FedRAMP Fundamentals Part III - CO00803 | SecuRetain

FedRAMP Fundamentals Part III - CO00803

Objective

The Federal Risk and Authorization Management Program (FedRAMP) is a U.S. government program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud service providers (CSPs). A CSP must have a FedRAMP Authority to Operate (ATO) to provide services to the federal as well as state agencies. The FedRAMP Program Management Office (PMO) mission is to promote the adoption of secure cloud services across the Federal Government. Since these assessments are also based on NIST SP 800-53 Rev 4, FedRAMP can be thought of as “FISMA for the cloud” as it inherits the NIST baseline of controls and is tailored for cloud computing initiatives.

The course is divided into three parts (Part I to Part III) and each covers the various aspect of the FedRAMP program. The users will learn about FedRAMP history, program governance, and administration, Office of Management and Budget (OMB) responsibilities, benefits of the program, how to implement information security controls (NIST SP 800-53) using a federal risk-based (NIST SP 800-37) approach, FedRAMP certification, steps to become FedRAMP compliant, FedRAMP standard operating procedure, initial review SOP/checklists, detailed review checklists, review and approve the procedure, an authorization process, FedRAMP Security Assessment Framework, NIST Special Publications Overview, Implementing NIST 800-53, NIST Special Publications Explained, etc.

This interactive training course will ensure professionals and practitioners at all levels understand their roles and responsibilities, new developments, resources, and hallmarks of an effective compliance program. The course includes knowledge questions as users progress through the training and the final assessment test.

Price: 39.99

For Corporate Request Demo →
  • Duration: 60 Mins
  • CPE: 1.00 HR
  • Type: e-Learning

What you will learn:

    • Understand the FedRAMP
    • Study the FedRAMP Security Assessment Framework
    • Categorize
    • Select
    • Implement
    • Assess
    • Authorize
    • Monitor
    • Learn about NIST Special Publications history
    • Understand NIST 800-53, 800-18, 800-30, 800-37, 800-70, 800-60
    • Learn about implementing NIST 800-53 Special Publications

Related Courses

Anti Money Laundering Awareness - CO00103

  • Course ID:426148
  • CPE:1.30 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • What it is and how does it work?
  • Why people and organizations launder money?
  • How money laundering works: basic process
  • Legal consequences for money laundering, including state and federal (U.S.) penalties
  • Applicable laws and regulation
  • Insider trading

Information Security Management System (ISMS) Part I - CO00304

  • Course ID:427251
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand what information and information security is
  • Understand how to secure information
  • Know about ISO 27000 compliance family
  • Learn about ISO 27001and ISO 27002 and benefits of compliance
  • Learn about ISO 27001standard and certification
  • Introduction to implementing ISMS and ISO 27001
  • Learn about ISMS mandatory processes and documentation
  • Introduction to ISO 27001 Annex A controls Checklist

Information Security and Privacy Awareness - CS00101

  • Course ID:427310
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn How to Protect Information
  • Understand the Key Security Terms
  • Learn about Insider Risk
  • Learn about Privately Identifiable Information and Privately Healthcare Information
  • Learn about Physical Security, Facility Security and Clean Desk Policies
  • Learn about Social Engineering and Phishing
  • Learn about Acceptable Personal Use of Corporate Property and Email
  • Learn about Malicious Software and Incident Reporting
  • Learn about User Id and Password Protection
  • Understand Your Responsibility as a User

FedRAMP Fundamentals Part I - CO00801

  • Course ID:429345
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Overview of FedRAMP process
  • Study about FedRAMP certification process
  • Understand the FedRAMP from an agency’s perspective
  • Understand the FedRAMP Standard Operating Procedures
  • Learn about the initial review SOP/checklists
  • Learn about the detailed review checklists
  • Understand the review and approve procedure
  • Understand the authorization process

FedRAMP Fundamentals Part II - CO00802

  • Course ID:429346
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the FedRAMP
  • Study the FedRAMP Security Assessment Framework
    • Categorize
    • Select
    • Implement
    • Assess
    • Authorize
    • Monitor

