415-610-8185 [email protected]

Summary

This five-day intensive course enables participants to develop the necessary expertise to audit an IT – Security techniques – Application Security as specified in ISO/IEC 27034 and to manage a team of auditors by applying widely recognized audit principles, procedures and techniques. During this training, the participant will acquire the necessary knowledge and skills to proficiently plan and perform internal and external audits in compliance with the certification process of the ISO 19011 and ISO 17021 standards. Based on practical exercises, the participant will develop the skills (mastering audit techniques) and competencies (managing audit teams and audit program, communicating with customers, conflict resolution, etc.) necessary to efficiently conduct an audit.

Who should attend?

  • Internal auditors
  • Auditors wanting to perform and lead Application Security certification audits
  • Project managers or consultants wanting to master the Application Security audit process
  • CxO and Senior Managers responsible for the IT governance of an enterprise and the management of its risks
  • Members of an information security team, development managers, application owners and line managers
  • Expert advisors in information technology
  • Technical experts wanting to prepare for Application Security audit function

Learning objectives

  • To acquire expertise to perform an ISO 27034 internal audit following ISO 19011 guidelines
  • To acquire expertise to perform an ISO 27034 certification audit following ISO 19011 guidelines and the specifications of ISO 17021 and ISO 27006
  • To acquire necessary expertise to manage an Application Security audit team
  • To understand the operation of an ISO 27034 conformant Application Security management system
  • To understand the relationship between an Application Security, including risk management, controls and compliance with the requirements of different stakeholders of the organization
  • To improve the ability to analyze the internal and external environment of an organization, its risk assessment and audit decision-making

Course Agenda

Day 1: Introduction: AS overview and concepts as proposed by ISO/IEC 27034

  • Normative, regulatory and legal framework related to application security
  • Introduction to ISO/IEC 27034 AS and its global vision
  • Fundamental principles in Information Security
  • Overview, concepts, principles, definitions, scope, components, processes and actors involved in AS
  • Detailed presentation of the clauses 6 to 8 of ISO 27034

Day 2: Planning and Initiating an ISO 27034 audit

  • Fundamental audit concepts and principles
  • Audit approach based on evidence and on risk
  • Preparation of an ISO 27034 certification audit
  • Application Security documentation audit
  • Conducting an opening meeting

Day 3: Conducting an ISO 27034 audit

  • Communication during the audit
  • Audit procedures: observation, document review, interview, sampling techniques, technical verification, corroboration and evaluation
  • Audit test plans
  • Formulation of audit findings
  • Documenting nonconformities

Day 4: Concluding and ensuring the follow-up of an ISO 27034 audit

  • Audit documentation
  • Quality review
  • Conducting a closing meeting and conclusion of an ISO 27034 audit
  • Evaluation of corrective action plans
  • ISO 27034 Surveillance audit
  • ISO 27034 Internal audit management program

Day 5: Certification Exam

Prerequisites

  • ISO 27034 Foundation Certification or basic knowledge of ISO 27034 is recommended

Educational approach

  • This training is based on both theory and practice:
  • Sessions of lectures illustrated with examples based on real cases
  • Practical exercises based on a full case study including role playing and oral presentations
  • Review exercises to assist the exam preparation
  • Practice test similar to the certification exam
  • To benefit from the practical exercises, the number of training participants is limited

Examination and Certification

  • The “Certified ISO/IEC 27034 Lead Application Security Auditor” exam fully meets the requirements of the PECB Examination and Certification Program (ECP). The exam covers the following competence domains:
    • Domain 1: Fundamental concepts and principles in application security
    • Domain 2: Application Security Control (ASC) and others best practice in AS
    • Domain 3: Fundamental audit concepts and principles
    • Domain 4: Preparation of an ISO 27034 audit
    • Domain 5: Conducting an ISO 27034 audit
    • Domain 6: Closing an ISO 27034 audit
    • Domain 7: Managing an ISO 27034 audit program
  • The “Certified ISO/IEC 27034 Lead Application Security Auditor” exam is available in different languages (the complete list of languages can be found in the examination application form)
    Duration: 3 hours
  • For more information about the exam, refer to PECB section on ISO 27034 Lead Auditor Exam
  • After successfully completing the exam, participants can apply for the credentials of Certified ISO/IEC 27034 Provisional Auditor, Certified ISO/IEC 27034 Auditor or Certified ISO/IEC 27034 Lead Application Security Auditor depending on their level of experience. Those credentials are available for internal and external auditors
  • A certificate will be issued to participants who successfully pass the exam and comply with all the other requirements related to the selected credential
  • For more information about ISO 27034 certifications and PECB certification process, refer to PECB section on ISO/IEC 27034 Lead Application Security Auditor Certification

General Information

  • Exam and certification fees are included in the training price
  • A student manual containing over 450 pages of information and practical examples will be distributed to participants
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued to participants
  • In case of failure of the exam, participants are allowed to retake the exam for free under certain conditions.