| SecuRetain

No product information available

No product information available

Objective

No product information available
Price: 0.00

For Corporate Request Demo →
  • Duration: No product information available
  • CPE: No product information available
  • Type: No product information available

What you will learn:

    No product information available

Related Courses

Access Control Awareness Part I - CS00201

  • Course ID:425959
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learning the access control basics
  • Understanding the access control challenges
  • Understanding authentication factors and multi factor authentication.
  • Developing access control policies and procedures
  • Learning about access control models
  • Learning about principles of access controls and types of access controls

Anti Money Laundering Awareness - CO00103

  • Course ID:426148
  • CPE:1.30 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • What it is and how does it work?
  • Why people and organizations launder money?
  • How money laundering works: basic process
  • Legal consequences for money laundering, including state and federal (U.S.) penalties
  • Applicable laws and regulation
  • Insider trading

Information Security Management System (ISMS) Part I - CO00304

  • Course ID:427251
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand what information and information security is
  • Understand how to secure information
  • Know about ISO 27000 compliance family
  • Learn about ISO 27001and ISO 27002 and benefits of compliance
  • Learn about ISO 27001standard and certification
  • Introduction to implementing ISMS and ISO 27001
  • Learn about ISMS mandatory processes and documentation
  • Introduction to ISO 27001 Annex A controls Checklist

Social Engineering & Phishing Awareness Part I - CS00103

  • Course ID:427252
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Ten Different Types of Phishing Attacks
  • Understand the Characteristics of Phishing Emails
  • Understand Common Methods of Phishing Attacks
  • Learn about Escalation and Containment
  • Learn about Eradication and Rebuilding
  • Learn about Recovery and Aftermath

Social Engineering & Phishing Advanced Part II - CS00104

  • Course ID:427253
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Ten Different Types of Phishing Attacks
  • Understand the Characteristics of Phishing Emails
  • Understand Common Methods of Phishing Attacks
  • Learn about Escalation and Containment
  • Learn about Eradication and Rebuilding
  • Learn about Recovery and Aftermath

Information Security and Privacy Awareness - CS00101

  • Course ID:427310
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn How to Protect Information
  • Understand the Key Security Terms
  • Learn about Insider Risk
  • Learn about Privately Identifiable Information and Privately Healthcare Information
  • Learn about Physical Security, Facility Security and Clean Desk Policies
  • Learn about Social Engineering and Phishing
  • Learn about Acceptable Personal Use of Corporate Property and Email
  • Learn about Malicious Software and Incident Reporting
  • Learn about User Id and Password Protection
  • Understand Your Responsibility as a User

Breach Notification Advanced Part II - CS00302

  • Course ID:429326
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • What is the importance of a breach notification?
  • What is a data breach?
  • In what circumstances would notification of a data breach be required and to
  • whom?
  • When and how should notification of a data breach be provided?
  • Framework for Effective Data Breach Notification Legislation
  • Timing of Notification to Affected Individuals
  • Post Data Breach Immediate Action Items
  • Breach Notification to Authorities

Breach Notification Awareness Part I - CS00301

  • Course ID:429327
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Breach Management
  • Effective Breach Response
  • Data Breach Checklist
  • Breach Notification Notice Content
  • Notification Timelines
  • Lifecycle of a Data Breach
  • Public Relations Strategy.

Access Control Awareness Part II - CS00202

  • Course ID:429328
  • CPE:1.30 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learning the Access Control Models and Concepts
  • Understanding the Types and Categories of Access Controls
  • Understanding the Testing of Access Controls
  • Learning about Access Control Attacks and Countermeasures
  • Learning about Multilevel Security Models
  • Learning about Authentication and Authentication Methods
  • Learning about common Authentication Protocols.

Business Continuity & Disaster Recovery Awareness Part I - DR00101

  • Course ID:429329
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Disaster
  • Business Continuity and Disaster Recovery
  • Use Cases
  • Risks Covered by DR
  • Driving Factors
  • Challenges in Developing DR Plan
  • Technical Challenges
  • Key Factors in DR Plan

Business Continuity & Disaster Recovery Awareness Part II - DR00102

  • Course ID:429330
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Business Continuity Plan (BCP) vs Disaster Recovery (DR)
  • Disaster Recovery Architecture
  • Drivers for DR Architecture
  • Architectural Elements
  • Disaster Recovery Plan
  • Backup Strategy
  • Disaster Recovery Emergency Procedures

Business Continuity Disaster Recovery Part III - DR00103

  • Course ID:429331
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • BCP DR Frameworks and Standards
  • What is the Framework?
  • What are the different BCP frameworks?
  • Frameworks Explained
  • ISO 22301
  • National Fire Protection
  • Association (NFPA) 1600
  • FFIEC Business Continuity
  • NIST 800-34
  • ISO 27301
  • BCP
  • Good Practice Guidelines(GPG)
  • Ready.gov
  • COBIT

Business Continuity Disaster Recovery Part IV - DR00104

  • Course ID:429332
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about what is a backup and recovery strategy
  • Understand and learn to apply best practices for backup
  • Learn eight different backup methods and backup hardware
  • Understand what recovery is and learn about methods of recovery
  • Learn about the challenges with recovery process and prioritization

Business Continuity Disaster Recovery Part V - DR00105

  • Course ID:429333
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • What is cloud-based disaster recovery and its key features
  • The “Recover from the Cloud “vs “Recover Right in the Cloud”
  • The different cloud-based recovery options:
  • Bare Metal Recovery (BMR)
  • Physical-to-virtual (P2V) Recovery
  • Virtual-to-virtual (V2V) Recovery
  • The benefits of cloud-based recovery
  • To build a cloud disaster recovery plan

Cloud Security Awareness - CS00102

  • Course ID:429334
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Cloud Security
  • Cloud Basics - Cloud Concepts, Architecture and Design
  • Cloud Service Models
  • Cloud Risk Landscape
  • Cloud Security Domains
  • Cloud Data Security
  • Cloud and AWS
  • Cloud and Azure
  • Cloud Application Security Basics

Cybersecurity Maturity Model Certification (CMMC) Awareness Part I - CS00801

  • Course ID:429335
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the need for Cybersecurity Maturity Model Certification
  • Why the third-party contractors are the weakest cyber link?
  • Interpret the NIST SP 800-171 Controls
  • Understand Federal Acquisition Regulation (FAR) Clause 52.204.21 for protecting
  • Federal Contract Information (FCI)
  • Understand Defense Federal Acquisition Regulation Supplement (DFARS) Clause
  • 252.204-7012 for protecting Controlled Unclassified Information (CUI)
  • Understand NIST SP 800-171 Protecting Controlled Unclassified Information in Non-Federal Systems and Organizations
  • Learn about the essential differences between CMMC vs. NIST 800-171
  • Learn how CMMC Model Works: Domains, Capabilities, Practices, and Processes

Cybersecurity Maturity Model Certification (CMMC) Awareness Part II - CS00802

  • Course ID:429336
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn how CMMC Model Works: Domains, Capabilities, Practices, and Processes
  • Understand the CMMC five Process Maturity levels and five Technical Practices levels
  • Understand Federal Acquisition Regulation (FAR) Clause 52.204.21 for protecting Federal Contract Information (FCI)
  • Learn about the control compliance and certification requirements for level 1 to level 5
  • Learn about the CMMC capabilities
  • Understand the 14 points of NIST 800-171 and create security protocols for 14 key areas.
  • Learn about the CMMC Levels 2 and 3 Practices Beyond NIST 800-171
  • Learn about the implementation challenges
  • Learn about becoming a CMMC Certified Supplier
  • Understand the CMMC Scoring methodology
  • Knowledge Check

