Security Awareness Training Courses

Similar documents
BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner

CYBER RESILIENCE & INCIDENT RESPONSE

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

CYBER SECURITY TRAINING

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

CYBER SOLUTIONS & THREAT INTELLIGENCE

Industrial control systems

Cyber Security School

Protect Your Organization from Cyber Attacks

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

Manchester Metropolitan University Information Security Strategy

to Enhance Your Cyber Security Needs

Are we breached? Deloitte's Cyber Threat Hunting

GDPR Update and ENISA guidelines

locuz.com SOC Services

Cybersecurity. Securely enabling transformation and change

Building a Resilient Security Posture for Effective Breach Prevention

2017 Annual Meeting of Members and Board of Directors Meeting

DIGITAL TRUST Making digital work by making digital secure

CYBER SECURITY OPERATION CENTER

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Sage Data Security Services Directory

Certified Cyber Security Specialist

Cyber Risks in the Boardroom Conference

External Supplier Control Obligations. Cyber Security

Toughen Your Security Posture: Cyber Consulting that Keeps You On Track.

falanx Cyber Falanx Phishing: Measure your resilience

Data Sheet The PCI DSS

M&A Cyber Security Due Diligence

Information Security Strategy

Awareness and training programs OPTUS MACQUARIE UNIVERSITY CYBER SECURITY HUB

Cybersecurity The Evolving Landscape

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

EU General Data Protection Regulation (GDPR) Achieving compliance

SECURITY SERVICES SECURITY

Cyber Security. Building and assuring defence in depth

Changing the Game: An HPR Approach to Cyber CRM007

SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

Nine Steps to Smart Security for Small Businesses

BUILD YOUR CYBERSECURITY SKILLS WITH TRASYS INTERNATIONAL

Governing cyber security risk: It s time to take it seriously Seven principles for Boards and Investors

New Zealand National Cyber Security Centre Incident Summary

falanx Cyber ISO 27001: How and why your organisation should get certified

Cyber Review Sample report

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager,

Department of Management Services REQUEST FOR INFORMATION

CAGFO Conference September 2018

Enhance Your Cyber Risk Awareness and Readiness. Singtel Business

General Data Protection Regulation: Knowing your data. Title. Prepared by: Paul Barks, Managing Consultant

2017 Company Profile

Data Protection and GDPR

Run the business. Not the risks.

SECURING THE UK S DIGITAL PROSPERITY. Enabling the joint delivery of the National Cyber Security Strategy's objectives

Background FAST FACTS

IoT & SCADA Cyber Security Services

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Cyber Security Strategy

Your Trusted Partner in Europe European Business Reliance Centre

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

Cybersecurity in Government

Global Security Consulting Services, compliancy and risk asessment services

ISG Provider Lens TM

M a d. Take control of your digital security. Advisory & Audit Security Testing Certification Services Training & Awareness

Canada Life Cyber Security Statement 2018

TECHLAW AUSTRALIA. Update on cyber security and data protection. Thursday, 22 June Thursday, 22 June

TRUE SECURITY-AS-A-SERVICE

2015 VORMETRIC INSIDER THREAT REPORT

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Thales Cyber Assurance Webinar Your first step to Cyber Security

Penetration testing.

NIS, GDPR and Cyber Security: Convergence of Cyber Security and Compliance Risk

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most

RSA NetWitness Suite Respond in Minutes, Not Months

The hidden cost of smart buildings

FOR FINANCIAL SERVICES ORGANIZATIONS

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

BRING EXPERT TRAINING TO YOUR WORKPLACE.

Cybersecurity Risk Oversight: the NIST Framework and EU approaches

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Cyber Analyst Academy. Closing the Cyber Security Skills Gap.

Advanced Cyber Risk Management Threat Modeling & Cyber Wargaming April 23, 2018

PROTECT YOUR DATA AND PREPARE FOR THE EUROPEAN GENERAL DATA PROTECTION REGULATION

What every IT professional needs to know about penetration tests

Full Spectrum Attack Simulation. Security Testing & Assurance in today s business

Reinvent Your 2013 Security Management Strategy

CYBER SECURITY AND THE PENSIONS INDUSTRY Karen Tasker 1 February 2018

Protecting your next investment: The importance of cybersecurity due diligence

Staffing Services UnderDefense your source of experienced professionals to solve security staffing challenges today

Transcription:

Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs

ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security breach in the last year.* Cyber criminals are going for the easy target: your employees; with spear phishing, social engineering and the growth in mobile and IoT devices, resulting in BYOD putting your critical data assets at risk. It s therefore no surprise that Security Awareness Training is a requirement for many Regulations and business Standards (such as EU GDPR, PCI DSS and ISO 27001). Article 32(2) of EU GDPR as an example, states that appropriate security should take into account the risk presented by, among others; accidental loss, unauthorised disclosure or access to personal data. If you process customer data, financial or other sensitive information, then it s appropriate for all employees who may be exposed to the risk of accidentally losing, disclosing or purposefully sharing this data are trained on a regular basis. By doing so you will reduce this vulnerability, as well as demonstrating that you are committed to keeping data secure and complying with EU GDPR. Engaging Staff at All Levels to Help Protect Your Business No matter what level of technical understanding your employees or management teams have, ZeroDayLab Security Awareness Courses are designed and delivered in order to achieve maximum knowledge transfer. Interactive and high impact, our training courses give your staff a broad understanding of the threat landscape, what is happening and what it means to them as well as how to identify phishing emails and scams. The end goal is to provide your employees with the tools to help protect both the business and themselves from today s sophisticated cyber threats. Identifying the Need & the Risk Until your organisation suffers a breach, it isn t always easy to identify the extent of your risk across your organisation from day-to-day employee activity. By conducting a controlled spear-phishing exercise prior to delivering training, you will gain a clear view of security awareness across your business. A recent ZeroDayLab spear-phishing test at a financial organisation revealed a 33% click-through rate from employees 15% of large organisations had a security or data breach in the last year involving smart phones or tablets. (up 7%)* 10% Average clickthrough rate of phishing emails.** 13% of large organisations had a security or data breach relating to social networking sites.*** *itgovernance.co.uk 2018 **State of the Phish 2018 ***HM Government 2015 Information Security Breaches