FedRAMP Fundamentals Part III - CO00803

  • Course ID:429347
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the FedRAMP
  • Study the FedRAMP Security Assessment Framework
  • Categorize
  • Select
  • Implement
  • Assess
  • Authorize
  • Monitor
  • Learn about NIST Special Publications history
  • Understand NIST 800-53, 800-18, 800-30, 800-37, 800-70, 800-60
  • Learn about implementing NIST 800-53 Special Publications

Foreign Corrupt Practices Act Awareness Part I All Employee - CO00301

  • Course ID:429348
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Overview of the FCPA
  • Study the implications of the FCPA
  • Learn about the enforcement and penalties
  • Study the U.S. Sentencing guidelines
  • Understand the SEC and DOJ FCPA guidance
  • Study the DOJ and SEC hallmarks of an effective compliance program
  • Learn about the DOJ’s evaluation of compliance programs
  • Learn about UK Bribery Act 2010
  • Study the UK Bribery Act 2010 provisions
  • Study the consequences of non-compliance with the Bribery Act 2020 – Case Study

Foreign Corrupt Practices Act Awareness Part II - CO00302

  • Course ID:429349
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Overview of the FCPA
  • Study the implications of the FCPA
  • Learn about the enforcement and penalties
  • Study the U.S. Sentencing guidelines
  • Understand the SEC and DOJ FCPA guidance
  • Study the DOJ and SEC hallmarks of an effective compliance program
  • Learn about the DOJ’s evaluation of compliance programs
  • Learn about UK Bribery Act 2010
  • Study the UK Bribery Act 2010 provisions
  • Study the consequences of non-compliance with the Bribery Act 2020 – Case Study

Foreign Corrupt Practices Act (FCPA) Part III - CO00303

  • Course ID:429350
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand Fraud and Examples of Fraud
  • Understand the Different Types of Fraud
  • The Scale of the Problem
  • Learn about Fraud Triangle Components
  • Understand the Fraud Tree
  • Learn about Factors Contributing to Fraudulent Behavior or Why People Commit Fraud
  • Learn about Who Commits Fraud
  • Knowledge of Common Fraud Schemes
  • Understand Fraud Response
  • Management Preventive Steps

General Data Protection Regulation (GDPR) Part I - CO00701

  • Course ID:429360
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Understand the GDPR driving factors
  • Learn about different type of PII data
  • Learn about identifiable personal information
  • Understand GDPR basics
  • Learn about the controllers and processor
  • Study GDPR principles
  • Understand the six lawful bases for processing

General Data Protection Regulation (GDPR) Part II - CO00702

  • Course ID:429361
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Learn about data Subject Rights
  • Learn about Accountability and Governance principle
  • Understand Privacy by Design
  • Learn about the Data Protection Officer Role
  • Study the privacy Codes of Conduct principle
  • Understand Data Protection Impact Assessments (DPIA)

General Data Protection Regulation (GDPR) Part III - CO00703

  • Course ID:429362
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Learn about the Data Protection Officer’s (DPO) – Appointing DPO, DPO responsibilities, etc.
  • Learn how to implement GDPR security principal requirements
  • Understand rules related to international transfers
  • Learn about exemptions rules
  • Learn about GDPR data breach communication requirements
  • Understand the penalties for violation of GDPR requirements
  • Study the principles applicable to use of data for law enforcement purposes
  • Learn how to protect children’s data and GDPR requirements
  • Study the GDPR 10 step compliance checklist

General Data Protection Regulation (GDPR) Part IV - CO00704

  • Course ID:429363
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Understand the GDPR articles
  • Learn the 10 steps compliance checklist
  • Study the GDPR implementation approach
  • Learn how to prepare for the project and key concepts
  • Learn about data mapping
  • Study the readiness assessment, gap assessment, and privacy assessment process
  • Learn about data protection by design and by default a key concept
  • Learn to implement data subject rights
  • Understand the Data Protection Impact Assessment (DPIA) Process
  • Learn to amend third-party contracts and review third party procedures
  • Study the different steps to ensure the security of personal and sensitive data
  • Understand how to handle data breaches
  • Study the GDPR compliance audit and training requirement

