Training Campaign Curriculums

Here is a list of all the courses within our pre-defined training campaigns.

Pre-defined Training Campaigns

Here, you can find a list of Training Campaign Curriculums that can be launched from the Training Dashboard page. Each Curriculum will have its name listed, and individual courses will be included.

If you want to learn more about how to create a Pre-defined training campaign, check out this link here: Pre-Defined Training Campaign

Use the Table of Contents below to quickly jump to the course you're looking for. 

Table of Contents:

Pre-defined Training Curriculums

CFISA: Full Training Suite

This pre-fixed course contains 15 training modules from CFISA (Center for Information Security Awareness), focused on covering all of the relevant security topics referenced in NIST 800-53 AT-2: Literacy and Training. The State of Texas audits this set of training materials every year to ensure it meets NIST 800-53 AT-2 standards. This campaign is a great option for companies who must meet this NIST training standard and prefer a traditional slide-show training format.

Estimated Completion Time: 150 minutes.

Modules:

  • CyberSecurity Overview
  • The Impact of Cybercrime and Identity Fraud
  • Today's Threats
  • How Behavior is Exploited by Cybercriminals
  • Strong Passwords Increase Security
  • Understanding and Recognizing Social Engineering
  • Phishing and Email Best Practices
  • Protecting Against Viruses, Spyware and Spam
  • Protecting Your Personal Workspace
  • Security Best Practices Away from the Office
  • Safe Internet Use
  • Protecting the Workplace from Identity Fraud
  • Social Media Security
  • Device Management – Internet of Things
  • Acceptable Use of Electronic Resources

Security For Developers: OWASP's Top 10

The Open Web Application Security Project's Top 10 is a report that ranks the 10 most critical web application security risks and provides guidance on how to fix them. The report is based on a consensus among security experts from around the world, drawing on the knowledge and experience of the OWASP's open community contributors. This pre-fixed course contains an introduction module, followed by all 10 of OWASP's Top 10 security focus recommendations as of 2021.

Estimated Completion Time: 110 minutes.

Modules:

  • OWASP Top 10 2021: Overview
  • OWASP 2021 A01: Broken Access Control
  • OWASP 2021 A02: Cryptographic Failures

  • OWASP 2021 A03: Injection
  • OWASP 2021 A04: Insecure Design
  • OWASP 2021 A05: Security Misconfiguration
  • OWASP 2021 A06: Vulnerable and Outdated Components
  • OWASP 2021 A07: Identification and Authentication Failures
  • OWASP 2021 A08: Software and Data Integrity Failures
  • OWASP 2021 A09: Security Logging and Monitoring Failures
  • OWASP 2021 A10: Server-Side Request Forgery (SSRF)

Security awareness for administrative team members

Modules:

  • A message from your security team
  • Understanding phishing
  • Using free WiFi
  • Password security
  • Understanding social engineering
  • Mobile device security
  • Working remotely
  • Reporting Incidents
  • Clean desk policies
  • Stored document integrity
  • Two factor authentication explained
  • Third party security

Onboarding Awareness

Modules:

  • Remote Printing
  • Using Free Wifi
  • Working from home
  • A message from your security team
  • Third Party Security
  • Secure Desk Policies
  • Clean Desk Policies
  • Password Security
  • Two Factor Authentication Explained
  • Understanding Phishing
  • Reporting Policies

Introduction to Awareness

Modules:

  • A Message from your Security Team
  • Phishing
  • Free Wifi
  • Passwords
  • Social Engineering
  • Mobile Devices
  • Working Remote
  • Reporting

Security Awareness Training - Custom Campaign

Modules:

  • Password Security
  • Two Factor Authentication Explained
  • Clean Desk Policies
  • HIPAA Compliance Course
  • Reporting Policies
  • A Message from Your Security Team
  • Remote Printing
  • Understanding Phishing
  • Working From Home
  • Third Party Security
  • Understanding Social Engineering
  • Using Free WiFi
  • Secure Desk Policies
  • Stored Document Integrity
  • PCI Compliance
  • Identity Protection - Mobile Device Security

Introduction to Security Awareness v2.0

Modules:

  • Working with a security team
  • Working Remotely
  • Password security
  • Understanding Phishing
  • Reporting Policies
  • Personal Data and PII - Security Data

Security awareness for technical team members

Modules:

  • Working with a security team
  • Understanding phishing
  • Using free WiFi
  • Password security
  • Understanding social engineering
  • Mobile device security
  • Working remotely
  • Reporting Incidents
  • Clean desk policies
  • Insider threats
  • Third party security
  • Web browser vulnerabilities

Security awareness for the finance team

Modules:

  • Working with a security team
  • Understanding phishing
  • Using free WiFi
  • Password security
  • Understanding social engineering
  • Mobile device security
  • Working remotely
  • Reporting Incidents
  • Clean desk policies
  • Stored document integrity
  • PCI Compliance

Extended Security Awareness

Modules:

  • Mobile Device Security
  • Two Factor Authentication
  • The danger of public wifi
  • Staying secure while working from home
  • Job Post Scams
  • What is phishing
  • Working with your security team

Understanding phishing and choosing good passwords.

Modules:

  • Understanding Phishing
  • Choosing a good password

Security awareness for executives

Modules:

  • Working with a security team
  • Understanding phishing
  • Using free WiFi
  • Password security
  • Understanding social engineering
  • Mobile device security
  • Working remotely
  • Reporting Incidents
  • Clean desk policies
  • Two factor authentication explained
  • Third party security