• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

162 Security Awareness courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

CRISC Certified in Risk and Information Systems Control

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is ideal for Professionals preparing to become CRISC certified. Risk practitioners Students or recent graduates Overview At course completions, students will understand the essential concepts in the 4 ISACA CRISC domains: Governance IT Risk Assessment Risk Response and Reporting Information Technology and Security This 3 Day CRISC course is geared towards preparing students to pass the ISACA Certified in Risk and Information Systems Control examination. The course covers all four of the CRISC domains, and each section corresponds directly to the CRISC job practice. CRISC validates your experience in building a well-defined, agile risk-management program, based on best practices to identify, analyze, evaluate, assess, prioritize and respond to risks. This enhances benefits realization and delivers optimal value to stakeholders. GOVERNANCE - A. ORGANIZATIONAL GOVERNANCE * Organizational Strategy, Goals, and Objectives * Organizational Structure, Roles, and Responsibilities * Organizational Culture * Policies and Standards * Business Processes * Organizational Assets GOVERNANCE - B. RISK GOVERNANCE * Enterprise Risk Management and Risk Management Framework * Three Lines of Defense * Risk Profile * Risk Appetite and Risk Tolerance * Legal, Regulatory, and Contractual Requirements * Professional Ethics of Risk Management IT RISK ASSESSMENT - A. IT RISK IDENTIFICATION * Risk Events (e.g., contributing conditions, loss result) * Threat Modelling and Threat Landscape * Vulnerability and Control Deficiency Analysis (e.g., root cause analysis) * Risk Scenario Development IT RISK ASSESSMENT - B. IT RISK ANALYSIS AND EVALUATION * Risk Assessment Concepts, Standards, and Frameworks * Risk Register * Risk Analysis Methodologies * Business Impact Analysis * Inherent and Residual Risk RISK RESPONSE AND REPORTING - A. RISK RESPONSE * Risk Treatment / Risk Response Options * Risk and Control Ownership * Third-Party Risk Management * Issue, Finding, and Exception Management * Management of Emerging Risk RISK RESPONSE AND REPORTING - B. CONTROL DESIGN AND IMPLEMENTATION * Control Types, Standards, and Frameworks * Control Design, Selection, and Analysis * Control Implementation * Control Testing and Effectiveness Evaluation RISK RESPONSE AND REPORTING - C. RISK MONITORING AND REPORTING * Risk Treatment Plans * Data Collection, Aggregation, Analysis, and Validation * Risk and Control Monitoring Techniques * Risk and Control Reporting Techniques (heatmap, scorecards, dashboards) * Key Performance Indicators * Key Risk Indicators (KRIs) * Key Control Indicators (KCIs) INFORMATION TECHNOLOGY AND SECURITY - A. INFORMATION TECHNOLOGY PRINCIPLES * Enterprise Architecture * IT Operations Management (e.g., change management, IT assets, problems, incidents) * Project Management * Disaster Recovery Management (DRM) * Data Lifecycle Management * System Development Life Cycle (SDLC) * Emerging Technologies INFORMATION TECHNOLOGY AND SECURITY - B. INFORMATION SECURITY PRINCIPLES * Information Security Concepts, Frameworks, and Standards * Information Security Awareness Training * Business Continuity Management * Data Privacy and Data Protection Principles

CRISC Certified in Risk and Information Systems Control
Delivered Online4 days, Jun 5th, 13:00 + 2 more
£2037

