Security Training Courses

What do our security training courses offer you?

• Reduced malware infections    • Reduced data loss    • Reduced potential cyber-theft   • Users have security top of mind

Kevin Mitnick Security Awareness Training /  45-minutes

This is a high quality, 45-minute web-based interactive training using common traps, live demonstration videos, short tests and the new scenario-based Danger Zone exercise. Kevin Mitnick Security Awareness Training specializes in making sure employees understand the mechanisms of spam, phishing, spear-phishing, malware, ransomware and social engineering.  Employees are able to apply this knowledge in their day-to-day job. The training is split in 4 modules that an employee can do over time. Consequently, this is probably our most noteworthy training course.

KnowBe4 Basic Security Awareness Training Course

KnowBe4 Basic Security Awareness Training is 30 minutes long. It has the “Your Role” section from our 45 min. course. Furthermore, it contains the shortened Red Flags section and a new “Common Threats” section that covers the fake Excel/CEO fraud threat.  In addition, this course covers ransomware as well, and has a 10-question assessment at the end.

Ransomware

This course takes an employee through the basics of what ransomware is, how it came to be, and what the risks of ransomware are. Furthermore this training has a lot of the information of the immensely popular Ransomware Hostage Rescue Manual that KnowBe4 publishes for free. This training is 25 minutes long and has a 10-question assessment at the end that needs to be passed with an 80% score. *especially relevant*

Ransomware For Hospitals

Hospitals are currently targeted by cyber criminals, penetrating their networks and locking patient files with crypto-ransomware so that no data is accessible for any hospital worker. This short (7-minute) module gives anyone working in a hospital the basics of ransomware, email security and Red Flags they need to watch out for while helping to prevent very expensive attacks like this.

Strong Passwords

This 15-minute module covers the rules of how to create and use strong passwords in both an office environment and at the house. Employees learn the 10 important rules for safer passwords, minimum password length, how to remember long passwords. Get trained in best practices like using pass phrases and how to use a different password for every website.  *especially relevant*

Handling Sensitive Information Securely

This 15-minute module specializes in making sure your employees understand the importance of safely handling sensitive information.  Because handling of sensitive information requires compliance with regulations, like Personally Identifiable Information (PII), Protected Health Information (PHI), Credit Card data (PCI DSS), Controlled Unlimited Information (CUI), including your organization’s proprietary information. Employees are able to apply this knowledge in their day-to-day job for compliance with regulations. *especially relevant*

Mobile Device Security

This 15-minute module specializes in making sure your employees understand the importance of Mobile Device Security. They will learn the risks of their exposure to mobile security threats so they are able to apply this knowledge in their day-to-day job.

Safe Web Browsing

This 10-minute module takes employees through the basics of safe web browsing. As a result, employees will learn how to avoid common dangers and the “do’s and “don’ts” of safe web browsing. This module is set up to be fully interactive and could be presented as a quiz to take and “see how much you know”.

CEO Fraud

In this 10-minute module, employees are quickly brought up to speed to inoculate them against what the FBI calls “Business Email Compromise” and what is commonly known as CEO Fraud. Most of all, concepts like social engineering, email spoofing, and the two ways that CEO Fraud is being perpetrated are covered. There is a short video with a live demo of an infected Excel file, and a short quiz to test understanding at the end. Downloadable PDF Resources: Social Engineering Red Flags, and Security Awareness: Best Practices. *especially relevant*

Basics of Credit Card Security

This 20-minute module covers the basics of credit card security. Consequently, it is meant for all employees in any organization who handle credit cards in any form.  Therefore, anyone taking orders on the phone, swiping cards on terminals or through devices connected to smart phones are recommended to take this course. It teaches employees to handle credit card information securely.  As a result, employees learn to prevent data breaches. Different types of cards are covered, which specific elements the hackers are after, and explains how malware like keyloggers, password crackers, and spyware can endanger credit card information. Employees are taught the rules for paper copies of credit card data, and things to remember during data entry.  In addition employees are taught what NOT to do like sending credit card information through email and text and more. A quiz ends off this module. *especially relevant*

PCI Compliance Simplified

This 30-minute module uses real examples of credit card fraud, and how to protect your organization against this by being PCI compliant. This course is for anyone that’s responsible for handling credit cards in your organization and qualifies as Security Awareness Training. In addition to regular training, owners, the CFO or Controller, managers and IT people in charge of credit card processing should take this course. After the training, you are able to download essential references regarding being or becoming PCI compliant.

Financial Institution Physical Security

(for Financial Institutions only)
This 20-minute module covers physical security.  Therefore, it covers the protection of your employees, your customers and their funds, the premises, any security devices, computers, and networks, from physical circumstances and events that could cause serious losses or damage. This includes protection from robbery, kidnap/extortion, bomb threat, fire, natural disasters, burglary, and nuclear emergencies.

GLBA Compliance Course

(for Financial Institutions only)
In this module, employees of financial institutions are stepped through the concepts of “Non-Public Personal Information”, or NPPI and best practices for protecting customers’ personal information.  In addition,  you will learn the employee’s role in ensuring protection of NPPI, what is social engineering and how not to get tricked.  Furthermore, you will learn how to protect against unauthorized access and misuse of protected information, and how to provide notice of an incident that may compromise customer information security.

 Security Training Micro-modules

Credit Card Security (Part 1)

This 5-minute micro-module covers why it’s so important to protect credit card information.  Also, what hackers are after, how employees are a key factor in keeping credit card information secure and how malware can be used to capture this information.

Credit Card Security (Part 2)

This 5-minute micro-module covers the rules for safely storing credit card information. Also, the danger in texting credit card numbers, the rules for staying secure while working remotely, and the dangers of using Wi-Fi.

Danger Zone Exercise Micro-module

This 5-minute micro-module is an interactive course all about phishing. There are four scenarios where the learner is asked to spot the potential threat. Each scenario provides valuable feedback based on the learner’s responses. There are two versions of this course, one with sound and one without.

Email Spoofing

This 5-minute micro-module covers the very important topic of email spoofing. It defines social engineering and shows how hackers can infiltrate an organization.  In addition, it teaches users to spot spoofed emails that trick unsuspecting employees. Finally, it also covers a real-life example of just how dangerous email spoofing can be.

Handling Sensitive Information Securely (Part 1)

This 5-minute micro-module covers the basics of safely handling sensitive information. As a result, it goes into Personally Identifiable Information (PII) and how to deal with PII.

Handling Sensitive Information Securely (Part 2)

This 5-minute micro-module covers part 2 of safely handling sensitive information and goes into Protected Health Information (PHI).

Ransomware

This powerful 5-minute micro-module takes an employee through the basics of ransomware. Furthermore is shows the different methods used to infect a machine, and how hackers trick unsuspecting users into downloading infected files.

Safe Web Browsing

This 5-minute micro-module takes employees through the basics of safe web browsing. Participants will learn how to avoid common dangers and discover the “dos and don’ts” of safe web browsing. This module is fully interactive with a quiz at the end.

Social Engineering

This 5-minute micro-module defines social engineering and describes what criminals are after. It covers the three main areas of attack: digital attacks, in-person attacks, and phone attacks.

Social Media Best Practices

This 5-minute micro-module provides a brief overview of best practices that businesses and employees can implement to prevent attacks and protect sensitive information from social media hackers.

Strong Passwords

This 5-minute micro-module covers the rules of how to create and use strong passwords in both an office environment and at home. Employees learn the 10 important rules for safer passwords, minimum password length, and how to remember long passwords.

USB Attack

This 5-minute micro-module covers the risks of picking up a USB stick and plugging it into a workstation.