Cybersecurity Maturity Model Certification (CMMC) Awareness Part III - CS00803

  • Course ID:429337
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn how CMMC Model Works: Domains, Capabilities, Practices, and Processes
  • Learn how to Prepare CMMC for Assessment
  • Understand the 20 non-NIST 800-171 Controls to complied at level 3
  • Understand CMMC Level 4 requirements
  • Understand CMMC Level 5 requirements
  • Learn about the CMMC Certification process
  • Knowledge Check Knowledge Check

Cybersecurity Maturity Model Certification (CMMC) Controls Part IV - CS00804

  • Course ID:429338
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn how CMMC Model Works: Domains, Capabilities, Practices, and Processes
  • Understand the CMMC five Process Maturity levels and five Technical Practices levels
  • Understand Federal Acquisition Regulation (FAR) Clause 52.204.21 for protecting Federal Contract Information (FCI)
  • Learn about the control compliance and certification requirements for level 1 to level 5
  • Learn about the CMMC capabilities
  • Understand the 14 points of NIST 800-171 and create security protocols for 14 key areas.
  • Learn about the CMMC Levels 5 and 6 Practices Beyond NIST 800-171
  • Learn about the implementation challenges
  • Learn about becoming a CMMC Certified Supplier
  • Understand the CMMC Scoring methodology
  • Knowledge Check

Cybersecurity Maturity Model Certification (CMMC) Controls Part V - CS00805

  • Course ID:429339
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • By the end of this course, students will be able to:
  • Understand the CMMC Model and controls
  • Interpret the NIST SP 800-171 Controls and apply the control guidance in gap analysis, remediation, and implementation controls
  • CMMC Model
  • NIST SP 800-171 Controls
  • Understand the specific domains:
  • Audit & Accounting
  • Configuration Management
  • Identification and Authentication
  • Incident Response
  • Maintenance
  • Media Protection

Cybersecurity Maturity Model Certification (CMMC) Controls Part VI - CS00806

  • Course ID:429340
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • By the end of this course, students will be able to:
  • Understand the CMMC Model and controls
  • Interpret the NIST SP 800-171 Controls and apply the control guidance in gap analysis, remediating and implementing controls
  • Understand the specific domains:
  • Personnel Security - Personnel Security requires organizations to screen individuals before authorizing access to systems containing CUI.
  • Physical Protection - Limit physical access to organizational information systems.
  • Risk Management - Assess the risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals.
  • Security Assessment - Evaluate the security posture of the organization, based on the ability to manage its cyber risk profile, identify its inherent risks, and assess the effectiveness of its controls environment.
  • System & Communications Protection - Monitor, control and protect organizational communications
  • System & Information Integrity - Adopt a broad range of security practices to protect information integrity.

Data Privacy And Privacy Regulations Part I - CS00106

  • Course ID:429341
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Learn about Privacy Imperative
  • Understand Strategic and Tactical Drivers
  • Learn about Privacy Strategy and Privacy Impact
  • Understand the Private Identifiable Information (PII) and Private Health Information
  • (PHI) data
  • Learn about Privacy Impact Assessments
  • Learn about HIPAA and HITECH
  • Learn about GDPR and CCPA
  • Understand the Breach Notification Requirements 

Data Privacy And Privacy Regulations Part II - CS00107

  • Course ID:429342
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Privacy Imperative
  • Understand Strategic and Tactical Drivers
  • Learn about Privacy Strategy and Privacy Impact
  • Understand the Private Identifiable Information (PII) and Private Health Information
  • (PHI) data
  • Learn about Privacy Impact Assessments
  • Learn about HIPAA and HITECH
  • Learn about GDPR and CCPA
  • Understand the Breach Notification Requirements

Facility Workplace Awareness Part I - CS00109

  • Course ID:429343
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Identify potential risk while working remotely
  • Corporate data and information systems security
  • Physical access control
  • Email Security and practical examples

Facility Workplace Awareness Part II - CS00110

  • Course ID:429344
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Identify potential risk while working remotely
  • Corporate data and information systems security
  • Physical access control
  • Email Security and practical examples

FedRAMP Fundamentals Part I - CO00801

  • Course ID:429345
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Overview of FedRAMP process
  • Study about FedRAMP certification process
  • Understand the FedRAMP from an agency’s perspective
  • Understand the FedRAMP Standard Operating Procedures
  • Learn about the initial review SOP/checklists
  • Learn about the detailed review checklists
  • Understand the review and approve procedure
  • Understand the authorization process

FedRAMP Fundamentals Part II - CO00802

  • Course ID:429346
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the FedRAMP
  • Study the FedRAMP Security Assessment Framework
    • Categorize
    • Select
    • Implement
    • Assess
    • Authorize
    • Monitor

FedRAMP Fundamentals Part III - CO00803

  • Course ID:429347
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the FedRAMP
  • Study the FedRAMP Security Assessment Framework
  • Categorize
  • Select
  • Implement
  • Assess
  • Authorize
  • Monitor
  • Learn about NIST Special Publications history
  • Understand NIST 800-53, 800-18, 800-30, 800-37, 800-70, 800-60
  • Learn about implementing NIST 800-53 Special Publications

Foreign Corrupt Practices Act Awareness Part I All Employee - CO00301

  • Course ID:429348
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Overview of the FCPA
  • Study the implications of the FCPA
  • Learn about the enforcement and penalties
  • Study the U.S. Sentencing guidelines
  • Understand the SEC and DOJ FCPA guidance
  • Study the DOJ and SEC hallmarks of an effective compliance program
  • Learn about the DOJ’s evaluation of compliance programs
  • Learn about UK Bribery Act 2010
  • Study the UK Bribery Act 2010 provisions
  • Study the consequences of non-compliance with the Bribery Act 2020 – Case Study

Foreign Corrupt Practices Act Awareness Part II - CO00302

  • Course ID:429349
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Overview of the FCPA
  • Study the implications of the FCPA
  • Learn about the enforcement and penalties
  • Study the U.S. Sentencing guidelines
  • Understand the SEC and DOJ FCPA guidance
  • Study the DOJ and SEC hallmarks of an effective compliance program
  • Learn about the DOJ’s evaluation of compliance programs
  • Learn about UK Bribery Act 2010
  • Study the UK Bribery Act 2010 provisions
  • Study the consequences of non-compliance with the Bribery Act 2020 – Case Study

Foreign Corrupt Practices Act (FCPA) Part III - CO00303

  • Course ID:429350
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand Fraud and Examples of Fraud
  • Understand the Different Types of Fraud
  • The Scale of the Problem
  • Learn about Fraud Triangle Components
  • Understand the Fraud Tree
  • Learn about Factors Contributing to Fraudulent Behavior or Why People Commit Fraud
  • Learn about Who Commits Fraud
  • Knowledge of Common Fraud Schemes
  • Understand Fraud Response
  • Management Preventive Steps

Fraud Management Part I - FR00101

  • Course ID:429351
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand Fraud Basics
  • Learn Fraud Risk Management Basics
  • Understand How to Document Roles and Responsibilities
  • Understand the Objectives of Fraud Risk Management Program
  • Learn How to Develop a Fraud Risk Management Program
  • Understand Fraud Risk Management Framework Basics
  • Understand the Importance of Fraud Risk Governance
  • Learn How to Plan for Fraud Risk Assessments
  • Learn About Effective Fraud Risk Assessment Requirements