Health Insurance Portability And Accountability Act (HIPAA) Awareness - CO00102

  • Course ID:429364
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about HIPAA and HITECH
  • The Security Rule, The Privacy Rule, The Breach Notification Rule, Omnibus
  • Chapter 181, Texas Medical Records Privacy Act
  • Understand How Health Care Privacy Laws affect your organization
  • Understand HIPAA IT Security Risk Assessment
  • Learn about Administrative, Technical and Physical Safeguards
  • Learn about Covered Entities
  • Learn about Use and Disclosure of PHI
  • Understand How HIPAA and HITECH are Related
  • Learn about HITECH and Breach Notification

HITRUST Foundation Part I - CO00601

  • Course ID:429365
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand what is HITRUST
  • Learn about the HITRUST CSF components
  • Learn how to calculate HITRUST scores
  • Understand the steps in certification plan and plan considerations
  • Understand HITRUST Implementation Planning use case and learn to implement
  • Learn to calculate risk rating as per HITRUST
  • Understand the corrective action plan (CAP) and documentation
  • Learn how to calculate the CAP risk rating and prioritization

HITRUST Implementation Part II - CO00602

  • Course ID:429366
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand what is HITRUST
  • Learn about the HITRUST CSF components
  • Learn how to calculate HITRUST scores
  • Understand the steps in certification plan and plan considerations
  • Understand HITRUST Implementation Planning use case and learn to implement
  • Learn to calculate risk rating as per HITRUST
  • Understand the corrective action plan (CAP) and documentation
  • Learn how to calculate the CAP risk rating and prioritization

Information Security Management System (ISMS) Part II - CO00305

  • Course ID:429367
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the need for ISMS
  • Learn about ISO 27001certification and ISMS Mandatory Process
  • Introduction to implementing ISMS
  • Learn how to implement ISO 27001 ISMS 11 Step Program
  • Step by Step Guide on implementing ISMS program
  • Learn the practical examples and study the documentation samples
  • Learn about ISO 27001 Annex A Controls Checklist 14 Domains and 35 Control Objectives
  • ISMS Part III includes implementation details for each control objective along guidance

Information Security Management System (ISMS) Part III - CO00306

  • Course ID:429368
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the need for ISMS
  • Learn about ISO 27001certification and ISMS Mandatory Process
  • Introduction to implementing ISMS
  • Learn how to implement ISO 27001 ISMS 11 Step Program
  • Step by Step Guide on implementing ISMS program
  • Learn the practical examples and study the documentation samples
  • Learn about ISO 27001 Annex A Controls Checklist 14 Domains and 35 Control Objectives
  • ISMS Part III includes implementation details for each control objective along guidance

Incident Management Awareness Part I - CS00401

  • Course ID:429370
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Brief about Incident and Incident Management (IM)
  • Incident Management Objectives
  • What is a Security Incident Management?
  • Incident, Problem, and Service Request
  • Incident Management Key Concepts
  • Incident Management Process and ITIL
  • Incident Management Process Workflow Examples
  • Incident Management Process
  • Incident Management Process Steps Discussed in Detail

Information Technology General Controls (ITGC) Awareness Part I - CS00701

  • Course ID:429372
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn How to Protect Information
  • Understand the Key Security Terms
  • Learn about Insider Risk
  • Learn about Privately Identifiable Information and Privately Healthcare Information
  • Learn about Physical Security, Facility Security and Clean Desk Policies
  • Learn about Social Engineering and Phishing
  • Learn about Acceptable Personal Use of Corporate Property and Email
  • Learn about Malicious Software and Incident Reporting
  • Learn about User Id and Password Protection
  • Understand Your Responsibility as a User

Information Technology General Controls (ITGC) COSO Framework Part II - CS00702

  • Course ID:429374
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand IT Governance considerations in SOX compliance
  • Understand Activity/Process Level Considerations in General Control Issues
  • Learn about evaluating security administration controls
  • Understand the SOX requirement for:
  • Application change controls
  • Data Backup and Recovery
  • Systems Development Life Cycle (SDLC)
  • Outsourcing Financial Applications
  • Learn about the Role of Application and Data-Owner Processes
  • Understand the application-level control considerations
  • Understand the process level control considerations