Certified Information Security Systems Professional (CISSP)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for experienced IT security-related practitioners, auditors, consultants, investigators, or instructors, including network or security analysts and engineers, network administrators, information security specialists, and risk management professionals, who are pursuing CISSP training and certification to acquire the credibility and mobility to advance within their current computer security careers or to migrate to a related career. Through the study of all eight CISSP Common Body of Knowledge (CBK) domains, students will validate their knowledge by meeting the necessary preparation requirements to qualify to sit for the CISSP certification exam. Additional CISSP certification requirements include a minimum of five years of direct professional work experience in two or more fields related to the eight CBK security domains, or a college degree and four years of experience. Overview #NAME? In this course, students will expand upon their knowledge by addressing the essential elements of the 8 domains that comprise a Common Body of Knowledge (CBK)© for information systems security professionals. Prerequisites * CompTIA Network+ Certification 1 - SECURITY AND RISK MANAGEMENT * Security Governance Principles * Compliance * Professional Ethics * Security Documentation * Risk Management * Threat Modeling * Business Continuity Plan Fundamentals * Acquisition Strategy and Practice * Personnel Security Policies * Security Awareness and Training 2 - ASSET SECURITY * Asset Classification * Privacy Protection * Asset Retention * Data Security Controls * Secure Data Handling 3 - SECURITY ENGINEERING * Security in the Engineering Lifecycle * System Component Security * Security Models * Controls and Countermeasures in Enterprise Security * Information System Security Capabilities * Design and Architecture Vulnerability Mitigation * Vulnerability Mitigation in Embedded, Mobile, and Web-Based Systems * Cryptography Concepts * Cryptography Techniques * Site and Facility Design for Physical Security * Physical Security Implementation in Sites and Facilities 4 - INFORMATION SECURITY MANAGEMENT GOALS * Organizational Security * The Application of Security Concepts 5 - INFORMATION SECURITY CLASSIFICATION AND PROGRAM DEVELOPMENT * Information Classification * Security Program Development 6 - RISK MANAGEMENT AND ETHICS * Risk Management * Ethics 7 - SOFTWARE DEVELOPMENT SECURITY * Software Configuration Management * Software Controls * Database System Security 8 - CRYPTOGRAPHY * Ciphers and Cryptography * Symmetric-Key Cryptography * Asymmetric-Key Cryptography * Hashing and Message Digests * Email, Internet, and Wireless Security * Cryptographic Weaknesses 9 - PHYSICAL SECURITY * Physical Access Control * Physical Access Monitoring * Physical Security Methods * Facilities Security

Certified Information Security Systems Professional (CISSP)
Delivered Online6 days, Jun 17th, 13:00 + 8 more
£3395

L 3: Conflict Management Course

5.0(6)

By Learn More Academy Ltd

About This Course:  Our Level 3 Deliverer of Conflict Management Course is tailored for individuals aspiring to become trainers in the security industry. It's designed for those proficient in basic lesson planning, presentation, and classroom delivery, with a keen understanding of security sectors like SIA Security, Door Supervision, or CCTV Public Surveillance. Entry Requirements: Candidates must be 18 and possess teaching qualifications such as Level 3 AET or Level 3 PTLLS. Course Assessment: Assessment involves demonstrating and submitting a portfolio assignment upon course completion. Course Cost: The Level 3 Deliverer of Conflict Management Course costs £300.00, with no hidden fees. Book Now: Secure your spot by booking over the phone at 02071937669 or 01615194328 or online via full payment or deposit. Visit our offices or send a cheque or bank transfer to Learn More Academy Ltd. Corporate Booking: Discounts are available for group bookings. Contact us for more information. Have Questions? Contact us at 02071937669 or 01615194328, or email us at training@learnmoreacademy.co.uk. Our dedicated staff are here to assist you.

L 3: Conflict Management Course
Delivered In-PersonFull day, Jun 10th, 09:00 + 3 more
£300

