PREREQUISITES   In order to fully benefit from this training course, participants should have an understanding of environmental concepts, ISO 14001, and audit principles. WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)                 Course Slide Deck                           Official Study Guides                     CPD Certificate         The Exam WHO SHOULD ATTEND?   The ISO 14001 Internal Auditor training course is intended for: * Auditors seeking to conduct internal EMS audits * Managers or consultants seeking to master the EMS audit process * Individuals responsible for maintaining conformity to the requirements of ISO 14001 in an organization * Technical experts seeking to prepare for EMS audits * Expert advisors in environmental management

ISO 14001 Internal Auditor
Delivered Online
Dates arranged on request
£1250
1...678910...14