ISO/IEC 27701 Part I - CO00901

  • Course ID:429375
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about ISO 27701 Privacy Information Management System
  • Understand the fundamental concepts of ISO/IEC 27701
  • Understand the ISO 27701 driving factors
  • Identify the relationship between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002
  • Learn about the ISO 27701 driving factors and need for ISO 27701
  • Learn the ISO 27701 terms and definitions
  • Learn about the identifiable personal information
  • Learn about a different type of PII data
  • Learn about controllers and processors in context of ISO 27701 and comparison with GDPR

ISO/IEC 27701 Part II - CO00902

  • Course ID:429376
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about ISO 27701 Privacy Information Management System
  • Understand the fundamental concepts of ISO/IEC 27701
  • Understand the ISO 27701 driving factors
  • Identify the relationship between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002
  • Learn about the ISO 27701 driving factors and need for ISO 27701
  • Learn the ISO 27701 terms and definitions
  • Learn about the identifiable personal information
  • Learn about a different type of PII data
  • Learn about controllers and processors in context of ISO 27701 and comparison with GDPR

National Institute Of Standard And Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part I - CS00501

  • Course ID:429378
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about CSF fundamentals
  • Learn how to establish or improve your cybersecurity program
  • Understand the NIST CSF concept and how to implement with the help of case study
  • Understand the practical application of CSF framework’s core, design, functions,
  • categories, and subcategories
  • Detailed knowledge of functions, categories, and subcategories along with
  • informative references from COBIT, ISA, NIST SP 800-53, CIS CSC, ISO 27001, etc.

National Institute Of Standard And Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part II - CS00502

  • Course ID:429379
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Learn about CSF fundamentals
  • Learn how to establish or improve your cybersecurity program
  • Understand the NIST CSF concept and how to implement with the help of case study
  • Understand the practical application of CSF framework’s core, design, functions,
  • categories, and subcategories
  • Detailed knowledge of functions, categories, and subcategories along with
  • informative references from COBIT, ISA, NIST SP 800-53, CIS CSC, ISO 27001, etc.

Payment Card Industry Awareness - CO00201

  • Course ID:429380
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Need for PCI DSS training
  • PCI data security
  • Relationship between PCI DSS and PA DSS
  • PCI DSS scope
  • PCI DSS requirement explained with examples
  • Control costs and gain tangible, real-world insights on best practices
  • Understand PCI compliance before going through an assessment
  • Apply PCI DSS security principles across business

Privileged Access Management (PAM) Part I - CS00203

  • Course ID:429381
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Privileged Access Management Overview
  • Learn about privileges and how are they created, granted, etc.
  • Learn about privileged accounts
  • Understand the types of privileged accounts
  • Study the privileged service accounts
  • Learn about privilege related risks and challenges
  • Learn about privileged threat vectors – external and internal
  • Understand the benefits of privileged access management
  • Learn how hackers compromise the privileged accounts.
  • Study the privilege access management best practices

Privileged Access Management (PAM) Part II - CS00204

  • Course ID:429382
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about privileges and how are they created, granted, etc.
  • Learn about the capabilities of PAM software
  • Study the PAM security controls
  • Learn about the PAM solution partner considerations
  • Study about the PAM baseline and ongoing Improvements
  • Study the considerations for selection of PAM
  • Learn how to protect privileged accounts

Privileged Access Management (PAM) Part III - CS00205

  • Course ID:429383
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Study the FCPA recent cases and takeaways
  • Learn about the effective FCPA compliance program
  • Study the FCPA program best practices Third Parties Review Transactions Gifts, Meals, Travel and Entertainment
  • Training Due Diligence Reporting Risk Areas
  • Learn about the FCPA enforcement actions and monitory resolutions

Risk Assessment Awareness Part I - RM00103

  • Course ID:429386
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Risk Identification – Learn to identify risk
  • Risk Assessment - How to assess risk?
  • Risk Analysis – How to analyze risk?
  • Controls – Learn to develop controls
  • Risk Treatment – How to treat risk?
  • Risk Management Elements – What are the risk management elements?
  • Risk Monitoring – How to monitor risk?
  • Risk Management Approach – Learn the process?
  • Issue Management Remediation

