APAC

MSECB logo in the brands color, dark red

MSECB

Home → Work with us→ AuditorsMeet our Auditors

Innocent Onyekwere Amuchie

Innocent Onyekwere Amuchie

There is a reward for every work and every decision taken. Stay positive, work hard and make it happen.

About Innocent Amuchie

I am a certified Management System Auditor. I hold a Bachelor of Technology (B.Tech) degree in Mathematics and Computer Science from Federal University of Technology, Owerri, Imo State, Nigeria, and an M.Sc. Degree in Computer Science from Lagos State University, Lagos State, Nigeria.

I commenced my career as an Information Technology Professional covering System/Application Development, Web, and Systems Administration. Later, I switched to Information Security Management. While in the banking industry, I played a leading role in the implementation of the Information Security Management System (ISMS) based on ISO/IEC 27001 and the Business Continuity Management System (BCMS) based on BS25999, which was later upgraded to ISO 22301. I also played a leading role in the implementation of the PCI DSS standard for the bank.

During my career in the banking industry, I participated actively in several projects, including the Core Banking Integration Project, during the banking consolidation era in Nigeria. I was a member of several committees, such as the Records Management Committee (RMC), Business Risk and Compliance Committee, Business Operational Risk Management (BORM), and Change Advisory Committee, among others.

My several professional qualifications include MSECB Certified Management Systems Auditor for ISO/IEC 27001:2013, ISO 22301:2019, and ISO 9001:2015; ISO/IEC 27001:2013 Lead Auditor; ISO/IEC 27001:2005 Lead Implementer; ISO 22301:2012 Lead Auditor; ISO 22301:2019 Transition; ISO 9001:2005 Lead Auditor; Certified Information Security Manager (CISM), Computer Hacking Forensic Investigator (CHFI), Microsoft Certified Professional (MCP), Foundation Certificate in IT Service Management (ITIL), PCI Professional (PCIP)™ 2015, and Payment Card Industry Internal Security Assessor (USA) 2014.

Additionally, I attended several technical and managerial courses and conferences within and outside Nigeria, including the United States of America, United Kingdom, Netherlands, Kenya, etc.

""

About the experience in auditing

""

Having implemented ISO/IEC 27001 and ISO 22301 standards in the banking environment for over a decade, I decided to go into auditing to help organizations derive maximum value from the standards.

Since venturing into management system auditing, I have actively conducted several internal and external audits of management systems in the financial services sector (banking, insurance, asset management, etc.), government agencies and commissions, fintech, and switching companies. I have successfully led over forty (40) certification audits for various clients across African countries, including Nigeria, Ghana, Sierra Leone, Gambia, Rwanda, Zambia, Kenya, and still counting. I derive joy in seeing organizations continually improve their management systems.

The challenges faced during the audit experience range from infrastructure to human. Yet, no challenges are insurmountable if the right approach and professionalism are applied.

For me, the most favorable part of the audit experience revolves around delivering value to clients from several years of experience garnered as an implementer. My goal is to continually add value to institutions and to be part of their success stories.

""

Innocent’s experience with MSECB

I began my Management System audit career with MSECB (former PECB MS) in 2020, having met all the certification requirements, professional experience, and following their Code of Ethics.

MSECB is a reliable Certification Body (CB) reputed for providing its clients with valuable evaluation and certification services against internationally recognized standards. It has a large team of hard-working professionals dedicated to working toward its core mission and vision.

I feel satisfied working as an auditor with MSECB due to the way the MSECB team gives timely and professional services and feedback to requests. Similarly, the follow-ups, reviews, communications, and support systems adopted by the MSECB team are second to none. These are the qualities that make MSECB stand out among other certification bodies.

""

MSECB Auditor Profile

Innocent Onyekwere Amuchie has been delivering audits on behalf of MSECB since 2020, and it has been our pleasure to have him as part of our MS Auditors network.
His excellent and outstanding interpersonal, organizational, leadership, and analytical skills have been noticed in every ISO/IEC 27001, ISO 22301, and ISO 9001 audit that he has completed for our clients. Innocent has shown that he owns the virtues of a good auditor. He is open-minded, observant, perceptive, open to improvement, culturally sensitive, and collaborative.

Become an Auditor

Build endless connections and professional networks by joining our team of over 500 MSECB Auditors.
We welcome you on board!

Apply to become an
MSECB Auditor