Sustainability

Transforming Cybersecurity Through Sustainability e-Learning Course Demos

Sustainability Training the SecuRetain Way

Human vulnerability is still the top cause of cybersecurity breaches. Recent developments portend a more holistic approach to sustainable training. It is considered a long-term strategy to educate employees to upgrade their knowledge and train them for coping with ever-challenging demands.
Sustainability Cybersecurity

Create a sustainable cybersecurity culture by designing a tailored cybersecurity program for people with different knowledge levels

Privileged Access Management

By keeping resources from being depleted, organizations can continue to expand businesses responsibly

Retention Training

Track progress and course completion for yourself or an entire enterprise with the SecuRetain platform

Fraud Risk Management

Customize your sustainability strategy through selecting specialized courses reflecting your core strategies and policies

Education Risk Management Certification

Use the SecuRetain platform to distribute your training content along with SecuRetain courses in your own private space

Corporations can save more than 15% by developing in-house skills. The series of courses aim to enhance end to end knowledge.

Preview e-Learning Courses

Comprehensive Sustainability based
e-Learning Courses

Key benefits include flourishing employees through knowledge sharing, effective communication, and developing a cybersecurity culture.

Learning Outcomes from Sustainability e-Learning Courses

Build a sustainable cybersecurity culture. There’s no silver bullet solution with cybersecurity; a layered defense is the only viable defense.

  • Access Control
  • Privileged Access Management
  • Cloud Security
  • Data Privacy
  • Facility Workplace
  • Social Engineering
  • Phishing
  • Risk Management
  • Vendor Risk Management
  • Fraud and Audit Management Series
  • ISO
  • FCPA
  • HIPAA
  • HITRUST
  • SSAE 18 SOC
  • FFIEC
  • GDPR
  • NIST
  • FedRAMP
  • Security Frameworks
  • Incident Management
  • Problem Management
  • Breach Management
  • Information Technology General Controls (ITGC)
  • NIST Cybersecurity Framework Fundamentals
  • Payment Card Industry Awareness
  • Malware Ransomware Security Frameworks
  • Fraud Risk Management
  • Business Continuity and Disaster Recovery

SecuRetain’s Sustainability e-Learning Courses

Browse all Sustainability e-learning courses available for you on the SecuRetain platform
To search all courses on our SecuRetain platform. Click here!

Social Engineering & Phishing Awareness Part I - CS00103

  • Course ID:427252
  • CPE:1 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Ten Different Types of Phishing Attacks
  • Understand the Characteristics of Phishing Emails
  • Understand Common Methods of Phishing Attacks
  • Learn about Escalation and Containment
  • Learn about Eradication and Rebuilding
  • Learn about Recovery and Aftermath

Social Engineering & Phishing Advanced Part II - CS00104

  • Course ID:427253
  • CPE:1 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Ten Different Types of Phishing Attacks
  • Understand the Characteristics of Phishing Emails
  • Understand Common Methods of Phishing Attacks
  • Learn about Escalation and Containment
  • Learn about Eradication and Rebuilding
  • Learn about Recovery and Aftermath

Breach Notification Advanced Part II - CS00302

  • Course ID:429326
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • What is the importance of a breach notification?
  • What is a data breach?
  • In what circumstances would notification of a data breach be required and to
  • whom?
  • When and how should notification of a data breach be provided?
  • Framework for Effective Data Breach Notification Legislation
  • Timing of Notification to Affected Individuals
  • Post Data Breach Immediate Action Items
  • Breach Notification to Authorities

Breach Notification Awareness Part I - CS00301

  • Course ID:429327
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Breach Management
  • Effective Breach Response
  • Data Breach Checklist
  • Breach Notification Notice Content
  • Notification Timelines
  • Lifecycle of a Data Breach
  • Public Relations Strategy.

Business Continuity Disaster Recovery Part IV - DR00104

  • Course ID:429332
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about what is a backup and recovery strategy
  • Understand and learn to apply best practices for backup
  • Learn eight different backup methods and backup hardware
  • Understand what recovery is and learn about methods of recovery
  • Learn about the challenges with recovery process and prioritization

Incident Management Advanced Part II - CS00402

  • Course ID:429369
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Incident and Incident Management (IM)
  • Understand Critical Success Factors (CSF)
  • Understand Key Performance Indicators (KPI) Specific to Incident Management
  • Understand Other Process Interfacing with Incident Management
  • Learn about ITIL Framework Based Incident Management Process Workflow
  • Implementing Incident Management - Detailed Guidance

Incident Management Cyber Security Response Team (CSIRT) Part III - CS00403

  • Course ID:429371
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Incident Management VS Problem Management
  • Cybersecurity Incident Response or Major Incident Response
  • Cybersecurity Incident Response Team (CSIRT)
  • CSIRT Basics
  • CSIRT stages
  • CSIRT Roles and Responsibilities
  • Your Role in CSIRT
  • CSIRT Response Flow - Level 1 incident
  • CSIRT Response Flow - Level 2 and 3 incidents
  • Use Cases - Scenarios

Security Framework Awareness - CS00108

  • Course ID:429389
  • CPE:1 HR
  • Course Type: e-learning
Book the course Course Objective

What you will learn:

  • Understand What is a Framework
  • Understand What is an Information Security Framework
  • Learn about Types of Security Frameworks
  • Learn about Compliance Regulations and Frameworks
  • Understand Factors Driving Security Frameworks
  • Learn about Various Security Frameworks - ISO, COBIT, NIST, ITIL, COSO, NERC, TY, CYBER, HITRUST, CSF
  • Understand the Business Benefits of Security Frameworks?
Copyrights © 2020 All Rights Reserved by SecuRetain.