Sarbanes Oxley Compliance (SOX) Part I - CO01101

  • Course ID:429387
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Sarbanes-Oxley Act (SOX) basics
  • SOX Sections 302, 404, and 906
  • SOX Requirements, Risk and Controls, Controls Testing
  • SOX and Corporate Governance
  • Internal Controls
  • COSO Framework and Relationship with SOX
  • Components of COSO Internal Control-Integrated Framework
  • COSO Framework three Dimensions
  • Objectives
  • Entity and activity level focus
  • Internal control
  • The types of Internal Controls and Technology Controls
  • SOX Requirements for IT controls

Sarbanes Oxley Compliance (SOX) Part II - CO01102

  • Course ID:429388
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Sarbanes Oxley brief from Part I
  • How to approach SOX 404 audit requirements and study the end-to-end process
  • The business process basics and business process lifecycle
  • The importance of developing a well-defined process
  • The elements of the control framework
  • The control environment
  • The relationship between SOX and IT controls

Security Framework Awareness - CS00108

  • Course ID:429389
  • CPE:1 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Understand What is a Framework
  • Understand What is an Information Security Framework
  • Learn about Types of Security Frameworks
  • Learn about Compliance Regulations and Frameworks
  • Understand Factors Driving Security Frameworks
  • Learn about Various Security Frameworks - ISO, COBIT, NIST, ITIL, COSO, NERC, TY, CYBER, HITRUST, CSF
  • Understand the Business Benefits of Security Frameworks?

The Federal Financial Institutions Examination Council (FFIEC) Awareness Part I - CO00406

  • Course ID:429390
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • What is FFIEC?
  • Learn about FFIEC Cybersecurity Priorities
  • Understand FFFIEC CAT Inherent Risk Profile Assessment Categories
  • Understand FFIEC Risk Levels
  • Learn about Inherent Risk Categories and Ratings
  • Understand in detail the FFIEC CAT Maturity Assessment Categories
  • Domain 1: Cyber Risk Management and Oversight
  • Domain 2: Threat Intelligence and Collaboration
  • Domain 3: Cybersecurity Controls
  • Domain 4: External Dependency Management
  • Domain 5: Cyber Incident Management and Resilience Domains, Assessment
  • Factors, Components, and Declaration

The Federal Financial Institutions Examination Council (FFIEC) Part II - CO00407

  • Course ID:429391
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Role of internal audit in FFIEC risk and maturity
  • Understand FFIEC maturity levels
  • Learn on how to interpret and analyze assessment results
  • Complete case study to provide in-depth understanding and application of principles
  • How to calculate risk for technology and connection type
  • How to create rating summary
  • Learn how to create an inherent risk profile
  • Understand cybersecurity maturity level calculation
  • Learn to document maturity results based on the maturity input
  • Learn to prepare target maturity and maturity result charts
  • Learn to prepare a chart of components
  • Learn to develop roles and responsibilities of the internal audit function
  • Learn to evaluate the cybersecurity maturity assessment

Cybersecurity Best Practices For Startups And Small Businesses Part I - CS00901

  • Course ID:429394
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Part I of the series “Cybersecurity Best Practices for Startups and Small Business” you will:
  • Know the factors driving cybersecurity and compliance for startups and small businesses
  • Study the weaknesses leading to cyberattacks
  • Know what cybersecurity and compliance means to your organization
  • Understand the concept of capability maturity and scale yours over a period
  • Learn what cybersecurity controls mean
  • Study Information Security Management System (ISMS), ISMS governance, and risk management
  • Understand the cybersecurity best practices for Startups and Small Businesses and Case Studies

Cybersecurity Best Practices For Startups And Small Businesses Part II - CS00902

  • Course ID:429395
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • In Part II of the series, you will:
  • Understand how insider threat knowledge is an essential component of a comprehensive security program
  • Know the insider threat risk and impact and learn how to mitigate those risks
  • Study the concept of physical security and how it relates to information security
  • Learn how to secure offices, rooms, workplaces, and office equipment
  • Understand the importance of cybersecurity training
  • Know the sources of security threats and vulnerabilities and many more

