What is ISO 27001 Stage 1 Audit?

The auditor will review documentation associated with the information security management system (ISMS) to ensure policies and procedures are compliant with the requirements listed in clauses 4-10. If the auditor is satisfied with the design review, the certification process progresses to the Stage 2 audit.