• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

155 ISO 55001 courses

ISO 14001 Lead Implementer

By Training Centre

  ISO 14001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Environmental Management System (EMS) based on ISO 14001. ABOUT THIS COURSE   During this training course, you will also gain a thorough understanding of the best practices of Environmental Management Systems, consequently reducing an organization's negative environmental impacts and improving its overall performance and efficiency. After mastering all the necessary concepts of Environmental Management Systems, you can sit for the exam and gain "Certified ISO 14001 Lead Implementer' Certification. By holding this Certification, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO 14001 in an organization. LEARNING OBJECTIVES   * Acknowledge the correlation between ISO 14001, ISO 14040 and other standards and regulatory frameworks * Master the concepts, approaches, methods and techniques used for the implementation and effective management of an EMS * Learn how to interpret the ISO 14001 requirements in the specific context of an organization * Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an EMS * Acquire the expertise to advise an organization in implementing Environmental Management System best practices EDUCATIONAL APPROACH   * This training is based on both theory and best practices used in the implementation of an EMS * Lecture sessions are illustrated with examples based on case studies * Practical exercises are based on a case study which includes role playing and discussions * Practice tests are similar to the Certification Exam PREREQUISITES   A fundamental understating of ISO 14001 and comprehensive knowledge of implementation principles.  WHO SHOULD ATTEND?   * Managers or consultants involved in Environmental Management * Expert advisors seeking to master the implementation of an Environmental Management System * Individuals responsible for maintaining conformance with EMS requirements * EMS team members WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)                   Course Slide Deck              Official Study Guides         CPD Certificate              The Exam ACCREDITATION ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org].

ISO 14001 Lead Implementer
Delivered Online
Dates arranged on request
£1450

ISO 22301 Lead Auditor

By Training Centre

  ISO 22301 Lead Auditor training enables you to develop the necessary expertise to perform a Business Continuity Management System (BCMS) audit by applying widely recognized audit principles, procedures and techniques. ABOUT THIS COURSE   During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process. Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.    After attending this 4 day course, candidates can sit for the exam with the aim of gaining the "ISO22301 Lead Auditor' credential. You will then be in a position to demonstrate that you have the capabilities and competencies to audit organizations based on best practices.      LEARNING OBJECTIVES   * Understand the operations of a Business Continuity Management System based on ISO 22301 * Acknowledge the correlation between ISO 22301 and other standards and regulatory frameworks * Understand an auditor's role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011 * Learn how to lead an audit and audit team * Learn how to interpret the requirements of ISO 22301 in the context of a BCMS audit * Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011   EDUCATIONAL APPROACH   * This training is based on both theory and best practices used in BCMS audits * Lecture sessions are illustrated with examples based on case studies  * Practical exercises are based on a case study which includes role playing and discussions * Practice tests are similar to the Certification Exam PREREQUISITES   A foundational understanding of ISO 22301 and knowledge of audit principles. WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)                   Course Slide Deck              Official Study Materials  CPD Certificate          The Exam fees WHO SHOULD ATTEND?   * Auditors seeking to perform and lead Business Continuity Management System (BCMS) certification audits * Managers or consultants seeking to master a Business Continuity Management System audit process * Individuals responsible for maintaining conformance with Business Continuity Management System requirements * Technical experts seeking to prepare for a Business Continuity Management System audit * Expert advisors in Business Continuity Management OUR GUARANTEE   * We are an approved IECB Training Partner. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training offered for retakes - come back within a year and only pay for the exam. ASSESSMENT   The exam is a 12 question essay type exam completed in the afternoon of Day 4. The pass mark for the exam is 70%. Exam results are provided within 24 hours. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee]and administered by the IECB [https://www.iecb.org]. ACCREDITATION