Cyber Security Awareness Training

By Apex Learning

COURSE OVERVIEW: Cyber security is one of the most essential topics in the world today. In the UK alone, businesses lose an average of £1.3 million per year to cybercrime. And as the world becomes increasingly interconnected, the threat of cyber attacks will only grow. That's where Cyber Security Awareness Training comes to play. That's why it's so important for everyone to be aware of cyber security risks and how to protect themselves. This course will teach you everything you need to know about cyber security, from computer security basics to the latest threats and trends. We aim to equip you with the knowledge and skills to protect yourself and your digital assets from cyber threats. This course has been meticulously designed to address the growing demand for cybersecurity awareness in today's digital landscape. Enrol in this Cyber Security Awareness Training course today and start learning about cyber security! -------------------------------------------------------------------------------- KEY FEATURES OF THE COURSE: You will be awarded a prestigious CPD certificate upon completing the Cyber Security Awareness Training. Our dedicated team of experts stands ready to support you at every step of your learning journey, providing round-the-clock assistance whenever needed. Immerse yourself in various captivating learning materials, from interactive videos to thought-provoking case studies. -------------------------------------------------------------------------------- WHO IS THIS COURSE FOR? This Cyber Security Awareness Training course, is for individuals from diverse backgrounds, all sharing a common desire to fortify their digital resilience. Whether you're an aspiring IT professional, a small business owner, or a concerned individual who values online security, this course will equip you with the essential knowledge and skills to safeguard your digital presence effectively. -------------------------------------------------------------------------------- WHAT YOU WILL LEARN: Embark on a transformative journey as you explore the core modules of our Cyber Security Awareness Training. Throughout our comprehensive curriculum, you will gain valuable insights into: Cyber Attacks: Understand the various types of cyber attacks and the strategies employed by malicious actors. Cybercrimes: Explore the world of cybercrimes and the impact they have on individuals and organisations. Password Management:Master creating solid and secure passwords to fortify your digital accounts. Internet Browsing: Discover safe browsing practices and effective measures to mitigate online risks. Office and Remote Work Security: Learn how to protect sensitive data and maintain security while working in office or remote environments. Device Management: Acquire essential skills for securing and managing devices to safeguard against cyber threats. Preventative Measures: Uncover proactive measures and best practices to prevent cyber attacks and maintain digital safety. -------------------------------------------------------------------------------- WHY ENROL IN THIS COURSE: Enrolling in our Cyber Security Awareness Training will give you a competitive edge in the digital landscape. This top-reviewed course is continually updated to reflect the latest trends and emerging threats, ensuring you stay one step ahead of cybercriminals. The knowledge and skills you acquire will enhance your online security and open doors to a wide range of career opportunities in cybersecurity-related roles. -------------------------------------------------------------------------------- REQUIREMENTS: No prior experience or technical background is necessary to benefit from this Cyber Security Awareness Training course. All you need is a curiosity to learn and a willingness to explore the world of cyber security. -------------------------------------------------------------------------------- CAREER PATH: Upon completion of this Cyber Security Awareness Training course, you will be well-equipped for various cybersecurity-related roles, including: * Cyber Security Analyst - £35,000 per annum * IT Security Consultant - £50,000 per annum * Network Security Engineer - £45,000 per annum * Information Security Officer - £40,000 per annum * Security Operations Centre (SOC) Analyst - £30,000 per annum * Incident Response Specialist - £55,000 per annum * Ethical Hacker - £60,000 per annum -------------------------------------------------------------------------------- CERTIFICATION: Upon completing the Cyber Security Awareness Training, you will receive a CPD certificate, recognised and valued by employers and professional bodies, showcasing your commitment to cyber security excellence. -------------------------------------------------------------------------------- COURSE CURRICULUM 9 sections • 9 lectures • 03:00:00 total length •Introduction to Cyber Security: 00:22:00 •Cyber Attacks: 00:15:00 •Cybercrimes: 00:18:00 •Cyber Security and Data Breaches: 00:20:00 •Password Management: 00:25:00 •Internet Browsing: 00:22:00 •Office and Remote Work Security: 00:20:00 •Device Management: 00:18:00 •Preventative Measures: 00:20:00

Cyber Security Awareness Training
Delivered Online On Demand
£12

Cyber Security Awareness Training

5.0(2)

By Studyhub UK

Kickstart your career & boost your employability by helping you discover your skills, talents and interests with our special Cyber Security Awareness Training Course. You'll create a pathway to your ideal job as this course is designed to uplift your career in the relevant industry. It provides professional training that employers are looking for in today's workplaces. The Cyber Security Awareness Training is one of the most prestigious training offered at Study Hub and is highly valued by employers for good reason. This Course has been designed by industry experts to provide our learners with the best learning experience possible to increase their understanding of their chosen field. This Cyber Security Awareness Course, like every one of Study Hub's courses, is meticulously developed and well researched. Every one of the topics is divided into elementary modules, allowing our students to grasp each lesson quickly. At Study Hub, we don't just offer courses; we also provide a valuable teaching process. When you buy a course from Study Hub, you get unlimited Lifetime access with 24/7 dedicated tutor support. Learning Outcomes * Grasp the fundamentals of Cyber Security, empowering you to navigate the digital landscape confidently. * Identify and comprehend various cyber attacks, from phishing to malware, strengthening your defense mechanisms. * Explore the landscape of cybercrimes, understanding the motives and methods employed by cybercriminals. * Enhance your knowledge of Cyber Security's role in mitigating data breaches, ensuring the integrity of digital information. * Acquire practical skills in password management, internet browsing security, and implementing preventative measures to safeguard your digital presence. WHY CHOOSE THIS CYBER SECURITY AWARENESS TRAINING? 1. Unlimited access to the course for a lifetime. 2. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. 3. Structured lesson planning in line with industry standards. 4. Immerse yourself in innovative and captivating course materials and activities. 5. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. 6. Flexibility to complete the Course at your own pace, on your own schedule. 7. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. 8. Unlock career resources for CV improvement, interview readiness, and job success. WHO IS THIS CYBER SECURITY AWARENESS TRAINING FOR? * Individuals eager to bolster their knowledge in Cyber Security for personal and professional protection. * Small business owners aiming to fortify their digital infrastructure against potential cyber threats. * Students pursuing careers in IT, cybersecurity, or related fields. * Professionals seeking to stay ahead in the ever-evolving landscape of digital security. * Parents and guardians concerned about the online safety of their families. CAREER PATH * Cyber Security Analyst: £30,000 - £60,000 * Information Security Officer: £35,000 - £70,000 * Cyber Security Consultant: £40,000 - £80,000 * Network Security Engineer: £35,000 - £65,000 * Security Systems Administrator: £25,000 - £50,000 * Chief Information Security Officer (CISO): £70,000 - £120,000 PREREQUISITES This Cyber Security Awareness Training does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Cyber Security Awareness Training was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. CERTIFICATION After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. COURSE CURRICULUM Module 01: Introduction to Cyber Security Introduction to Cyber Security 00:22:00 Module 02: Cyber Attacks Cyber Attacks 00:15:00 Module 03: Cybercrimes Cybercrimes 00:18:00 Module 04: Cyber Security and Data Breaches Cyber Security and Data Breaches 00:20:00 Module 05: Password Management Password Management 00:25:00 Module 06: Internet Browsing Internet Browsing 00:22:00 Module 07: Office and Remote Work Security Office and Remote Work Security 00:20:00 Module 08: Device Management Device Management 00:18:00 Module 09: Preventative Measures Preventative Measures 00:20:00