ZERODAYLAB We deliver Security Awareness Courses internationally for SMEs to multinational enterprises to all levels; from the shop floor to the boardroom. Security Awareness Courses are classroom-based, with an emphasis on presenting real world examples of successful attacks and techniques used by cyber criminals to target employees in order to gain access to an organisation s network and critical assets. Participants will gain an understanding of the key risks and cyber attacks affecting organisations, with the following key objectives: Understand the top industry-specific risks that affect organisations How to identify security threats Understand why humans are the weak link in information security Gain techniques to help protect employees and the business from current threat actors. Key topics to be covered: The Cyber Threat Landscape with specific reference to recent high profile security breaches and how they happened Why cyber criminals attack organisations and what happens when you or your organisation has been breached Key things to look out for: spear phishing, drive-by attacks What users can do to limit the risks to the organisation and how they can become the first line of defence. Key Features & Options Course Design Content designed according to technical expertise, seniority and industry risk exposure. Conducted at your chosen location to minimise operational impact. Pre-Training Course Spearphishing Exercise (optional) Bespoke campaign with email and web assets designed around your business. The results will be used to reinforce the security awareness programme message. Post-Course Security Awareness Testing (optional) Further spear phishing and testing to ascertain behavioural change and the associated risk in the organisation. Handouts Security Awareness leaflet for course participants to take away.

ZERODAYLAB IT Security Training Courses ZeroDayLab delivers training courses globally for staff and management at all levels of an organisation, with or without technical knowledge. Bespoke training courses can be devised according to business requirements. MAP asked ZeroDayLab to conduct a number of Security Awareness Training sessions for all employees, including senior management. Our Courses List Includes: The sessions proved enjoyable, informative and their interactive nature kept all participants engaged. It was clear during the sessions and from subsequent discussion that awareness of today s security threats had been heightened and behaviour improved when browsing and receiving email, recognising the likes of phishing attacks, both in and out of the workplace. Security Awareness Training staff at all levels The training was straightforward to arrange, cost effective and has added real value to how we mitigate against the ever growing risk and impact of cyber attacks. ZeroDayLab remain our Security Partner of choice Secure Coding for Developers Systems Manager, MAP Underwriting (red teaming & desktop scenarios) Senior Management Security Awareness Training Ethical Hacking for Internal Security Incident Response Training

Why Use ZeroDayLab? As a leading global IT Security Consulting company, ZeroDayLab has been carrying out IT Security Testing engagements for a broad range of public and private sector companies. Our depth and breadth of experience enables us to deliver high quality assignments that both identify all areas of your IT Security posture, whilst providing appropriate remediation and recommendations that tighten your overall security strategy, on time and in budget with consistent quality and return on your investment. At ZeroDayLab, every day is spent helping make our client s infrastructure and applications more secure through the intelligent combination of highly trained consultants and services that drive Continuous Security Improvement. We maximise ROI by delivering value for money services and solutions of the highest and consistent quality. ZeroDayLab has a strong set of testimonials across a broad range of industries and sectors. If you are as passionate as we are about Total Security Management then our team of highly skilled and experienced security consultants will be happy to discuss your requirements in more depth and define an appropriate IT security strategy suitable for all your business needs. Our experienced management team consistently delivers timely and accurate IT consulting services for our clients and retain trusted advisor status internationally. Our team looks forward to sharing our vision with you and helping you to defend against the malicious attacks that come from both inside and outside of your environment. Our Services Vulnerability Assessment of Desktop, Servers and Infrastructure Penetration Testing of all Internal/ External Web Applications and Infrastructure Broad Security Review (Architecture and Infrastructure) Source Code Reviews Firewall Audits Desktop and Server Build Reviews Blockchain Application Security Audits Digital Forensic Analysis Security Awareness Programmes Security Training for Developers - Secure Coding School, CBT, Online Assessment Pre-Breach Incident Response & Runbook Training Phishing Resilience Programmes Bespoke Senior Executive Security Training Red Team Testing PCI DSS Remediation Support Gap Analysis to ISO, PCI DSS, SSAE16(18), NIST, GDPR 360 Reviews (Cyber Risk Assessment) Virtual Data Protection Officer Virtual Information Security Manager ISO/NIST/EU GDPR Standards Alignment Internal Audits SERM - Supplier Evaluation Risk Management Cyber Threat Intelligence - Deep & Dark Web Protective Monitoring (Managed SOC) Security Risk Training for Agile Developers ZeroDayResponse - Incident Response Review & Digital Forensics Training

Passionate About Total Security Management Europe Headquarters: ZeroDayLab Ltd Suite 303, 150 Minories, London, EC3N 1LS, UK Phone: +44 (0)207 979 2067 North America Headquarters: ZeroDayLab LLC 3524 Silverside Road, Suite 35B Wilmington, DE 19810-4929, USA Phone: 1-302-498-8322 Amsterdam Manchester Edinburgh Dublin Brighton & Hove Bangalore www.zerodaylab.com www.zerodaylab.nl info@zerodaylab.com