ISO 22301 Lead Auditor
Delivered Online
Dates arranged on request
£1450

ISO 37301 Lead Auditor

By Training Centre

  Many organizations seek competent auditors to determine whether their policies, procedures, and controls adhere to ISO 37301 requirements. This training course aims to help you complete these tasks successfully and intends to reflect the importance of effective CMS audits. In addition, this training course aims to strengthen your knowledge and skills to plan and carry out CMS audits based on the guidelines for auditing management systems provided in ISO 19011 and the certification process described in ISO/IEC 17021-1.  This training course can potentially qualify you to conduct audits on behalf of conformity assessment bodies. The exercises, quizzes, and case studies provided in this training course are designed to help you practice the most important aspects of a CMS audit: ISO 37301 requirements, auditing principles, tools and techniques used to obtain evidence, leading a team of auditors, conducting interviews with auditee, reviewing documented information, drafting nonconformity reports, and preparing the final audit report. After successfully completing the training course, you can sit for the exam and gain the "Certified ISO 37301 Lead Auditor' credential. This credential validates your professional capabilities and demonstrates that you have the knowledge and skills to audit a CMS based on ISO 37301. ABOUT THIS COURSE   This training course enables you to: * Understand the main concepts of a compliance management system (CMS) and its processes based on ISO 37301 * Acknowledge the relationship between ISO 37301 and other standards and regulatory frameworks * Understand the auditor's role in planning, leading, and following up on a CMS audit in accordance with ISO 19011 * Interpret the requirements of ISO 37301 in the context of a CMS audit * Plan an audit, lead a team of auditors, draft nonconformity reports, and follow up on an audit * Act with due professional care during an audit Course Agenda * Day 1: Introduction to the compliance management system (CMS) and ISO 37301 * Day 2: Audit principles and the preparation for and initiation of an audit * Day 3: On-site audit activities * Day 4: Closing of the audit and the Exam. ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.       PREREQUISITES   A fundamental understanding of ISO 37301 requirements (or ISO 19600 guidelines) for a CMS and a comprehensive knowledge of audit principles. WHAT'S INCLUDED?   * Certification fees are included in the exam price. * Training material of over 450 pages of information and practical examples. * An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to participants who have attended the training course. * In case of exam failure, the candidate can retake the exam once for free within 12 months following the initial exam date. WHO SHOULD ATTEND?   The ISO 37301 Lead Auditor training course is intended for: * Auditors seeking to perform and lead CMS audits * Managers or consultants seeking to master the CMS audit process * Individuals responsible for maintaining conformity to ISO 37301 requirements in an organization * Technical experts seeking to prepare for a CMS audit * Expert advisors and compliance officers ACCREDITATION PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org].

ISO 37301 Lead Auditor
Delivered Online
Dates arranged on request
£1450

ISO 13485 Lead Implementer

By Training Centre

  During this training course, you will also gain a thorough understanding of the best practices of Medical Devices Quality Management Systems and be able to improve an organization`s overall performance by consistently providing safe and qualitative medical devices. After mastering all the necessary concepts of Medical Devices Quality Management Systems, you can sit for the exam and gain the "Certified ISO 13485 Lead Implementer' Certificate. By holding this Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO 13485 in an organization.  ABOUT THIS COURSE   Learning Objectives * Acknowledge the correlation between ISO 13485 and other standards and regulatory frameworks  * Master the concepts, approaches, methods and techniques used for the implementation and effective management of a MDQMS * Learn how to interpret the ISO 13485 requirements in the specific context of an organization * Learn how to support an organization to effectively plan, implement, manage, monitor and maintain a MDQMS * Acquire the expertise to advise an organization in implementing Medical Devices Quality Management System best practices   Course Agenda * Day 1: Introduction to ISO 13485 and initiation of a MDQMS * Day 2: Plan the implementation of a MDQMS * Day 3: Implementation of a MDQMS * Day 4: MDQMS monitoring, measurement, continuous improvement and preparation for a certification audit, and the final exam. ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. PREREQUISITES   A fundamental understanding of ISO 13485 and comprehensive knowledge of implementation principles. WHAT'S INCLUDED?   * Certification fees are included on the exam price * Training material containing over 450 pages of information and practical examples will be distributed * An attestation of course completion worth 32 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course. * In case of exam failure, you can retake the exam within 12 months for free WHO SHOULD ATTEND?   * Managers or consultants involved in Medical Devices Quality Management * Expert advisors seeking to master the implementation of a Medical Devices Quality Management System * Individuals responsible for maintaining conformance with MDQMS requirements * MDQMS team members ACCREDITATION PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 13485 Lead Implementer
Delivered Online
Dates arranged on request
£1450

