Onboarding 2 Professional - OB2014 | SecuRetain

Onboarding 2 Professional - OB2014

List of Courses

  1. Information Security and Privacy Awareness - CS00101
  2. Anti Money Laundering Awareness - CO00103
  3. Cloud Security Awareness - CS00102
  4. Malware Ransomware Awareness - CS00105
  5. Foreign Corrupt Practices Act Awareness Part I All Employee - CO00301
  6. Foreign Corrupt Practices Act Awareness Part II - CO00302
  7. Foreign Corrupt Practices Act (FCPA) Part III - CO00303
  8. Security Framework Awareness - CS00108
  9. Shadow IT Part I User Developed Applications - CS01105

Objective

 

1. Awareness – Refer to Awareness Bundle 1

2. Awareness + – Refer to Awareness + Bundle 2

3. Advanced – Refer to Advanced Bundle 3

4. Risk management is the responsibility of all employees within an organization, aiming toward building a risk-aware and responsible culture. Risk is defined as the potential for loss or damage when a threat exploits a vulnerability. Risk management is more complex today than ever. A gap in risk awareness across the three lines of defense creates disconnects and delays in handling the risk issues. 

5. The Risk assessment training provides your employees with competence in risk management vital to protecting your institution and achieving compliance. The course provides in-depth knowledge of risk management concepts and fundamentals. The course improves risk awareness, promotes an open risk culture, and inclusion of risk in the decision-making process. 

6. The training explains how implementing a security program based on the framework can help organizations mitigate security risk and consider the appropriate level of rigor for their cybersecurity program. It explains to employees how their organization can move from their current state to their target state with the ability to identify the gap and prioritize gaps based on risk assessment. 

 

Price: 320
Need us to design a course for you? Contact Now
Copyrights © 2020 All Rights Reserved by SecuRetain.