Energy Industry

Change perspectives. Achieve compliance. Elevate culture. e-Learning Course Demos

Cybersecurity, Risk, and Compliance Training the SecuRetain Way

Through immersive and dynamic course content, you will develop the fundamental skills and ready to use knowledge in the workforce.
Energy Industry Risk Management Course

Empower your organization with affordable e-learning courses on a flexible schedule

Cybersecurity Certification

Online compliance offers a secure way to get certified with no interruptions and less paperwork

Fraud Management

User-friendly courses for employees and competent tracking system for the organization to monitor the progress

Education Risk Management Certification

Customize your cybersecurity courses to reflect your policies, procedures, and guidelines

Cyber Security Courses

Use the SecuRetain platform to distribute your training content along with SecuRetain courses in your own private space.

Corporations can save more than 15% by developing in-house skills. The series of courses aim to enhance end to end knowledge.

Preview e-Learning Courses

Comprehensive Energy Industry Based e-Learning Courses

Learn to perform essential compliance and cybersecurity functions efficiently and effectively. Beneficial for all organizations, irrespective of their size, industry, and geography.

SecuRetain’s Energy Industry Based e-Learning Courses

Be successful in a new information security role. Demonstrate your expertise with auditors and examiners.

  • SSAE 18 System & Organization Controls (SOC)
  • Fraud Management
  • Anti-money Laundering
  • Foreign Corrupt Practices Act
  • Data Privacy
  • Facility Workplace
  • Social Engineering
  • Phishing
  • Payment Card Industry Awareness
  • Risk Management
  • Vendor Risk Management
  • Fraud and Audit Management Series
  • ISO 27001, 27701, 31000, 22301
  • HIPAA
  • FFIEC
  • GDPR
  • NIST
  • FedRAMP
  • Security Frameworks
  • NIST Cybersecurity Framework Fundamentals
  • The Federal Financial Institutions Examination Council (FFIEC)
  • Cloud Security
  • Access Control
  • Privileged Access Management
  • Incident Management
  • Problem Management
  • Breach Management
  • Information Technology General Controls (ITGC)
  • Malware Ransomware Security Frameworks
  • Fraud Risk Management
  • Business Continuity and Disaster Recovery

SecuRetain’s Energy Industry e-Learning Courses

Browse all Energy Industry e-learning courses available for you on the SecuRetain platform
To search all courses on our SecuRetain platform. Click here!

Access Control Awareness Part I - CS00201

  • Course ID:425959
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learning the access control basics
  • Understanding the access control challenges
  • Understanding authentication factors and multi factor authentication.
  • Developing access control policies and procedures
  • Learning about access control models
  • Learning about principles of access controls and types of access controls

Social Engineering & Phishing Awareness Part I - CS00103

  • Course ID:427252
  • CPE:1 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Ten Different Types of Phishing Attacks
  • Understand the Characteristics of Phishing Emails
  • Understand Common Methods of Phishing Attacks
  • Learn about Escalation and Containment
  • Learn about Eradication and Rebuilding
  • Learn about Recovery and Aftermath

Social Engineering & Phishing Advanced Part II - CS00104

  • Course ID:427253
  • CPE:1 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Ten Different Types of Phishing Attacks
  • Understand the Characteristics of Phishing Emails
  • Understand Common Methods of Phishing Attacks
  • Learn about Escalation and Containment
  • Learn about Eradication and Rebuilding
  • Learn about Recovery and Aftermath

Information Security Management System (ISMS) Part III - CO00306

  • Course ID:429368
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Understand the need for ISMS
  • Learn about ISO 27001certification and ISMS Mandatory Process
  • Introduction to implementing ISMS
  • Learn how to implement ISO 27001 ISMS 11 Step Program
  • Step by Step Guide on implementing ISMS program
  • Learn the practical examples and study the documentation samples
  • Learn about ISO 27001 Annex A Controls Checklist 14 Domains and 35 Control Objectives
  • ISMS Part III includes implementation details for each control objective along guidance
Copyrights © 2020 All Rights Reserved by SecuRetain.