Addressing Insider Threats And Case Studies - CBP101 | SecuRetain

Addressing Insider Threats And Case Studies - CBP101

Objective

Cyber threat is the area every management must know. An Addressing Insider threat (AIT) is a broad term used to describe:
Attack strategy against specific targets by a cyber criminals
Involves long-term presence in the targeted computer systems
Includes gaining access to the network to acquire highly sensitive data

The course provides a high-level introduction for the management to initiate the proper action in the strategic direction, protect information assets and highly sensitive data, and take vital steps to protect privacy data.

 

Price: 19.99

For Corporate Request Demo →
  • Duration: 8 Mins
  • CPE: 8 Mins
  • Type: e-learning

What you will learn:

    • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
    • What are threats?
    • Vulnerabilities on a Network
    • Sources of Vulnerabilities
    • Recommendation
    • Regulatory Requirements
    • Case studies

Addressing Insider Threats And Case Studies - CBP101

  • Course ID:431521
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What are threats?
  • Vulnerabilities on a Network
  • Sources of Vulnerabilities
  • Recommendation
  • Regulatory Requirements
  • Case studies

Advanced Persistent Threat Or Intrusion - CBP102

  • Course ID:431522
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What is Advanced Persistent Threat?
  • Phases of an Advanced Persistent Threat
  • Reconnaissance and Initial Access Expand Access
  • Data Capture/Exfiltration or Manipulation Track-Covering
  • Exit the suggested e-Learning courses that would reduce the insurance cost

Architectural Solutions - CBP103

  • Course ID:431523
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn:
  • Securing ICS Infrastructure
  • Defense in Depth
  • Next-Gen Tools and Techniques
  • Zero Trust

Asset Management - CBP104

  • Course ID:431524
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn:
  • What is Asset Management?
  • Asset Management and Cyber security Recommendations for Asset Management Case Study
  • Application/Program Vulnerabilities

Backup And Recovery - CBP105

  • Course ID:431525
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Traning provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn:
  • What is a disaster?
  • What is Disaster Recovery?
  • Backup and Recovery
  • Protecting Backup Data
>

Breach Management - CBP106

  • Course ID:431526
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10minutes, you will learn:
  • What is the importance of a breach notification?
  • What is a data breach?
  • In what circumstances would notification of a data breach be required and to whom?
  • Suggested e-Learning courses to enhance the knowledge.
  • (Note - The suggested e-Learning program is a two-part series.)

Bring Your Own Device - CBP107

  • Course ID:431527
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn:
  • What is Bring Your Own Device (BYOD)?
  • What are the BYOD challenges?
  • How can you secure your BYOD environment?
  • Examples of BYOD device hack Suggested e-Learning courses to enhance the knowledge
  • (Note - The suggested e-Learning program is a two-part series.)

Free Course - Cybersecurity Training - CBP108

  • Course ID:431528
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn: -
  • Cyber security Training Recommendations
  • Guidance for Users
  • Cyber security Threats Education
  • Case Studies

Incident Response - CBP109

  • Course ID:431529
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn:
  • Brief about Incident and Incident Management (IM)
  • Incident Management Objectives and Protecting Information Assets
  • What is a Security Incident Management?
  • Incident Management Process Workflow
  • Important Definitions Suggested e-Learning courses to enhance the knowledge
  • (Note - The suggested e-Learning program is a three-part series.)

Information System Protection - CBP110

  • Course ID:431530
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • Protect computer systems from malicious attacks
  • Learn about CIA Triad
  • Achieving asset protection goals Confidentiality, Integrity, and Availability
  • Lots of case studies Suggested e-Learning courses to enhance the knowledge

Network Security - CBP111

  • Course ID:431531
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What is Network Security?
  • How does Network Security Work?
  • Types of Network Security Recommendations for Network Security
  • Case studies

Personnel Screening And Insider Threat - CBP112

  • Course ID:431532
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What is Insider Threats Risk?
  • Examples of Insider Threat Risk
  • What are the Consequences of Risk?
  • Case studies

Physical And Environmental Security And Case Studies - CBP113

  • Course ID:431533
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What is Physical and Environmental Security?
  • Physical Security
  • Securing Offices, Rooms, and Facilities - Badge Security - Visitors Security – Supervision
  • Workplace Security
  • Equipment Security
  • Case Studies Suggested e-Learning courses to reskill and upskill the cyber knowledge

Remote Access - CBP114

  • Course ID:431534
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What is remote access?
  • Securing remote office locations
  • Recommendations for secure remote access
  • Reporting remote access issues
  • Multiple case studies and hacks
  • Suggested e-Learning courses to enhance the knowledge

User Account Management And Access Control - CBP115

  • Course ID:431535
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • Learning the access control basics
  • Authenticate and authorize Recommendations for user account management and access control
  • Suggested e-Learning courses to enhance the knowledge

Wireless Network Security - CBP116

  • Course ID:431536
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • Recommendations for Wireless Network Security
  • Router Security Option to Choose
  • Open Wi-Fi Network
Need us to design a course for you? Contact Now
Copyrights © 2020 All Rights Reserved by SecuRetain.