ISO 27701 Lead Implementer

By Training Centre

  Delivered in either our Live Online (4 days) or in our Classroom (5 days), the ISO/IEC 27701 Lead Implementer training course enables you to develop the necessary expertise to assist an organization to establish, implement, maintain and continually improve a Privacy Information Management System (PIMS) based on ISO/IEC 27701 by enhancing an existing ISMS based on ISO/IEC 27001 and the guidance of ISO/IEC 27002. ABOUT THIS COURSE   This training course is designed to prepare its participants implement a Privacy Information Management System (PIMS) in compliance with the requirements and guidance of the ISO/IEC 27701. Moreover, you will gain a comprehensive understanding of the best practices of privacy information management and learn how to manage and process data while complying with various data privacy regimes.   After mastering the implementation and management of a Privacy Information Management System (PIMS), you can sit for the exam and gain the "Certified ISO/IEC 27701 Lead Implementer' credential. The internationally recognized Certificate proves that you have the practical knowledge and professional capabilities to implement the ISO/IEC 27701 requirements in an organization.   LEARNING OBJECTIVES   * Master the concepts, approaches, methods and techniques used for the implementation and effective management of a PIMS. * Learn about the correlation between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks. * Understand the operation of a PIMS based on ISO/IEC 27701 and its principal processes. * Learn how to interpret the requirements of ISO/IEC 27701 in the specific context of an organization. * Develop the expertise to support an organization in effectively planning, implementing, managing, monitoring and maintaining a PIMS.   EDUCATION APPROACH   * This training course is based on both theory and best practices used in the implementation of PIMS. * Lecture sessions are illustrated with examples based on case studies. * Practical exercises are based on a case study which includes role playing and discussions. * Practice tests are similar to the Certification Exam PREREQUISITES   A fundamental understanding of information security and comprehensive knowledge of the ISMS implementation principles WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)             Course Slide Deck       Official Study Guides    CPD Certificate                                                                  The Exam fees   WHO SHOULD ATTEND?   * Managers and consultants involved in privacy and data management  * Expert advisors seeking to master the implementation of a Privacy Information Management System * Individuals responsible and accountable for Personally Identifiable Information (PII) within organizations * Individuals responsible for maintaining conformance with data privacy regimes requirements * PIMS team members ACCREDITATION OUR GUARANTEE     * We are an approved IECB Training Partner. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered ASSESSMENT   The exam consists of a 12 question essay type format, to be completed within 150 minutes and achieve a pass mark of 70%. Exam results are provided within 24 hours. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org].

ISO 27701 Lead Implementer
Delivered Online
Dates arranged on request
£1450

ISO 13485 Lead Auditor

By Training Centre

  During this training course, delegates will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process. Based on practical exercises, you will learn audit techniques and become competent to manage an audit program, audit team, communication with customers, and understand reporting requirements. After acquiring the necessary expertise to perform this audit, you can sit for the exam and gain the "Certified ISO 13485 Lead Auditor' Certificate. By holding this Certificate, delegates can demonstrate that they have the competencies to audit organizations based on best practices. ABOUT THIS COURSE   Learning Outcomes   * Review a Medical Devices Quality Management System based on ISO 13485 * Acknowledge the correlation between ISO 13485 and other standards and regulatory frameworks * Understand an auditor's role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011 * Learn how to lead an audit and audit team * Learn how to interpret the requirements of ISO 13485 in the context of a MDQMS audit * Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011   Course Agenda   * Day 1: Introduction to Medical Devices Quality Management Systems (MDQMS) and ISO 13485 * Day 2: Audit principles, preparation and launching of an audit * Day 3: On-site audit activities  * Day 4: Closing the audit and final exam.   ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final essay style exam, consisting of 12 questions, on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   PREREQUISITES   An understanding of ISO 13485 requirements and knowledge of audit principles. WHAT'S INCLUDED?   * Certification fees are included on the exam price * Training material containing over 500 pages of information and practical examples will be distributed * An attestation of course completion worth 32 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course. WHO SHOULD ATTEND?   * Auditors seeking to perform Medical Devices Quality Management System (MDQMS) certification audits  * Managers or consultants seeking to understand the Medical Devices Quality Management System audit requirements * Individuals responsible for maintaining conformance with Medical Devices Quality Management System requirements ACCREDITATION PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 13485 Lead Auditor
Delivered Online
Dates arranged on request
£1450