Fraud Management Part II - FR00102

  • Course ID:429352
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn How to Develop the Fraud Risk Management Program
  • Learn How to Plan for Fraud Risk Assessments
  • Learn How to Execute Fraud Risk Assessments
  • Section I - Fraud Risk Assessment Framework
  • Step 1 - Identify Potential Inherent Fraud Risks
  • Step 2 - Assess the Likelihood and Impact
  • Step 3 - Evaluate Department Likely to Commit Fraud
  • Section II - Analysis
  • Section III - Reporting the Results
  • Understand Fraud Risk Assessment with Practical Examples
  • Learn about Prevention, Detection, and Respond Programs for Fraud
  • Understand Antifraud Strategy Key Elements
  • Learn about Sound Internal Control System Requirements
  • Understand Typical Features of the Practical and User-Friendly Hotline and
  • Whistleblower Program
  • Learn about Investigations Basics, Enforcement, and Corrective Actions

Fraud Management Part III - FR00103

  • Course ID:429353
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understanding the importance of:
  • Culture
  • Tone at the top
  • Code of ethics
  • Learn about different fraud case laws associated with culture, tone at the top, and code of ethics
  • Learn about global regulations and fraud
  • Understand the regulatory requirements

Fraud Management Part IV - FR00104

  • Course ID:429354
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the fraud triangle, fraud diamond, and 10-80-10 rule
  • Gain knowledge of fraud tree, occupational fraud, and abuse categories
  • Learn about corruption, asset misappropriations, and fraudulent financial reporting schemes
  • Detailed knowledge of fraud classification categories, subcategories, fraud schemes, and methods used by perpetrators
  • Study check fraud, electronic payment tampering, credit card schemes, and financial institution fraud
  • To enhance the knowledge of how to catch the perpetrators study section Fraud Management Part VI. The Part VI explains the fraud tree with case law associated with each classification, category, subcategory, and fraud schemes.

Fraud Management Part V - FR00105

  • Course ID:429355
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Fraud tree schemes explained step by step with the help of case studies and case laws associated with each classification, category, subcategory, and fraud schemes
  • Learn about fraud prevention programs for each classification
  • Understand fraud tree, occupational fraud, and abuse categories
  • Learn about corruption and financial statement fraud financial reporting schemes
  • Understand fraud classification categories, subcategories, fraud schemes, and methods used by perpetrators

Fraud Management Part VI A - FR00106

  • Course ID:429356
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Fraud tree schemes explained step by step with the help of case studies and case laws associated with each classification, category, subcategory, and fraud schemes
  • Learn about fraud prevention programs for each classification
  • Understand fraud tree, occupational fraud, and abuse categories
  • Study the asset misappropriations caselaws, schemes and prevention guidance
  • Understand fraud classification categories, subcategories, fraud schemes, and methods used by perpetrators

Fraud Management Part VI B - FR00107

  • Course ID:429357
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Fraud tree schemes explained step by step with the help of case studies and case laws associated with each classification, category, subcategory, and fraud schemes
  • Learn about fraud prevention programs for each classification
  • Understand fraud tree, occupational fraud, and abuse categories
  • Study the asset misappropriations caselaws, schemes and prevention guidance
  • Understand fraud classification categories, subcategories, fraud schemes, and methods used by perpetrators

Fraud Management Part VII - FR00108

  • Course ID:429358
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the fraud perpetrator characteristics
  • Understand how to identify fraud in an organization
  • Understand what are the red flags and how to identify them
  • Learn to categorize the red flags
  • Learn to rank red flags per fraud triangle components and fraud tree
  • Learn how to identify corruption red flags and detect corruption fraud
  • Learn how to identify financial statement fraud red flags and detect financial statement fraud

Fraud Management Part VIII - FR00109

  • Course ID:429359
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understanding the importance of:
  • Culture
  • Tone at the top
  • Code of ethics
  • Learn about different fraud case laws associated with culture, tone at the top, and code of ethics
  • Learn about global regulations and fraud
  • Understand the regulatory requirements
  • Fraudulent and Disbursement Billing Scheme
  • Inventory and All Other Assets Misuse

General Data Protection Regulation (GDPR) Part I - CO00701

  • Course ID:429360
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Understand the GDPR driving factors
  • Learn about different type of PII data
  • Learn about identifiable personal information
  • Understand GDPR basics
  • Learn about the controllers and processor
  • Study GDPR principles
  • Understand the six lawful bases for processing

General Data Protection Regulation (GDPR) Part II - CO00702

  • Course ID:429361
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Learn about data Subject Rights
  • Learn about Accountability and Governance principle
  • Understand Privacy by Design
  • Learn about the Data Protection Officer Role
  • Study the privacy Codes of Conduct principle
  • Understand Data Protection Impact Assessments (DPIA)

General Data Protection Regulation (GDPR) Part III - CO00703

  • Course ID:429362
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Learn about the Data Protection Officer’s (DPO) – Appointing DPO, DPO responsibilities, etc.
  • Learn how to implement GDPR security principal requirements
  • Understand rules related to international transfers
  • Learn about exemptions rules
  • Learn about GDPR data breach communication requirements
  • Understand the penalties for violation of GDPR requirements
  • Study the principles applicable to use of data for law enforcement purposes
  • Learn how to protect children’s data and GDPR requirements
  • Study the GDPR 10 step compliance checklist

General Data Protection Regulation (GDPR) Part IV - CO00704

  • Course ID:429363
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Understand the GDPR articles
  • Learn the 10 steps compliance checklist
  • Study the GDPR implementation approach
  • Learn how to prepare for the project and key concepts
  • Learn about data mapping
  • Study the readiness assessment, gap assessment, and privacy assessment process
  • Learn about data protection by design and by default a key concept
  • Learn to implement data subject rights
  • Understand the Data Protection Impact Assessment (DPIA) Process
  • Learn to amend third-party contracts and review third party procedures
  • Study the different steps to ensure the security of personal and sensitive data
  • Understand how to handle data breaches
  • Study the GDPR compliance audit and training requirement

Health Insurance Portability And Accountability Act (HIPAA) Awareness - CO00102

  • Course ID:429364
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about HIPAA and HITECH
  • The Security Rule, The Privacy Rule, The Breach Notification Rule, Omnibus
  • Chapter 181, Texas Medical Records Privacy Act
  • Understand How Health Care Privacy Laws affect your organization
  • Understand HIPAA IT Security Risk Assessment
  • Learn about Administrative, Technical and Physical Safeguards
  • Learn about Covered Entities
  • Learn about Use and Disclosure of PHI
  • Understand How HIPAA and HITECH are Related
  • Learn about HITECH and Breach Notification

HITRUST Foundation Part I - CO00601

  • Course ID:429365
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand what is HITRUST
  • Learn about the HITRUST CSF components
  • Learn how to calculate HITRUST scores
  • Understand the steps in certification plan and plan considerations
  • Understand HITRUST Implementation Planning use case and learn to implement
  • Learn to calculate risk rating as per HITRUST
  • Understand the corrective action plan (CAP) and documentation
  • Learn how to calculate the CAP risk rating and prioritization

HITRUST Implementation Part II - CO00602

  • Course ID:429366
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand what is HITRUST
  • Learn about the HITRUST CSF components
  • Learn how to calculate HITRUST scores
  • Understand the steps in certification plan and plan considerations
  • Understand HITRUST Implementation Planning use case and learn to implement
  • Learn to calculate risk rating as per HITRUST
  • Understand the corrective action plan (CAP) and documentation
  • Learn how to calculate the CAP risk rating and prioritization

