CYBERSECURITY AWARENESS

Protect your digital assets, users, and data. Explore roles and responsibility based multi-domain cybersecurity awareness training. e-Learning Course Demos

Cybersecurity Awareness Training the SecuRetain Way

User Awareness and Security Considerations
Security best practices/requirements identified based on 2020 IBM Cost of Data Breach Report and 2020 Verizon Data Breach Investigation Report Controls to Prioritize - system users, privileged access users, role and responsibility-based training needs, and zero trust model - drive Cybersecurity Awareness Training Courses.
Awareness training

Empower your team with AWARENESS
role-based training in addition to basic awareness skills

cybersecurity awareness training

Heighten the security paradigms and increase the probability of catching a cyberattack even before it is fully enacted

awareness training program

Track progress and course completion for yourself or an entire enterprise with the SecuRetain platform

cybersecurity training course

Customize courses to reflect your strategies, frameworks, guidelines, policies, and procedure

Awareness training

Use the SecuRetain platform to distribute your training content along with SecuRetain courses in your own private space

Corporations can save more than 15% by developing in-house skills. The series of courses aim to enhance end to end knowledge.

Preview e-Learning Courses

Comprehensive AWARENESS+
e-Learning courses

By making employees fully aware and responsible for their actions towards the scope of the threats and how high the cybercrime stakes are, AWARENESS e-learning courses are the best solutions for up-scaling the awareness of Employees.

Learning Outcomes from AWARENESS e-Learning Courses

Cyber Security is everyone’s responsibility

  • Access Control
  • Privileged Access Management
  • Cloud Security
  • Data Privacy
  • Facility Workplace
  • Social Engineering
  • Phishing
  • Risk Management
  • Vendor Risk Management
  • Fraud and Audit Management Series
  • ISO
  • FCPA
  • HIPAA
  • HITRUST
  • SSAE 18 SOC
  • FFIEC
  • GDPR
  • NIST
  • FedRAMP
  • Security Frameworks
  • Incident Management
  • Problem Management
  • Breach Management
  • Information Technology General Controls (ITGC)
  • NIST Cybersecurity Framework Fundamentals
  • Payment Card Industry Awareness
  • Malware Ransomware Security Frameworks
  • Fraud Risk Management
  • Business Continuity and Disaster Recovery

SecuRetain’s Awareness+ e-Learning Courses

Browse all Awareness category courses available for you on our SecuRetain platform
To search all courses on our SecuRetain platform. Click here!

Access Control Awareness Part I - CS00201

  • Course ID:425959
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learning the access control basics
  • Understanding the access control challenges
  • Understanding authentication factors and multi factor authentication.
  • Developing access control policies and procedures
  • Learning about access control models
  • Learning about principles of access controls and types of access controls

Anti Money Laundering Awareness - CO00103

  • Course ID:426148
  • CPE:1.30 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • What it is and how does it work?
  • Why people and organizations launder money?
  • How money laundering works: basic process
  • Legal consequences for money laundering, including state and federal (U.S.) penalties
  • Applicable laws and regulation
  • Insider trading

Social Engineering & Phishing Awareness Part I - CS00103

  • Course ID:427252
  • CPE:1 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Ten Different Types of Phishing Attacks
  • Understand the Characteristics of Phishing Emails
  • Understand Common Methods of Phishing Attacks
  • Learn about Escalation and Containment
  • Learn about Eradication and Rebuilding
  • Learn about Recovery and Aftermath

Social Engineering & Phishing Advanced Part II - CS00104

  • Course ID:427253
  • CPE:1 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Ten Different Types of Phishing Attacks
  • Understand the Characteristics of Phishing Emails
  • Understand Common Methods of Phishing Attacks
  • Learn about Escalation and Containment
  • Learn about Eradication and Rebuilding
  • Learn about Recovery and Aftermath

Breach Notification Advanced Part II - CS00302

  • Course ID:429326
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • What is the importance of a breach notification?
  • What is a data breach?
  • In what circumstances would notification of a data breach be required and to
  • whom?
  • When and how should notification of a data breach be provided?
  • Framework for Effective Data Breach Notification Legislation
  • Timing of Notification to Affected Individuals
  • Post Data Breach Immediate Action Items
  • Breach Notification to Authorities

Breach Notification Awareness Part I - CS00301

  • Course ID:429327
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Breach Management
  • Effective Breach Response
  • Data Breach Checklist
  • Breach Notification Notice Content
  • Notification Timelines
  • Lifecycle of a Data Breach
  • Public Relations Strategy.

Business Continuity Disaster Recovery Part IV - DR00104

  • Course ID:429332
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about what is a backup and recovery strategy
  • Understand and learn to apply best practices for backup
  • Learn eight different backup methods and backup hardware
  • Understand what recovery is and learn about methods of recovery
  • Learn about the challenges with recovery process and prioritization

Foreign Corrupt Practices Act Awareness Part I All Employee - CO00301

  • Course ID:429348
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Overview of the FCPA
  • Study the implications of the FCPA
  • Learn about the enforcement and penalties
  • Study the U.S. Sentencing guidelines
  • Understand the SEC and DOJ FCPA guidance
  • Study the DOJ and SEC hallmarks of an effective compliance program
  • Learn about the DOJ’s evaluation of compliance programs
  • Learn about UK Bribery Act 2010
  • Study the UK Bribery Act 2010 provisions
  • Study the consequences of non-compliance with the Bribery Act 2020 – Case Study

Health Insurance Portability And Accountability Act (HIPAA) Awareness - CO00102

  • Course ID:429364
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about HIPAA and HITECH
  • The Security Rule, The Privacy Rule, The Breach Notification Rule, Omnibus
  • Chapter 181, Texas Medical Records Privacy Act
  • Understand How Health Care Privacy Laws affect your organization
  • Understand HIPAA IT Security Risk Assessment
  • Learn about Administrative, Technical and Physical Safeguards
  • Learn about Covered Entities
  • Learn about Use and Disclosure of PHI
  • Understand How HIPAA and HITECH are Related
  • Learn about HITECH and Breach Notification

Incident Management Awareness Part I - CS00401

  • Course ID:429370
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Brief about Incident and Incident Management (IM)
  • Incident Management Objectives
  • What is a Security Incident Management?
  • Incident, Problem, and Service Request
  • Incident Management Key Concepts
  • Incident Management Process and ITIL
  • Incident Management Process Workflow Examples
  • Incident Management Process
  • Incident Management Process Steps Discussed in Detail

Security Framework Awareness - CS00108

  • Course ID:429389
  • CPE:1 HR
  • Course Type: e-learning
Book the course Course Objective

What you will learn:

  • Understand What is a Framework
  • Understand What is an Information Security Framework
  • Learn about Types of Security Frameworks
  • Learn about Compliance Regulations and Frameworks
  • Understand Factors Driving Security Frameworks
  • Learn about Various Security Frameworks - ISO, COBIT, NIST, ITIL, COSO, NERC, TY, CYBER, HITRUST, CSF
  • Understand the Business Benefits of Security Frameworks?
Copyrights © 2020 All Rights Reserved by SecuRetain.