ISO 27001 (2022) Lead Implementer

By Training Centre

  The IECB ISO/IEC 27001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO 27001   During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness. ABOUT THIS COURSE   After mastering all the necessary concepts of Information Security Management Systems, you can sit for the exam and gain the 'IECB Certified ISO/IEC 27001 Lead Implementer' credential. By holding an IECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO/IEC 27001 in an organization.   This official IECB course is delivered in either our Live Online or Classroom format, as follows; * Day 1: Introduction to ISO/IEC 27001 and initiation of an ISMS   * Day 2: Plan the implementation of an ISMS * Day 3: Implementation of an ISMS * Day 4: ISMS monitoring, measurement, continuous improvement and preparation for a certification audit, as well as the examination.   LEARNING OBJECTIVES   * Acknowledge the correlation between ISO/IEC 27001, ISO 27002 and other standards and regulatory frameworks * Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS * Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization * Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS * Acquire the expertise to advise an organization in implementing Information Security Management System best practices   The exam covers the following competency domains: * Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS) * Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002 * Domain 3: Planning an ISMS implementation based on ISO/IEC 27001 * Domain 4: Implementing an ISMS based on ISO/IEC 27001 * Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 * Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 * Domain 7: Preparing for an ISMS certification audit PREREQUISITES   A foundational understanding of ISO/IEC 27001 and knowledge of implementation principles.  WHAT'S INCLUDED?   Refreshments & Lunch (Classroom only) Course Slide Deck Official Study Materials CPD Certificate The Exam WHO SHOULD ATTEND?   The course is suitable for any of the following roles; Security Analyst Network Administrator Data Architect Security Manager   OUR GUARANTEE     * We are an approved IECB Training Partner. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered ACCREDITATION   ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 240 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org].

ISO 27001 (2022) Lead Implementer
Delivered Online
Dates arranged on request
£1450

ISO 37001 Lead Implementer

By Training Centre

  ISO 37001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Anti-bribery Management System (ABMS) based on ISO 37001 ABOUT THIS COURSE   During this training course, you will also gain a thorough understanding of the global anti-corruption best practices of Anti-bribery Management Systems and effectively prevent, detect and address bribery before it negatively impacts an organization's reputation and profits.     After mastering all the necessary concepts of Anti-bribery Management Systems, you can sit for the exam and gain "Certified ISO 37001 Lead Implementer' credential. By holding this Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO 37001 in an organization.   LEARNING OBJECTIVES   * Acknowledge the correlation between ISO 37001 and other standards and regulatory frameworks  * Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ABMS * Learn how to interpret the ISO 37001 requirements in the specific context of an organization * Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ABMS * Acquire the expertise to advise an organization in implementing Anti-bribery Management System best practices    EDUCATIONAL APPROACH   * This training is based on both theory and best practices used in the implementation of an ABMS * Lecture sessions are illustrated with examples based on case studies * Practical exercises are based on a case study which includes role playing and discussions * Practice tests are similar to the Certification Exam PREREQUISITES   A foundational understanding of ISO 37001 and knowledge of implementation principles.  WHAT'S INCLUDED?   Refreshments & Lunch (Classroom only)                  Course Slide Deck              Official Study Guides         CPD Certificate             The Exam ACCREDITATION ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]. WHO SHOULD ATTEND?   * Professionals looking to implement and maintain an Anti-Bribery Management System * Compliance officers