Information Security Management System (ISMS) Part II - CO00305

  • Course ID:429367
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the need for ISMS
  • Learn about ISO 27001certification and ISMS Mandatory Process
  • Introduction to implementing ISMS
  • Learn how to implement ISO 27001 ISMS 11 Step Program
  • Step by Step Guide on implementing ISMS program
  • Learn the practical examples and study the documentation samples
  • Learn about ISO 27001 Annex A Controls Checklist 14 Domains and 35 Control Objectives
  • ISMS Part III includes implementation details for each control objective along guidance

Information Security Management System (ISMS) Part III - CO00306

  • Course ID:429368
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the need for ISMS
  • Learn about ISO 27001certification and ISMS Mandatory Process
  • Introduction to implementing ISMS
  • Learn how to implement ISO 27001 ISMS 11 Step Program
  • Step by Step Guide on implementing ISMS program
  • Learn the practical examples and study the documentation samples
  • Learn about ISO 27001 Annex A Controls Checklist 14 Domains and 35 Control Objectives
  • ISMS Part III includes implementation details for each control objective along guidance

Incident Management Advanced Part II - CS00402

  • Course ID:429369
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Incident and Incident Management (IM)
  • Understand Critical Success Factors (CSF)
  • Understand Key Performance Indicators (KPI) Specific to Incident Management
  • Understand Other Process Interfacing with Incident Management
  • Learn about ITIL Framework Based Incident Management Process Workflow
  • Implementing Incident Management - Detailed Guidance

Incident Management Awareness Part I - CS00401

  • Course ID:429370
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Brief about Incident and Incident Management (IM)
  • Incident Management Objectives
  • What is a Security Incident Management?
  • Incident, Problem, and Service Request
  • Incident Management Key Concepts
  • Incident Management Process and ITIL
  • Incident Management Process Workflow Examples
  • Incident Management Process
  • Incident Management Process Steps Discussed in Detail

Incident Management Cyber Security Response Team (CSIRT) Part III - CS00403

  • Course ID:429371
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Incident Management VS Problem Management
  • Cybersecurity Incident Response or Major Incident Response
  • Cybersecurity Incident Response Team (CSIRT)
  • CSIRT Basics
  • CSIRT stages
  • CSIRT Roles and Responsibilities
  • Your Role in CSIRT
  • CSIRT Response Flow - Level 1 incident
  • CSIRT Response Flow - Level 2 and 3 incidents
  • Use Cases - Scenarios

Information Technology General Controls (ITGC) Awareness Part I - CS00701

  • Course ID:429372
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn How to Protect Information
  • Understand the Key Security Terms
  • Learn about Insider Risk
  • Learn about Privately Identifiable Information and Privately Healthcare Information
  • Learn about Physical Security, Facility Security and Clean Desk Policies
  • Learn about Social Engineering and Phishing
  • Learn about Acceptable Personal Use of Corporate Property and Email
  • Learn about Malicious Software and Incident Reporting
  • Learn about User Id and Password Protection
  • Understand Your Responsibility as a User

Information Technology General Controls (ITGC) Part III - CS00703

  • Course ID:429373
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand IT Governance considerations in SOX compliance
  • Understand Activity/Process Level Considerations in General Control Issues
  • Learn about evaluating security administration controls
  • Understand the SOX requirement for:
  • Application change controls
  • Data Backup and Recovery
  • Systems Development Life Cycle (SDLC)
  • Outsourcing Financial Applications
  • Learn about the Role of Application and Data-Owner Processes
  • Understand the application-level control considerations
  • Understand the process level control considerations

Information Technology General Controls (ITGC) COSO Framework Part II - CS00702

  • Course ID:429374
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand IT Governance considerations in SOX compliance
  • Understand Activity/Process Level Considerations in General Control Issues
  • Learn about evaluating security administration controls
  • Understand the SOX requirement for:
  • Application change controls
  • Data Backup and Recovery
  • Systems Development Life Cycle (SDLC)
  • Outsourcing Financial Applications
  • Learn about the Role of Application and Data-Owner Processes
  • Understand the application-level control considerations
  • Understand the process level control considerations

ISO/IEC 27701 Part I - CO00901

  • Course ID:429375
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about ISO 27701 Privacy Information Management System
  • Understand the fundamental concepts of ISO/IEC 27701
  • Understand the ISO 27701 driving factors
  • Identify the relationship between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002
  • Learn about the ISO 27701 driving factors and need for ISO 27701
  • Learn the ISO 27701 terms and definitions
  • Learn about the identifiable personal information
  • Learn about a different type of PII data
  • Learn about controllers and processors in context of ISO 27701 and comparison with GDPR

ISO/IEC 27701 Part II - CO00902

  • Course ID:429376
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about ISO 27701 Privacy Information Management System
  • Understand the fundamental concepts of ISO/IEC 27701
  • Understand the ISO 27701 driving factors
  • Identify the relationship between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002
  • Learn about the ISO 27701 driving factors and need for ISO 27701
  • Learn the ISO 27701 terms and definitions
  • Learn about the identifiable personal information
  • Learn about a different type of PII data
  • Learn about controllers and processors in context of ISO 27701 and comparison with GDPR

Malware Ransomware Awareness - CS00105

  • Course ID:429377
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • How do you get malware?
  • What malware is and why it is dangerous
  • Become familiar with different types of malware and how users can identify them
  • How can you tell if you have a malware infection?
  • Understand how most malware requires human action to infect a computer
  • How to protect against malware?
  • How people can avoid malware and what to do (and not to do) if this ever happens

National Institute Of Standard And Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part I - CS00501

  • Course ID:429378
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about CSF fundamentals
  • Learn how to establish or improve your cybersecurity program
  • Understand the NIST CSF concept and how to implement with the help of case study
  • Understand the practical application of CSF framework’s core, design, functions,
  • categories, and subcategories
  • Detailed knowledge of functions, categories, and subcategories along with
  • informative references from COBIT, ISA, NIST SP 800-53, CIS CSC, ISO 27001, etc.

National Institute Of Standard And Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part II - CS00502

  • Course ID:429379
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Learn about CSF fundamentals
  • Learn how to establish or improve your cybersecurity program
  • Understand the NIST CSF concept and how to implement with the help of case study
  • Understand the practical application of CSF framework’s core, design, functions,
  • categories, and subcategories
  • Detailed knowledge of functions, categories, and subcategories along with
  • informative references from COBIT, ISA, NIST SP 800-53, CIS CSC, ISO 27001, etc.

Payment Card Industry Awareness - CO00201

  • Course ID:429380
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Need for PCI DSS training
  • PCI data security
  • Relationship between PCI DSS and PA DSS
  • PCI DSS scope
  • PCI DSS requirement explained with examples
  • Control costs and gain tangible, real-world insights on best practices
  • Understand PCI compliance before going through an assessment
  • Apply PCI DSS security principles across business

Privileged Access Management (PAM) Part I - CS00203

  • Course ID:429381
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Privileged Access Management Overview
  • Learn about privileges and how are they created, granted, etc.
  • Learn about privileged accounts
  • Understand the types of privileged accounts
  • Study the privileged service accounts
  • Learn about privilege related risks and challenges
  • Learn about privileged threat vectors – external and internal
  • Understand the benefits of privileged access management
  • Learn how hackers compromise the privileged accounts.
  • Study the privilege access management best practices

Privileged Access Management (PAM) Part II - CS00204

  • Course ID:429382
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about privileges and how are they created, granted, etc.
  • Learn about the capabilities of PAM software
  • Study the PAM security controls
  • Learn about the PAM solution partner considerations
  • Study about the PAM baseline and ongoing Improvements
  • Study the considerations for selection of PAM
  • Learn how to protect privileged accounts