Cyber Security Awareness Training
Delivered Online On Demand
£10.99

Cyber Security Awareness Training

4.3(43)

By John Academy

OVERVIEW 2.39 million cyber attacks on businesses were reported in the UK in 2023. Cybercrime has become one of the most common and damaging criminal acts. Learn more about this growing threat and protect businesses from this with our exclusive Cyber Security Awareness Training.  The course is divided into easy-to-follow modules. Through these modules, you will grasp a clear understanding of cybercrime and cyberattacks. The course will also help you get a detailed understanding of cyber security and data breaches. By the end of the course, you will grasp the basic foundations to avoid cyber threats.  After the completion of the course, you will receive a certificate of achievement. This certificate will enhance your resume and help you pursue a career in the cyber security sector. Join now! COURSE PREVIEW LEARNING OUTCOMES * Understand the basic concepts of cyber security  * Gain an in-depth understanding of cyber attacks and cybercrime * Explore the vital areas of cyber security and data breaches  * Know the strategies for staying safe WHY TAKE THIS COURSE FROM JOHN ACADEMY? * Affordable, well-structured and high-quality e-learning study materials * Engaging tutorial videos, materials from the industry-leading experts * Opportunity to study in a user-friendly, advanced online learning platform * Efficient exam systems for the assessment and instant result * Earn UK & internationally recognised accredited qualification * Easily access the course content on mobile, tablet, or desktop from anywhere, anytime * Excellent career advancement opportunities * Get 24/7 student support via email. WHAT SKILLS WILL YOU LEARN FROM THIS COURSE? * Cyber Security * Avoiding Cyber Attacks WHO SHOULD TAKE THIS WHO SHOULD TAKE THIS CYBER SECURITY AWARENESS TRAINING? Whether you're an existing practitioner or an aspiring professional, this course is an ideal opportunity. It will elevate your expertise and boost your CV with key skills and a recognised qualification attesting to your knowledge. ARE THERE ANY ENTRY REQUIREMENTS? This Cyber Security Awareness Training is available to all learners of all academic backgrounds. But learners should be aged 16 or over to undertake the qualification. And a good understanding of the English language, numeracy, and ICT will be helpful. CERTIFICATE OF ACHIEVEMENT After completing this course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates & Transcripts can be obtained either in Hardcopy at £14.99 or in PDF format at £11.99. CAREER PATH€‹ This exclusive Cyber Security Awareness Training course will equip you with effective skills and abilities and help you explore career paths such as  * Information Security Analyst * Network Security Engineer * Security Consultant * Ethical Hacker  * Security Architect Module 01:Introduction to Cyber Security Introduction to Cyber Security 00:12:00 Module 02:Staying Safe Staying Safe 00:11:00 Module 03:Cybercrimes Cybercrimes 00:13:00 Module 04:Cyber Security and Data Breaches Cyber Security and Data Breaches 00:14:00 Module 05:Cyber Attacks Cyber Attacks 00:10:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Cyber Security Awareness Training
Delivered Online On Demand
£24.99

