ISO/IEC 27034 Lead Application Security Auditor

Why should you attend?

ISO/IEC 27034 Lead Auditor training enables you to develop the necessary expertise to perform an Application Security (AS) audit by applying widely recognized audit principles, procedures, and techniques. During this training course, you will acquire the necessary knowledge and skills to plan and carry out Application Security audits.

Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.

After acquiring the necessary expertise to perform audits, you can sit for the exam and apply for a “Certified ISO/IEC 27034 Lead Auditor” credential. By holding a Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.

Who should attend?

  • Auditors seeking to perform and lead Application Security (AS) audits
  • Managers or consultants seeking to master Application Security audit techniques
  • Individuals responsible for maintaining conformance with organization`s Application Security requirements
  • Expert advisors in Application Security
  • Application Security analysts
  • Application developers

Learning objectives

  • Understand the operations of Application Security based on ISO/IEC 27034
  • Acknowledge the correlation between ISO/IEC 27034 and other standards and regulatory frameworks
  • Learn how to lead an audit and audit team
  • Learn how to interpret the recommendations of ISO/IEC 27034
  • Acquire the competencies of an auditor to: plan an audit, lead an audit, and draft reports
  • Understand common vulnerabilities and risks related to Applications

Educational approach

  • This training is based on both theory and best practices used in Application Security audits
  • Lecture sessions are illustrated with examples based on case studies
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practice tests are similar to the Certification Exam

Prerequisites

A fundamental understanding of ISO/IEC 27034 and comprehensive knowledge of audit principles.

Course agenda

Day 1: Introduction to Application Security and ISO/IEC 27034

Day 2: Audit principles, preparation and launching of an Application Security audit

Day 3: Application Security audit activities

Day 4: Closing an Application Security audit

Day 5: Certification Exam

Examination

The “Certified ISO/IEC 27034 Lead Auditor” exam fully meets the requirements of the Examination and Certification Programme (ECP). The exam covers the following competency domains:

Domain 1: Fundamental principles and concepts of Application Security

Domain 2: Application Security Controls (ASC)

Domain 3: Fundamental audit concepts and principles

Domain 4: Preparation of an Application Security audit based on ISO/IEC 27034

Domain 5: Conducting an Application Security audit based on ISO/IEC 27034

Domain 6: Closing an Application Security audit based on ISO/IEC 27034

Domain 7: Managing an Application Security audit program

Certification

After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential.

The requirements for Auditor Certifications are:

Credential

Exam

Professional
experience

ASMS project experience

Other requirements

Certified ISO/IEC 27034 Provisional Application Security Auditor

Certified ISO/IEC 27034 Lead Auditor Exam or equivalent

None

None

Signing the Code of Ethics
Certified ISO/IEC 27034 Application Security Auditor Certified ISO/IEC 27034 Lead Auditor Exam or equivalent Two years: One year of work experience in Application Security Audit activities: a total of 200 hours Signing the Code of Ethics
Certified ISO/IEC 27034 Lead Application Security Auditor Certified ISO/IEC 27034 Lead Auditor Exam or equivalent Five years: Two years of work experience in Application Security Audit activities: a total of 300 hours Signing the Code of Ethics

To be considered valid, these audits should follow best audit practices and include the following activities:

  1. Audit planning
  2. Audit interview
  3. Managing an audit program
  4. Drafting audit reports
  5. Drafting non-conformity reports
  6. Drafting audit working documents
  7. Documentation review
  8. On-site Audit
  9. Follow-up on non-conformities
  10. Leading an audit team

General Information

  • Certification fees are included on the exam price
  • Training material containing over 450 pages of information and practical examples will be distributed
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued
  • In case of exam failure, you can retake the exam within 12 months for free

 

Signup to our Newsletter!

You will always be updated on news and courses of our company