Privileged Access Management (PAM) Part III - CS00205

  • Course ID:429383
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Study the FCPA recent cases and takeaways
  • Learn about the effective FCPA compliance program
  • Study the FCPA program best practices Third Parties Review Transactions Gifts, Meals, Travel and Entertainment
  • Training Due Diligence Reporting Risk Areas
  • Learn about the FCPA enforcement actions and monitory resolutions

Problem Management Advanced Part II - CS00602

  • Course ID:429384
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand basic concepts of problem management
  • Learn about the roles and responsibilities associated with the problem
  • management process
  • Understand the input that triggers the problem management process
  • Planning for problem management process implementation and training
  • Understand the problem management process implementation guide (step by step
  • approach)
  • Understand process inputs and outputs
  • Learn about problem management reporting
  • Understand the problem management checklist
  • Understand the activities and documentation

Problem Management Awareness Part I - CS00601

  • Course ID:429385
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand basic concepts of problem management
  • Learn about the roles and responsibilities associated with the problem
  • management process
  • Understand the input that triggers the problem management process
  • Planning for problem management process implementation and training
  • Understand the problem management process implementation guide (step by step
  • approach)
  • Understand process inputs and outputs
  • Learn about problem management reporting
  • Understand the problem management checklist
  • Understand the activities and documentation

Risk Assessment Awareness Part I - RM00103

  • Course ID:429386
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Risk Identification – Learn to identify risk
  • Risk Assessment - How to assess risk?
  • Risk Analysis – How to analyze risk?
  • Controls – Learn to develop controls
  • Risk Treatment – How to treat risk?
  • Risk Management Elements – What are the risk management elements?
  • Risk Monitoring – How to monitor risk?
  • Risk Management Approach – Learn the process?
  • Issue Management Remediation

Sarbanes Oxley Compliance (SOX) Part I - CO01101

  • Course ID:429387
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Sarbanes-Oxley Act (SOX) basics
  • SOX Sections 302, 404, and 906
  • SOX Requirements, Risk and Controls, Controls Testing
  • SOX and Corporate Governance
  • Internal Controls
  • COSO Framework and Relationship with SOX
  • Components of COSO Internal Control-Integrated Framework
  • COSO Framework three Dimensions
  • Objectives
  • Entity and activity level focus
  • Internal control
  • The types of Internal Controls and Technology Controls
  • SOX Requirements for IT controls

Sarbanes Oxley Compliance (SOX) Part II - CO01102

  • Course ID:429388
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Sarbanes Oxley brief from Part I
  • How to approach SOX 404 audit requirements and study the end-to-end process
  • The business process basics and business process lifecycle
  • The importance of developing a well-defined process
  • The elements of the control framework
  • The control environment
  • The relationship between SOX and IT controls

Security Framework Awareness - CS00108

  • Course ID:429389
  • CPE:1 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Understand What is a Framework
  • Understand What is an Information Security Framework
  • Learn about Types of Security Frameworks
  • Learn about Compliance Regulations and Frameworks
  • Understand Factors Driving Security Frameworks
  • Learn about Various Security Frameworks - ISO, COBIT, NIST, ITIL, COSO, NERC, TY, CYBER, HITRUST, CSF
  • Understand the Business Benefits of Security Frameworks?

The Federal Financial Institutions Examination Council (FFIEC) Awareness Part I - CO00406

  • Course ID:429390
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • What is FFIEC?
  • Learn about FFIEC Cybersecurity Priorities
  • Understand FFFIEC CAT Inherent Risk Profile Assessment Categories
  • Understand FFIEC Risk Levels
  • Learn about Inherent Risk Categories and Ratings
  • Understand in detail the FFIEC CAT Maturity Assessment Categories
  • Domain 1: Cyber Risk Management and Oversight
  • Domain 2: Threat Intelligence and Collaboration
  • Domain 3: Cybersecurity Controls
  • Domain 4: External Dependency Management
  • Domain 5: Cyber Incident Management and Resilience Domains, Assessment
  • Factors, Components, and Declaration

The Federal Financial Institutions Examination Council (FFIEC) Part II - CO00407

  • Course ID:429391
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Role of internal audit in FFIEC risk and maturity
  • Understand FFIEC maturity levels
  • Learn on how to interpret and analyze assessment results
  • Complete case study to provide in-depth understanding and application of principles
  • How to calculate risk for technology and connection type
  • How to create rating summary
  • Learn how to create an inherent risk profile
  • Understand cybersecurity maturity level calculation
  • Learn to document maturity results based on the maturity input
  • Learn to prepare target maturity and maturity result charts
  • Learn to prepare a chart of components
  • Learn to develop roles and responsibilities of the internal audit function
  • Learn to evaluate the cybersecurity maturity assessment

Vendor Risk Management Awareness Part I - RM00101

  • Course ID:429392
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • What is vendor/third-party risk management (TPRM)?
  • What are third parties?
  • What are the common concerns of TPRM?
  • Why perform a third-party risk assessment?
  • What are the factors driving third-party risk assessment?
  • Why do I need a Third-party Risk Management Framework?
  • Why do I need a TPRM framework?

Vendor Risk Management Framework Development Part II - RM00102

  • Course ID:429393
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Why do Organizations need a TPRM framework?
  • What are the third-party risk categories and common third-party risks?
  • What are the Best Practices for a TPRM Framework?
  • What are the TPRM Framework Considerations?
  • How to build a TPRM framework?
  • How to implement a TPRM framework?

Cybersecurity Best Practices For Startups And Small Businesses Part I - CS00901

  • Course ID:429394
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Part I of the series “Cybersecurity Best Practices for Startups and Small Business” you will:
  • Know the factors driving cybersecurity and compliance for startups and small businesses
  • Study the weaknesses leading to cyberattacks
  • Know what cybersecurity and compliance means to your organization
  • Understand the concept of capability maturity and scale yours over a period
  • Learn what cybersecurity controls mean
  • Study Information Security Management System (ISMS), ISMS governance, and risk management
  • Understand the cybersecurity best practices for Startups and Small Businesses and Case Studies

Cybersecurity Best Practices For Startups And Small Businesses Part II - CS00902

  • Course ID:429395
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • In Part II of the series, you will:
  • Understand how insider threat knowledge is an essential component of a comprehensive security program
  • Know the insider threat risk and impact and learn how to mitigate those risks
  • Study the concept of physical security and how it relates to information security
  • Learn how to secure offices, rooms, workplaces, and office equipment
  • Understand the importance of cybersecurity training
  • Know the sources of security threats and vulnerabilities and many more

Cybersecurity Best Practices For Startups And Small Businesses Part III - CS00903

  • Course ID:429396
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • In Part III of the series, you will:
  • Learn about the essential considerations when computers leave the corporate security perimeter and people work remotely
  • Learn that new risks arise for the company due to remote work
  • Learn about the security risks are associated with Bring Your Own Devices (BYOD)
  • Learn how to secure the BYOD environment
  • Learn about the IT Asset Managment and Backup and Recovery industry best practices Each topic contains case studies. The case studies explain how the suggested security considerations will help protect from cyberattacks.