Certified Information Security Manager (CISM)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The intended audience for this course is information security and IT professionals, such as network administrators and engineers, IT managers, and IT auditors, and other individuals who want to learn more about information security, who are interested in learning in-depth information about information security management, who are looking for career advancement in IT security, or who are interested in earning the CISM certification. Overview Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations. Identify and manage information security risks to achieve business objectives. Create a program to implement the information security strategy. Implement an information security program. Oversee and direct information security activities to execute the information security program. Plan, develop, and manage capabilities to detect, respond to, and recover from information security incidents. In this course, students will establish processes to ensure that information security measures align with established business needs. Prerequisites Information security governance Information risk management Information security program development Information security program management Incident management and response 1 - INFORMATION SECURITY GOVERNANCE * Develop an Information Security Strategy * Align Information Security Strategy with Corporate Governance * Identify Legal and Regulatory Requirements * Justify Investment in Information Security * Identify Drivers Affecting the Organization * Obtain Senior Management Commitment to Information Security * Define Roles and Responsibilities for Information Security * Establish Reporting and Communication Channels 2 - INFORMATION RISK MANAGEMENT * Implement an Information Risk Assessment Process * Determine Information Asset Classification and Ownership * Conduct Ongoing Threat and Vulnerability Evaluations * Conduct Periodic BIAs * Identify and Evaluate Risk Mitigation Strategies * Integrate Risk Management into Business Life Cycle Processes * Report Changes in Information Risk 3 - INFORMATION SECURITY PROGRAM DEVELOPMENT * Develop Plans to Implement an Information Security Strategy * Security Technologies and Controls * Specify Information Security Program Activities * Coordinate Information Security Programs with Business Assurance Functions * Identify Resources Needed for Information Security Program Implementation * Develop Information Security Architectures * Develop Information Security Policies * Develop Information Security Awareness, Training, and Education Programs * Develop Supporting Documentation for Information Security Policies 4 - INFORMATION SECURITY PROGRAM IMPLEMENTATION * Integrate Information Security Requirements into Organizational Processes * Integrate Information Security Controls into Contracts * Create Information Security Program Evaluation Metrics 5 - INFORMATION SECURITY PROGRAM MANAGEMENT * Manage Information Security Program Resources * Enforce Policy and Standards Compliance * Enforce Contractual Information Security Controls * Enforce Information Security During Systems Development * Maintain Information Security Within an Organization * Provide Information Security Advice and Guidance * Provide Information Security Awareness and Training * Analyze the Effectiveness of Information Security Controls * Resolve Noncompliance Issues 6 - INCIDENT MANAGEMENT AND RESPONSE * Develop an Information Security Incident Response Plan * Establish an Escalation Process * Develop a Communication Process * Integrate an IRP * Develop IRTs * Test an IRP * Manage Responses to Information Security Incidents * Perform an Information Security Incident Investigation * Conduct Post-Incident Reviews

Certified Information Security Manager (CISM)
Delivered Online4 days, Jun 24th, 13:00 + 5 more
£1995

Cyber Security Awareness

By Study Academy

In this Cyber Security Awareness course, we cover Cyber Security non-technical and give practical information on the most common Cyber Security risks. We then look at how to mitigate those risks from a personal and business perspective. This course is suitable for anyone who uses the internet and contains a wealth of knowledge that could help you protect your interests online.

Cyber Security Awareness
Delivered Online On Demand
£30

Cyber Security Awareness Training

4.7(160)

By Janets

Register on the Cyber Security Awareness Training today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get a digital certificate as proof of your course completion. The Cyber Security Awareness Training is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! WHAT YOU GET WITH THE CYBER SECURITY AWARENESS TRAINING  * Receive a e-certificate upon successful completion of the course * Get taught by experienced, professional instructors * Study at a time and pace that suits your learning style * Get instant feedback on assessments  * 24/7 help and advice via email or live chat * Get full tutor support on weekdays (Monday to Friday) COURSE DESIGN The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of * Online study material CERTIFICATION Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. WHO IS THIS COURSE FOR: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. REQUIREMENTS: The online training is open to all students and has no formal entry requirements. To study the Cyber Security Awareness Training, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. COURSE CONTENT Module 01: Introduction to Cyber Security Introduction to Cyber Security 00:22:00 Module 02: Cyber Attacks Cyber Attacks 00:15:00 Module 03: Cybercrimes Cybercrimes 00:18:00 Module 04: Cyber Security and Data Breaches Cyber Security and Data Breaches 00:20:00 Module 05: Password Management Password Management 00:25:00 Module 06: Internet Browsing Internet Browsing 00:22:00 Module 07: Office and Remote Work Security Office and Remote Work Security 00:20:00 Module 08: Device Management Device Management 00:18:00 Module 09: Preventative Measures Preventative Measures 00:20:00 FREQUENTLY ASKED QUESTIONS Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