Cybersecurity Best Practices For Startups And Small Businesses Part III - CS00903

  • Course ID:429396
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • In Part III of the series, you will:
  • Learn about the essential considerations when computers leave the corporate security perimeter and people work remotely
  • Learn that new risks arise for the company due to remote work
  • Learn about the security risks are associated with Bring Your Own Devices (BYOD)
  • Learn how to secure the BYOD environment
  • Learn about the IT Asset Managment and Backup and Recovery industry best practices Each topic contains case studies. The case studies explain how the suggested security considerations will help protect from cyberattacks.

Cybersecurity Best Practices For Startups And Small Businesses Part IV - CS00904

  • Course ID:429397
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Part IV will assist executives to:
  • Understand the relevant contextual factors
  • Decide the type of insurance policy
  • Understand factors driving third-party risk management
  • Understand disaster recovery plans, factors driving Disaster Recovery (DR), and DR programs implementation steps
  • Learn about Advanced Persistent Threat (APT)

Code Of Conduct Part I - CC00101

  • Course ID:429398
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about the ethical principles, employees and executives should follow to reinforce professional behavior in the workplace
  • Study the best practices for code of conduct
  • Understand the difference between Code of Conduct vs. Code of Ethics
  • Learn to create a positive working environment of equal opportunity and no retaliation
  • Understand how corporations can enforce ethical behavior by using penalties for breaches of the Code of Conduct
  • Learn to recognize the actions that may harm the company, such as sharing confidential company, client, and customer information
  • Learn about the corporate best practices and employee responsibilities

Code Of Conduct Part II - CC00102

  • Course ID:429399
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn to recognize conflict of interest and handle the conflicts
  • Learn how bribes, kickbacks, payments, gifts/entertainment, and money laundering harm employers
  • Learn the Foreign Corrupt Practices Act (FCPA) Accounting and Anti Bribery provisions
  • Understand the ethical and legal issues involving the use of company assets by employees
  • Learn about the facility and physical security perimeter and how badge and visitor’s security works
  • Study the best practices for acceptable use of company information resources and social media

Occupational Safety - OS00102

  • Course ID:429409
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about CSF fundamentals
  • Learn how to establish or improve your cybersecurity program
  • Understand the NIST CSF concept and how to implement with the help of case study
  • Understand the practical application of CSF framework’s core, design, functions,
  • categories, and subcategories
  • Detailed knowledge of functions, categories, and subcategories along with
  • informative references from COBIT, ISA, NIST SP 800-53, CIS CSC, ISO 27001, etc.

Incident, Problem & Breach Mgt Awareness - IPBM111

  • Course ID:435319
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Incident, Problem & Breach Mgt Awareness+ - IPBM112

  • Course ID:435385
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Incident, Problem & Breach Mgt Advanced - IPBM113

  • Course ID:435486
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Incident, Problem & Breach Mgt Professional - IPBM114

  • Course ID:435606
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Privacy Awareness - PAB311

  • Course ID:435706
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Privacy Awareness+ - PAB312

  • Course ID:435808
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Privacy Advanced - PAB313

  • Course ID:435867
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Privacy Professional - PAB314

  • Course ID:435971
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Maturity Model Certification Awareness - CMMC411

  • Course ID:436084
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Maturity Model Certification Awareness+ - CMMC412

  • Course ID:436187
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Maturity Model Certification Advanced - CMMC413

  • Course ID:436250
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Maturity Model Certification Professional - CMMC414

  • Course ID:436355
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

FedRAMP NIST FFIEC Awareness - FNFB511

  • Course ID:436562
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

FedRAMP NIST FFIEC Awareness+ - FNFB512

  • Course ID:436564
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

FedRAMP NIST FFIEC Advanced - FNFB513

  • Course ID:436672
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

FedRAMP NIST FFIEC Professional - FNFB514

  • Course ID:436740
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Healthcare Awareness - HAB711

  • Course ID:436944
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Healthcare Awareness+ - HAB712