Cybersecurity Best Practices For Startups And Small Businesses Part IV - CS00904

  • Course ID:429397
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Part IV will assist executives to:
  • Understand the relevant contextual factors
  • Decide the type of insurance policy
  • Understand factors driving third-party risk management
  • Understand disaster recovery plans, factors driving Disaster Recovery (DR), and DR programs implementation steps
  • Learn about Advanced Persistent Threat (APT)

Code Of Conduct Part I - CC00101

  • Course ID:429398
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about the ethical principles, employees and executives should follow to reinforce professional behavior in the workplace
  • Study the best practices for code of conduct
  • Understand the difference between Code of Conduct vs. Code of Ethics
  • Learn to create a positive working environment of equal opportunity and no retaliation
  • Understand how corporations can enforce ethical behavior by using penalties for breaches of the Code of Conduct
  • Learn to recognize the actions that may harm the company, such as sharing confidential company, client, and customer information
  • Learn about the corporate best practices and employee responsibilities

Code Of Conduct Part II - CC00102

  • Course ID:429399
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn to recognize conflict of interest and handle the conflicts
  • Learn how bribes, kickbacks, payments, gifts/entertainment, and money laundering harm employers
  • Learn the Foreign Corrupt Practices Act (FCPA) Accounting and Anti Bribery provisions
  • Understand the ethical and legal issues involving the use of company assets by employees
  • Learn about the facility and physical security perimeter and how badge and visitor’s security works
  • Study the best practices for acceptable use of company information resources and social media

User Developed Applications Compliance Series Part I - CS001103

  • Course ID:429400
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • At the end of this course, you will learn:
  • Recognize what User Developed Applications (UDAs) are
  • Learn to identify UDAs
  • Identify the difference between key and general UDAs
  • Protect UDAs - confidentiality, integrity, and availability
  • Recall UDAs risk and the importance of controls
  • Learn about UDA application development process
  • Learn about UDA Life Cycle

Shadow IT Part I User Developed Applications - CS01105

  • Course ID:429401
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • After the end of this course, you will:
  • Understand what Shadow IT is
  • Factors driving Shadow IT
  • Risks associated with Shadow IT and how to manage the risk?
  • Manage the Shadow IT threats
  • Establish policies around Shadow IT and the CIO office
  • Understand how organizations will benefit from Shadow IT

System & Organization Controls (SOC) Part I - CO005011

  • Course ID:429402
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about the System and Organization Controls (SOC) - SOC 1, SOC 2 and SOC3
  • Understand the businesses that should think about SOC 2
  • Learn about the driving factors for SOC compliance
  • Learn how SOC 2 is different from SOC 1 and other compliance frameworks
  • Understand the difference between a Type I and Type II audit
  • Learn to decide the type of SOC report the organizations needs to have
  • Learn about the factors driving the audit scope
  • Understand the foundation of SOC 1®, SOC 2®, and SOC 3® Reports
  • Learn about the SOC 2® and SOC 3® Trust Services Principles

System & Organization Controls (SOC) Part II - CO005012

  • Course ID:429403
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • SOC evolution
  • Learn about SOC 2 audit and who can perform the audit
  • Learn how to apply relevant SSAE 18 AICPA Standards
  • SOC 1, SOC 2, SOC 3, SOC 2 +, SOC for Cyber Security and SOC for Supply Chain Reports
  • Understand scope and use
  • Learn about the purpose and relevant standards
  • Learn about the subject matter and components of the report
  • Understand the use case for SOC for Cyber Security and SOC for Supply Chain
  • Learn about SOC 2 + Additional Subject Matter Reports
  • Learn the about TSC Mapping to Standards and Frameworks

System & Organization Controls (SOC) Part III - CO005013

  • Course ID:429404
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • SOC evolution
  • Learn about SOC 2 audit and who can perform the audit
  • Learn how to apply relevant SSAE 18 AICPA Standards
  • SOC 1, SOC 2, SOC 3, SOC 2 +, SOC for Cyber Security and SOC for Supply Chain Reports
  • Understand scope and use
  • Learn about the purpose and relevant standards
  • Learn about the subject matter and components of the report
  • Understand the use case for SOC for Cyber Security and SOC for Supply Chain
  • Learn about SOC 2 + Additional Subject Matter Reports
  • Learn the about TSC Mapping to Standards and Frameworks

System & Organization Controls (SOC) Part IV - CO005014

  • Course ID:429405
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about the System and Organization Controls (SOC) - SOC 1, SOC 2 and SOC3
  • Understand the businesses that should think about SOC 2
  • Learn about the driving factors for SOC compliance
  • Learn how SOC 2 is different from SOC 1 and other compliance frameworks
  • Understand the difference between a Type I and Type II audit
  • Learn to decide the type of SOC report the organizations needs to have
  • Learn about the factors driving the audit scope
  • Understand the foundation of SOC 1®, SOC 2®, and SOC 3® Reports
  • Learn about the SOC 2® and SOC 3® Trust Services Principles

System & Organization Controls (SOC) Part V - CO005015

  • Course ID:429406
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • SOC evolution
  • Learn about SOC 2 audit and who can perform the audit
  • Learn how to apply relevant SSAE 18 AICPA Standards
  • SOC 1, SOC 2, SOC 3, SOC 2 +, SOC for Cyber Security and SOC for Supply Chain Reports
  • Understand scope and use
  • Learn about the purpose and relevant standards
  • Learn about the subject matter and components of the report
  • Understand the use case for SOC for Cyber Security and SOC for Supply Chain
  • Learn about SOC 2 + Additional Subject Matter Reports
  • Learn the about TSC Mapping to Standards and Frameworks

System & Organization Controls (SOC) Part VI - CO005016

  • Course ID:429407
  • CPE:1.30 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • SOC evolution
  • Learn about SOC 2 audit and who can perform the audit
  • Learn how to apply relevant SSAE 18 AICPA Standards
  • SOC 1, SOC 2, SOC 3, SOC 2 +, SOC for Cyber Security and SOC for Supply Chain Reports
  • Understand scope and use
  • Learn about the purpose and relevant standards
  • Learn about the subject matter and components of the report
  • Understand the use case for SOC for Cyber Security and SOC for Supply Chain
  • Learn about SOC 2 + Additional Subject Matter Reports
  • Learn the about TSC Mapping to Standards and Frameworks

System & Organization Controls (SOC) Part VII - CO005017

  • Course ID:429408
  • CPE:1.30 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand SOC evolution
  • Practical implementation knowledge of:
  • Common Criteria
  • Supplemental Criteria
  • Learn about Generally Accepted Privacy Principles (GAPP)
  • Understand what’s included in SOC report
  • Understand what’s included in Management Assertions and Description of the System
  • Understand the AICPA new guidelines - Description Criteria 200 (DC 200)

Occupational Safety - OS00102

  • Course ID:429409
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about CSF fundamentals
  • Learn how to establish or improve your cybersecurity program
  • Understand the NIST CSF concept and how to implement with the help of case study
  • Understand the practical application of CSF framework’s core, design, functions,
  • categories, and subcategories
  • Detailed knowledge of functions, categories, and subcategories along with
  • informative references from COBIT, ISA, NIST SP 800-53, CIS CSC, ISO 27001, etc.