Cyber Security Awareness Training
Delivered Online On Demand
£25

The Beginners 2024 Cyber Security Awareness Training Course

By Packt

This comprehensive course is tailored to equip beginners with a solid understanding of cyber security awareness, social engineering, network security, and online self-defense. Regardless of your prior experience in IT or cyber security, you will gain confidence in securely managing emails, files, mobile phones, computers, and browsing the Internet.

The Beginners 2024 Cyber Security Awareness Training Course
Delivered Online On Demand
£128.99

Educators matching "Security Awareness"

Show all 101
Amalfi Corporate Solutions Uk

amalfi corporate solutions uk

London

Based in Surrey we are Automated Penetration Testing specialists, cyber security advisors, GDPR consultants, virtual DPO’s, cyber security awareness trainers, password management guru's, email security kings and offer the most flexible and cost effective IT support for SME's Automated penetration testing from Pcysys, Cycognito and Neuralegion overcomes the limitations of traditional periodic human based penetration testing thus improving and maintaining your security posture. We offer solutions for automated penetration testing of your infrastructure with Pcysys Pentera, your applications with Neuralegion and your Web Attack Surface/Shadow IT with Cycognito . In response to questions related to automated penetration testing a research VP at Gartner is quoted “I think we can risk saying Pen testing as it is today will cease to exist” We work with customers large and small Image British Film Institute Image Image Image Image Data Protection Officer - DPO Services Innovative program - from one day per month - no long term contract - makes having your own DPO affordable. Support Services With no complex on-boarding process we simply take on what you have and run with it. We don’t do ‘packages’ or introduce complexity, our contract is two pages, our price is fixed and our service is top drawer. Automated Penetration Testing Automated Penetration Testing – the bad guys never sleep. It is no longer enough to test once a year or rely on outdated technologies to detect weaknesses and attacks. AI and ML with real-time detection are now must have technologies. Email Security Health Check - FREE 30 seconds is all it takes for this Email Security Health Check and it is FREE. Works for in-house/cloud hosted/O365/GSuite. Test to see which of 17 email bourne threats get through your defences. Security Services From fully managed security awareness training programs and managed email protection systems which automate removal of malicious content to simple endpoint malware we cover the whole spectrum. DMARC - FREE email protection recommended by City of London Police and Global Cyber Alliance It is FREE and just needs to be configured and enabled. It helps protect against phishing, Business Email Compromise, Whaling and Spoofing as well as reducing SPAM Get a Personal Service IT support contracts get a personal service rather than a helpdesk Our range of services, enterprise in class but delivered at an SME price point, are designed to help you protect your data whilst not breaking the bank. Why Amalfitech For SMB and Enterprise Our solutions are tailored to the size of the company whether small, medium or large. Our small and mid-size business solutions are designed with costs and sustainability in mind, so you won’t get offered a low entry point and then get hit with high cost professional services. Everything is upfront, open and above all we are honest. Run by Techies Our customer facing staff are techies. The company is owned by techies. We don’t do high pressure sales. We just offer great advice and service. No Weekend Rates Is your current support company taking you offline during the working day to fix problems, or charging out of hours/weekend rates for services? Our fixed price unlimited, all-inclusive remote support packages have no extra charge for problem solving out of hours or at weekends. . IT Security Specialists and IT Support We are a GDPR and Data protection consultancy, IT security specialists and IT support company for small businesses. We are run by techies for the benefit of techies. Virtual CISO and DPO GDPR, PECR and Compliance Managed Security Internal Fraud Prevention Automated Penetration Testing Security Awareness Training IT Support and Maintenance Cloud Cost and Performance Optimisation The 'IT Sanity Check' for CEO's Image Image IT Solutions We provide new and creative solutions to difficult problems. Our goal is to help you through the minefield of rhetoric and marketing to make the best choice you can make, within your budget and that above all it works. Automated Penetration Testing Attacker and Insider threat Detection Email Phishing Testing, Prevention and Training Email and File Encryption Email/File/SharePoint Backup and Archiving VOIP Unified Endpoint Management OS and Application Containerisation Anti-Malware