Retention

Increase Employee Morale, their Skill Set and their Confidence, Eventually Increasing their Retention Rate. e-Learning Course Demos

Retention Training the SecuRetain Way

Immersive e-learning opportunities that push the organization’s employees to give their 100%, thereby experiencing a substantially higher transfer of knowledge and better understanding by making employees feel like an integral part of the organization.
Retention Training

Empower your workforce with affordable e-learning courses and invigorate a positive bond with the organization

Fraud Risk Management

Track progress and course completion for yourself or an entire enterprise with SecuRetain Platform

Education Risk Management Certification

Customize your Retention strategy through selecting specialized courses reflecting your objectives and policies

Cyber Security Courses

Use the SecuRetain platform to distribute your training content along with SecuRetain courses in your own private space

it risk management certification

Recognized and marketed by Bureau Veritas, one of the world-leading organizations in quality testing and certification services

Corporations can save more than 15% by developing in-house skills. The series of courses aim to enhance end to end knowledge.

Preview e-Learning Courses

Comprehensive Retention based
e-Learning Courses

With SecuRetain’s Retention e-learning programs, employees train with the best-in-class courses that increase employee morale by creating a virtuous cycle that can retain information and knowledge with a greater impact and forge a positive bonding towards the organization.

Learning Outcomes from Retention e-Learning Courses

Retention courses expand knowledge. This rise in the skill set and confidence in workforce eventually increases the retention rate.

  • Access Control
  • Privileged Access Management
  • Cloud Security
  • Data Privacy
  • Facility Workplace
  • Social Engineering
  • Phishing
  • Risk Management
  • Vendor Risk Management
  • Fraud and Audit Management Series
  • ISO
  • FCPA
  • HIPAA
  • HITRUST
  • SSAE 18 SOC
  • FFIEC
  • GDPR
  • NIST
  • FedRAMP
  • Security Frameworks
  • Incident Management
  • Problem Management
  • Breach Management
  • Information Technology General Controls (ITGC)
  • NIST Cybersecurity Framework Fundamentals
  • Payment Card Industry Awareness
  • Malware Ransomware Security Frameworks
  • Fraud Risk Management
  • Business Continuity and Disaster Recovery

SecuRetain’s Retention e-Learning Courses

Browse all Retention e-learning courses available for you on the SecuRetain platform
To search all courses on our SecuRetain platform. Click here!

Anti Money Laundering Awareness - CO00103

  • Course ID:426148
  • CPE:1.30 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • What it is and how does it work?
  • Why people and organizations launder money?
  • How money laundering works: basic process
  • Legal consequences for money laundering, including state and federal (U.S.) penalties
  • Applicable laws and regulation
  • Insider trading

Breach Notification Advanced Part II - CS00302

  • Course ID:429326
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • What is the importance of a breach notification?
  • What is a data breach?
  • In what circumstances would notification of a data breach be required and to
  • whom?
  • When and how should notification of a data breach be provided?
  • Framework for Effective Data Breach Notification Legislation
  • Timing of Notification to Affected Individuals
  • Post Data Breach Immediate Action Items
  • Breach Notification to Authorities

Breach Notification Awareness Part I - CS00301

  • Course ID:429327
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Breach Management
  • Effective Breach Response
  • Data Breach Checklist
  • Breach Notification Notice Content
  • Notification Timelines
  • Lifecycle of a Data Breach
  • Public Relations Strategy.

Access Control Awareness Part II - CS00202

  • Course ID:429328
  • CPE:1.30 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learning the Access Control Models and Concepts
  • Understanding the Types and Categories of Access Controls
  • Understanding the Testing of Access Controls
  • Learning about Access Control Attacks and Countermeasures
  • Learning about Multilevel Security Models
  • Learning about Authentication and Authentication Methods
  • Learning about common Authentication Protocols.

Foreign Corrupt Practices Act Awareness Part I All Employee - CO00301

  • Course ID:429348
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Overview of the FCPA
  • Study the implications of the FCPA
  • Learn about the enforcement and penalties
  • Study the U.S. Sentencing guidelines
  • Understand the SEC and DOJ FCPA guidance
  • Study the DOJ and SEC hallmarks of an effective compliance program
  • Learn about the DOJ’s evaluation of compliance programs
  • Learn about UK Bribery Act 2010
  • Study the UK Bribery Act 2010 provisions
  • Study the consequences of non-compliance with the Bribery Act 2020 – Case Study

Health Insurance Portability And Accountability Act (HIPAA) Awareness - CO00102

  • Course ID:429364
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about HIPAA and HITECH
  • The Security Rule, The Privacy Rule, The Breach Notification Rule, Omnibus
  • Chapter 181, Texas Medical Records Privacy Act
  • Understand How Health Care Privacy Laws affect your organization
  • Understand HIPAA IT Security Risk Assessment
  • Learn about Administrative, Technical and Physical Safeguards
  • Learn about Covered Entities
  • Learn about Use and Disclosure of PHI
  • Understand How HIPAA and HITECH are Related
  • Learn about HITECH and Breach Notification

Incident Management Advanced Part II - CS00402

  • Course ID:429369
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Incident and Incident Management (IM)
  • Understand Critical Success Factors (CSF)
  • Understand Key Performance Indicators (KPI) Specific to Incident Management
  • Understand Other Process Interfacing with Incident Management
  • Learn about ITIL Framework Based Incident Management Process Workflow
  • Implementing Incident Management - Detailed Guidance

Information Technology General Controls (ITGC) COSO Framework Part II - CS00702

  • Course ID:429374
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Understand IT Governance considerations in SOX compliance
  • Understand Activity/Process Level Considerations in General Control Issues
  • Learn about evaluating security administration controls
  • Understand the SOX requirement for:
  • Application change controls
  • Data Backup and Recovery
  • Systems Development Life Cycle (SDLC)
  • Outsourcing Financial Applications
  • Learn about the Role of Application and Data-Owner Processes
  • Understand the application-level control considerations
  • Understand the process level control considerations
Copyrights © 2020 All Rights Reserved by SecuRetain.