ISO 37001 Lead Implementer
Delivered Online
Dates arranged on request
£1450

ISO 37301 Lead Implementer

By Training Centre

  A CMS provides organizations a structured approach to meet all compliance obligations, i.e., requirements that they mandatorily have to comply with such as laws, regulations, court rulings, permits, licenses, as well as those that they voluntarily choose to comply with such as internal policies and procedures, codes of conduct, standards, and agreements with communities or NGOs.  ABOUT THIS COURSE   The benefits of implementing a compliance management system (CMS) based on ISO 37301 are manifold: helping the organization avoid or mitigate the costs, risks, and damage of noncompliance, ensuring the long-term sustainability of the organization, promoting trust and confidence, encouraging good governance practices, due diligence, and ethically sound business dealings, etc.  The ISO 37301 Lead Implementer training course provides the knowledge needed to establish, implement, manage, maintain, and continually improve a CMS. It aims to provide an in-depth understanding of ISO 37301 requirements, as well as the best practices and approaches used for the implementation and subsequent maintenance of the compliance management system. The training course enables you to help organizations establish processes needed to adhere to all compliance obligations and establish controls that proactively prevent noncompliance and contribute to the creation of a culture of integrity, transparency, and openness. The training course is followed by the certification exam. If you pass, you gain the 'Certified ISO 37301 Lead Implementer' credential. This credential validates your professional capabilities and competences to implement a CMS in an organization based on the requirements of ISO 37301. This training course will help you: * Gain a comprehensive understanding of the concepts, approaches, methods, and techniques used for the implementation and effective management of a CMS * Acknowledge the correlation between ISO 37301 and other standards and regulatory frameworks * Gain the ability to interpret the requirements of ISO 37301 in the specific context of an organization * Develop the necessary knowledge and expertise to support an organization in effectively planning, implementing, managing, monitoring, and maintaining a CMS * Acquire the expertise to advise an organization in implementing CMS best practices ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.     PREREQUISITES   The main requirements for participating in this training course are a basic knowledge of ISO management system standards, as well as a general understanding of ISO 37301 (or ISO 19600 guidelines) and the MS implementation principles. WHAT'S INCLUDED?   * Certification fees are included in the exam price. * Training material of over 450 pages of information and practical examples will be provided. * An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to participants who have attended the training course. * In case of exam failure, candidates can retake the exam once for free within 12 months following the initial exam date. WHO SHOULD ATTEND?   * Managers, consultants, and compliance officers wishing to develop a thorough understanding of ISO 37301 requirements for a compliance management system * Managers and consultants seeking a comprehensive CMS implementation framework * Compliance officers responsible for practicing due diligence with regard to compliance risks * Individuals wishing to contribute in maintaining organizational integrity by supporting ethical behaviour * Managers and members of governance, risk management, and compliance teams * Individuals aspiring to become compliance officers or compliance management consultant ACCREDITATION PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 37301 Lead Implementer
Delivered Online
Dates arranged on request
£1450

ISO 22301 Lead Implementer

By Training Centre

  Delivered in either our Live Online (4 days) or in a Classroom environment (5 days), the ISO 22301 Lead Implementer training course enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining a Business Continuity Management System (BCMS) based on ISO 22301. ABOUT THIS COURSE   During this training course, you will gain a thorough understanding of the best practices of Business Continuity Management Systems and be able to provide a framework that allows the organization to continue operating efficiently during disruptive events. After mastering all the necessary concepts of Business Continuity Management Systems, you can sit for the exam and gain the "ISO 22301 Lead Implementer' credential. By holding this Certificate, you will demonstrate that you have the practical knowledge and professional capabilities to implement ISO 22301 in an organization.   LEARNING OBJECTIVES   * Acknowledge the correlation between ISO 22301 and other standards and regulatory frameworks * Master the concepts, approaches, methods and techniques used for the implementation and effective management of a BCMS * Learn how to interpret the ISO 22301 requirements in the specific context of an organization * Learn how to support an organization to effectively plan, implement, manage and maintain a BCMS * Acquire the expertise to advise an organization in implementing Business Continuity Management System best practices   EDUCATIONAL APPROACH   * This training is based on both theory and best practices used in the implementation of a BCMS * Lecture sessions are illustrated with examples based on case studies * Practical exercises are based on a case study which includes role playing and discussions * Practice tests are similar to the Certification Exam PREREQUISITES   A foundational understanding of ISO 22301 and knowledge of implementation principles. WHAT'S INCLUDED?   Refreshments & Lunch (Classroom based only)                   Course Slide Deck              Official Study Materials CPD Certificate              The Exam fees WHO SHOULD ATTEND?   * Managers or consultants involved in Business Continuity Management * Expert advisors seeking to master the implementation of a Business Continuity Management System * Individuals responsible for maintaining conformance with BCMS requirements * BCMS team members ACCREDITATION OUR GUARANTEE   * We are an approved IECB Training Partner. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training offered for retakes - come back within a year and only pay for the exam. ASSESSMENT   The exam is a 12 question essay type. The pass mark for the exam is 70% and should be completed within the 150 minutes allocated. Results are provided within 24 hours of completion. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 22301 Lead Implementer
Delivered Online
Dates arranged on request
£1450