Training

Security Awareness Online Training Courses

Security Awareness Online Training Courses

Our comprehensive and cost-effective Security Awareness Training portfolio is the one-stop, turn-key solution to delivering IT Security Awareness and Literacy in your enterprise. Our content is designed to be inclusive and positive "business appropriate" messaging as well as providing cultural transformation through a high level of acceptance adoption.

We're Highly Interactive

With eight different kinds of interactivity used extensively throughout our courses to re-enforce the key messages and aid retention as well as maintaining the level of engagement it’s understandable our learners report a better than 90% satisfaction rate year after year.

We Provide Extensive Analytics

The combination of our iLMS Learning Management System and our Content provides extensive reporting and analytical capabilities based upon the end of course all-user multi-topic test as well as Phishing assessments.

We're Multilingual

Our iLMS provides twenty-four of the most commonly requested languages whereas our content is available in practically any language, including right to left and Cyrillic text.

We’re Customisable

From basic customisation such as the inclusion of a logo, removal of content and insertion of AUPs, through to complex customisation such as the use of your images and videos within our pre-existing content and even the creation of your own bespoke content we can deliver high quality results, specific to your needs and culture.

We're your partner in Success

Your dedicated Implementation Manager will assist with the creation and deployment of a Security Awareness Training Programme that provides a multi-year (and multilingual) curriculum that engages your employees and promotes retention

We've got you covered

Providing libraries of mix-and-match containing both multi-topic, all-user courses and topic specific modules to cover basic and advanced security awareness topics to ensure adherence to your organisation’s Acceptable Use Policies such as:

Computer Security Best Practices Baseline (All User)

Phishing, Password Management, Social Engineering, Mobile Data, Malware, Data Retention and Storage, Physical Security and Incident Response with AUP Acceptance & Final Pass/Fail exam

Managers

How to Engage Employees in Security Awareness Programmes

IT Admin

IT Best Practices, multiple topics such as networks, applications and an IT Challenge.

Privileged Users

Understanding Why and How Privileged Users may be targeted

Phishing

Highly Competitive challenge putting learners against Phishers

Password Security

Creation and Management of Compliant Passwords

Social Engineering

In Person and Remote Exploits of Social Engineers

Email & Instant Messaging

Understanding and avoiding the pitfalls of daily communications

Working Remotely

Safe working methods when outside the office

Social Media

Appropriate Social Media Use in both Business and Personal Usage

Cloud Security

Using Cloud based services with minimal risk

Physical Security

ID Cards, Access Controls, Tailgating, Visitor Management

Internet of Things (IoT) & Home Security

Using connected technology safely

Data Privacy

Global Data Privacy Principles

PCI-DSS

IT Professional and User level courses explaining the requirements of PCI-DSS

ID Theft

Personal and Business ID Theft Prevention

GLBA

Gramm–Leach–Bliley Compliance Principles

Want to learn more? Request a Free 5 User License