Prevention, Detection, and Recovery from Cyberattacks Part I - CS01101

  • Course ID:429410
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The myths and reality of cyberattacks
  • The different types of cyberattacks
  • What it means for business?
  • The information technology, information security, and business management weaknesses
  • Organization and governance process to manage cyberattacks
  • Computer Emergency Response Team (CERT)
  • Crisis Management Team (CMT)

Prevention, Detection, and Recovery from Cyberattacks Part II - CS01102

  • Course ID:429411
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Understand Cyberattack Examples
  • Study Cyberattack Techniques and Vulnerabilities
  • Study the Process of Building a CSIRT
  • Understand the Models for Institutionalizing Incident Management Capability
  • Understand the CSIRT Constituency
  • Learn about the Supporting Policies, Procedures, and Guidance
  • Learn about CSIRT Formation Process, Stages, and Categories
  • Study the CSIRT Workflow Examples, CSIRT Response Flow - Level 1 Incident, and CSIRT Response Flow - Level 2 and 3 Incident

Prevention, Detection, and Recovery from Cyberattacks Part III - CS01103

  • Course ID:429412
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • Organizations need to know exactly what to look for regarding the network’s security and stability. The course content is divided into five parts that train you on how to fight off sophisticated cyberattacks.
  • Cyberattack Prevention Basics
  • System Weaknesses that can Cause Cyberattacks
  • Methods of Cyberattacks
  • Different Causes that can Lead to Cyberattacks
  • Architectural Solutions, Next-Gen Techniques, and Zero Trust Principle to Prevent Attacks
  • Cyberattacks Detection

Prevention, Detection, and Recovery from Cyberattacks Part IV - CS01104

  • Course ID:429413
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The organizations need to know what to look for regarding the network's security and stability.The course content divided into five parts will train you on how to fight off sophisticated cyber attacks.
  • Study about the cyberattacks detection
  • Learn to identify effective techniques and tools for dealing with the threats
  • Learn about human factors, training, etc.of Cyberattacks
  • Study about different detection methods – signature recognition, anomaly detection, and heuristic detection
  • Learn about managing an unusual volume of alerts, response time, etc.
  • Distinguish between the various tools and their properties
  • Know what to look for when it comes to the security and stability of the network
  • Learn about advanced and next-gen tools and techniques for securing a network
  • Learn about cybersecurity tools selection considerations

Developing Business Process, Process Risks, and Controls Part I - RM00201

  • Course ID:429414
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Overview of business process
  • Learn about risk
  • Study about risk taxonomy
  • Learn the five basic steps for risk management
  • Understand the component of the enterprise risk management framework
  • Learn about the causes for failure of enterprise risk management framework
  • Learn to develop a risk management policy
  • Learn about the things to avoid while writing a risk management policy
  • Understand how to perform risk control self-assessment

Developing Business Process, Process Risks, and Controls Part IV - RM00204

  • Course ID:429415
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Overview of business process
  • Learn about risk
  • Study about risk taxonomy
  • Learn the five basic steps for risk management
  • Understand the component of the enterprise risk management framework
  • Learn about the causes for failure of enterprise risk management framework
  • Learn to develop a risk management policy
  • Learn about the things to avoid while writing a risk management policy
  • Understand how to perform risk control self-assessment

Developing Business Process, Process Risks, and Controls Part III - RM00203

  • Course ID:429416
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Business Process and Lifecycle Overview
  • The Element of Control Framework
  • The Process Flowcharts with Risk and Controls Mapping
  • To Crate Risk and Control Matrix
  • The Process of Control
  • The Importance of Controls
  • COSO Internal Control-Integrated Framework
  • Sarbanes Oxley Internal Controls Requirements
  • The Overall Approach to IT Risk and Controls
  • Information Technology General Controls (ITGC)

Developing Business Process, Process Risks, and Controls Part II - RM00202

  • Course ID:429417
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Business process and lifecycle overview.
  • Understand the control fundamentals.
  • Learn about control and control activities.
  • Study the control environment and internal control system.
  • Learn to document controls.
  • Study the internal control assertions and understand the information processing objectives.
  • Learn about SOX 404 and 302 internal controls reporting requirements.
  • Understand control components, control methods, control types, control frequency, control evidence, Et cetera.
  • Understand Information Technology General Controls

Addressing Insider Threats And Case Studies - CBP101

  • Course ID:431521
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What are threats?
  • Vulnerabilities on a Network
  • Sources of Vulnerabilities
  • Recommendation
  • Regulatory Requirements
  • Case studies

Advanced Persistent Threat Or Intrusion - CBP102

  • Course ID:431522
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What is Advanced Persistent Threat?
  • Phases of an Advanced Persistent Threat
  • Reconnaissance and Initial Access Expand Access
  • Data Capture/Exfiltration or Manipulation Track-Covering
  • Exit the suggested e-Learning courses that would reduce the insurance cost

Architectural Solutions - CBP103

  • Course ID:431523
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn:
  • Securing ICS Infrastructure
  • Defense in Depth
  • Next-Gen Tools and Techniques
  • Zero Trust

Asset Management - CBP104

  • Course ID:431524
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn:
  • What is Asset Management?
  • Asset Management and Cyber security Recommendations for Asset Management Case Study
  • Application/Program Vulnerabilities

Backup And Recovery - CBP105

  • Course ID:431525
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Traning provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn:
  • What is a disaster?
  • What is Disaster Recovery?
  • Backup and Recovery
  • Protecting Backup Data
>

Breach Management - CBP106

  • Course ID:431526
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10minutes, you will learn:
  • What is the importance of a breach notification?
  • What is a data breach?
  • In what circumstances would notification of a data breach be required and to whom?
  • Suggested e-Learning courses to enhance the knowledge.
  • (Note - The suggested e-Learning program is a two-part series.)

Bring Your Own Device - CBP107

  • Course ID:431527
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn:
  • What is Bring Your Own Device (BYOD)?
  • What are the BYOD challenges?
  • How can you secure your BYOD environment?
  • Examples of BYOD device hack Suggested e-Learning courses to enhance the knowledge
  • (Note - The suggested e-Learning program is a two-part series.)

Free Course - Cybersecurity Training - CBP108

  • Course ID:431528
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn: -
  • Cyber security Training Recommendations
  • Guidance for Users
  • Cyber security Threats Education
  • Case Studies

Incident Response - CBP109

  • Course ID:431529
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses.
  • In the next 10 minutes, you will learn:
  • Brief about Incident and Incident Management (IM)
  • Incident Management Objectives and Protecting Information Assets
  • What is a Security Incident Management?
  • Incident Management Process Workflow
  • Important Definitions Suggested e-Learning courses to enhance the knowledge
  • (Note - The suggested e-Learning program is a three-part series.)

Information System Protection - CBP110

  • Course ID:431530
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • Protect computer systems from malicious attacks
  • Learn about CIA Triad
  • Achieving asset protection goals Confidentiality, Integrity, and Availability
  • Lots of case studies Suggested e-Learning courses to enhance the knowledge

Network Security - CBP111

  • Course ID:431531
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What is Network Security?
  • How does Network Security Work?
  • Types of Network Security Recommendations for Network Security
  • Case studies

Personnel Screening And Insider Threat - CBP112

  • Course ID:431532
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What is Insider Threats Risk?
  • Examples of Insider Threat Risk
  • What are the Consequences of Risk?
  • Case studies

Physical And Environmental Security And Case Studies - CBP113

  • Course ID:431533
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What is Physical and Environmental Security?
  • Physical Security
  • Securing Offices, Rooms, and Facilities - Badge Security - Visitors Security – Supervision
  • Workplace Security
  • Equipment Security
  • Case Studies Suggested e-Learning courses to reskill and upskill the cyber knowledge

Remote Access - CBP114

  • Course ID:431534
  • CPE:1.00 HR
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • What is remote access?
  • Securing remote office locations
  • Recommendations for secure remote access
  • Reporting remote access issues
  • Multiple case studies and hacks
  • Suggested e-Learning courses to enhance the knowledge

User Account Management And Access Control - CBP115

  • Course ID:431535
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • Learning the access control basics
  • Authenticate and authorize Recommendations for user account management and access control
  • Suggested e-Learning courses to enhance the knowledge