  • Course ID:437054
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Healthcare Advanced - HAB713

  • Course ID:437165
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Healthcare Professional - HAB714

  • Course ID:437277
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

System & Organization Controls Awareness - SOCB811

  • Course ID:437390
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

System & Organization Controls Awareness+ - SOCB812

  • Course ID:437503
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

System & Organization Controls Advanced - SOCB813

  • Course ID:437617
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

System & Organization Controls Professional - SOCB814

  • Course ID:437732
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Access Control PAM Awareness Bundle - ACPAM911

  • Course ID:437848
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Access Control PAM Awareness+ - ACPAM912

  • Course ID:437965
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Access Control PAM Advanced - ACPAM913

  • Course ID:438083
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Access Control PAM Professional - ACPAM914

  • Course ID:438202
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 1 Awareness - OB1011

  • Course ID:438322
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 1 Awareness+ - OB1012

  • Course ID:438441
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 1 Advanced - OB1013

  • Course ID:438561
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 1 Professional - OB1014

  • Course ID:438642
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 2 Awareness - OB2011

  • Course ID:438764
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 2 Awareness+ - OB2012

  • Course ID:438847
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 2 Advanced - OB2013

  • Course ID:438971
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 2 Professional - OB2014

  • Course ID:439096
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ITGC Process Controls Security FR Awareness - IPCS3011

  • Course ID:439222
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ITGC Process Controls Security FR Awareness+ - IPCS3012

  • Course ID:439349
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ITGC Process Controls Security FR Advanced - IPCS3013

  • Course ID:439477
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ITGC Process Controls Security FR Professional - IPCS3014

  • Course ID:439610
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ISMS_ISO_SOX Awareness - IISB4011

  • Course ID:439630
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ISMS_ISO_SOX Awareness+ - IISB4012

  • Course ID:439761
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ISMS_ISO_SOX Advanced - IISB4013

  • Course ID:439893
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ISMS_ISO_SOX Professional - IISB4014

  • Course ID:440026
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Vulnerability Mgt Recovery TPRM Awareness - VMPD5011

  • Course ID:440160
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Vulnerability Mgt Recovery TPRM Awareness+ - VMPD5012

  • Course ID:440295
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Vulnerability Mgt Recovery TPRM Advanced - VMPD5013

  • Course ID:440431
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Vulnerability Mgt Recovery TPRM Professional - VMPD5014

  • Course ID:440568
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Best Practices for Startups and Small Businesses Awareness - CBPS6011

  • Course ID:440706
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Best Practices for Startups and Small Businesses Awareness+ - CBPS6012

  • Course ID:440845
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Best Practices for Startups and Small Businesses Advanced - CBPS6013

  • Course ID:440985
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Best Practices for Startups and Small Businesses Professional - CBPS6014

  • Course ID:441126
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Artificial Intelligence (AI) Machine Learning (ML) Part I

  • Course ID:450240
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • What is ML?
  • What do you want the ML systems to do?
  • How businesses are using ML
  • Examples of ML Use Cases
  • Putting ML to work
  • What is The Business Value of MLOps?
  • What Makes MLOps Different From DataOpsand DevOps?
  • Why do we need MLOps?
  • What are the key challenges that MLOps addresses

Robotic Process Automation (RPA) Part I

  • Course ID:450412
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about the RPA basics, Types of RPA tools, Types of RPA
  • Understand the Pros and Cons of RPA
  • Learn about RPA & Business Process Management
  • Learn where to start and how to start with RPA
  • WHY behind RPA
  • Learn about the applications of RPA and RPA tools
  • Learn to select the right RPA tool
  • Understand the process for identifying RPA Opportunities and considerations for RPA
  • Learn about the Challenges of RPA Implementation
  • Continue to enhance knowledge about the use case

Business Process Reengineering Part I

  • Course ID:450567
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the principles of BPR
  • Plan, implement and evaluate BPR in your organization
  • Use BPR tools effectively
  • Manage the BPR process
  • Deal with typical BPR challenges
Need us to design a course for you? Contact Now
Copyrights © 2020 All Rights Reserved by SecuRetain.