Wireless Network Security - CBP116

  • Course ID:431536
  • CPE:8 Mins
  • Course Type:e-learning
Book the course Course Objective

What you will learn:

  • The training promotes the objective of informed management for better decision-making. Training provides management and employees with a basic understanding of underlying concepts and recommendations for managing challenges. Each section informed you about additional training requirements and recommended courses. In the next 10 minutes, you will learn:
  • Recommendations for Wireless Network Security
  • Router Security Option to Choose
  • Open Wi-Fi Network

Tribyte QA test product (26-07-2022)

  • Course ID:432482
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Incident, Problem & Breach Mgt Awareness - IPBM111

  • Course ID:435319
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Incident, Problem & Breach Mgt Awareness+ - IPBM112

  • Course ID:435385
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Incident, Problem & Breach Mgt Advanced - IPBM113

  • Course ID:435486
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Incident, Problem & Breach Mgt Professional - IPBM114

  • Course ID:435606
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Fraud Mgt Awareness - FMB211

  • Course ID:435608
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Fraud Mgt Awareness+ - FMB212

  • Course ID:435631
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Fraud Mgt Advanced - FMB213

  • Course ID:435655
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Fraud Mgt Professional - FMB214

  • Course ID:435680
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Privacy Awareness - PAB311

  • Course ID:435706
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Privacy Awareness+ - PAB312

  • Course ID:435808
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Privacy Advanced - PAB313

  • Course ID:435867
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Privacy Professional - PAB314

  • Course ID:435971
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Maturity Model Certification Awareness - CMMC411

  • Course ID:436084
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Maturity Model Certification Awareness+ - CMMC412

  • Course ID:436187
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Maturity Model Certification Advanced - CMMC413

  • Course ID:436250
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Maturity Model Certification Professional - CMMC414

  • Course ID:436355
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

FedRAMP NIST FFIEC Awareness - FNFB511

  • Course ID:436562
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

FedRAMP NIST FFIEC Awareness+ - FNFB512

  • Course ID:436564
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

FedRAMP NIST FFIEC Advanced - FNFB513

  • Course ID:436672
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

FedRAMP NIST FFIEC Professional - FNFB514

  • Course ID:436740
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Business Continuity & DR Awareness - BCDR611

  • Course ID:436850
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Business Continuity & DR Awareness+ - BCDR612

  • Course ID:436872
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Business Continuity & DR Advanced - BCDR613

  • Course ID:436895
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Business Continuity & DR Professional - BCDR614

  • Course ID:436919
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Healthcare Awareness - HAB711

  • Course ID:436944
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Healthcare Awareness+ - HAB712

  • Course ID:437054
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Healthcare Advanced - HAB713

  • Course ID:437165
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Healthcare Professional - HAB714

  • Course ID:437277
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

System & Organization Controls Awareness - SOCB811

  • Course ID:437390
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

System & Organization Controls Awareness+ - SOCB812

  • Course ID:437503
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

System & Organization Controls Advanced - SOCB813

  • Course ID:437617
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

System & Organization Controls Professional - SOCB814

  • Course ID:437732
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Access Control PAM Awareness Bundle - ACPAM911

  • Course ID:437848
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Access Control PAM Awareness+ - ACPAM912

  • Course ID:437965
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Access Control PAM Advanced - ACPAM913

  • Course ID:438083
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Access Control PAM Professional - ACPAM914

  • Course ID:438202
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 1 Awareness - OB1011

  • Course ID:438322
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 1 Awareness+ - OB1012

  • Course ID:438441
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 1 Advanced - OB1013

  • Course ID:438561
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 1 Professional - OB1014

  • Course ID:438642
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 2 Awareness - OB2011

  • Course ID:438764
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 2 Awareness+ - OB2012

  • Course ID:438847
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 2 Advanced - OB2013

  • Course ID:438971
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Onboarding 2 Professional - OB2014

  • Course ID:439096
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ITGC Process Controls Security FR Awareness - IPCS3011

  • Course ID:439222
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ITGC Process Controls Security FR Awareness+ - IPCS3012

  • Course ID:439349
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ITGC Process Controls Security FR Advanced - IPCS3013

  • Course ID:439477
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ITGC Process Controls Security FR Professional - IPCS3014

  • Course ID:439610
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ISMS_ISO_SOX Awareness - IISB4011

  • Course ID:439630
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ISMS_ISO_SOX Awareness+ - IISB4012

  • Course ID:439761
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ISMS_ISO_SOX Advanced - IISB4013

  • Course ID:439893
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

ISMS_ISO_SOX Professional - IISB4014

  • Course ID:440026
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Vulnerability Mgt Recovery TPRM Awareness - VMPD5011

  • Course ID:440160
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Vulnerability Mgt Recovery TPRM Awareness+ - VMPD5012

  • Course ID:440295
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Vulnerability Mgt Recovery TPRM Advanced - VMPD5013

  • Course ID:440431
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Vulnerability Mgt Recovery TPRM Professional - VMPD5014

  • Course ID:440568
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Best Practices for Startups and Small Businesses Awareness - CBPS6011

  • Course ID:440706
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Best Practices for Startups and Small Businesses Awareness+ - CBPS6012

  • Course ID:440845
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Best Practices for Startups and Small Businesses Advanced - CBPS6013

  • Course ID:440985
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Cybersecurity Best Practices for Startups and Small Businesses Professional - CBPS6014

  • Course ID:441126
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Project Management Awareness - PM7011

  • Course ID:441271
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Project Management Awareness+ - PM7012

  • Course ID:441409
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Project Management Advanced - PM7013

  • Course ID:441411
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Project Management Professional - PM7014

  • Course ID:441413
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Privacy Compliance Professional Dec Batch (CPCP)

  • Course ID:442616
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Privacy Compliance Professional Self Paced (CPCP)

  • Course ID:442617
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified AICPA SOC Master Implementer (CASI) Self Paced

  • Course ID:442749
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified AICPA SOC Master Implementer (CASI) Dec Batch

  • Course ID:442750
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certified Information Privacy Practitioner (CIPP) Self Paced

  • Course ID:442840
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certified Information Privacy Practitioner (CIPP) Dec Batch

  • Course ID:442841
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified Ransomware Prevention Specialist (CRPS) Self Paced

  • Course ID:442920
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified Ransomware Prevention Specialist (CRPS) Dec Batch

  • Course ID:442921
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified Business Continuity Professional (CBCP) Self Paced

  • Course ID:442976
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified Business Continuity Professional (CBCP) Dec Batch

  • Course ID:442977
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Fraud Management Certification (CFMC) Self Paced

  • Course ID:443048
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Fraud Management Certification (CFMC) Dec Batch

  • Course ID:443049
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified Fraud Control Manager (CCFM) Self Paced

  • Course ID:443120
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified Fraud Control Manager (CCFM) Dec Batch

  • Course ID:443121
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certified Incident Management (CCIM) Self Paced

  • Course ID:443184
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certified Incident Management (CCIM) Dec Batch

  • Course ID:443185
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified Frameworks Implementor (CCFI) Self Paced

  • Course ID:443247
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified Frameworks Implementor (CCFI) Dec Batch

  • Course ID:443248
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Healthcare Information Security and Compliance Professional - I (HSCP-I) Self Paced

  • Course ID:443327
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Healthcare Information Security and Compliance Professional - I (HSCP-I) Dec Batch

  • Course ID:443328
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Healthcare Information Security and Compliance Professional - II (HSCP-II) Self Paced

  • Course ID:443399
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Healthcare Information Security and Compliance Professional - II (HSCP-II) Dec Batch

  • Course ID:443400
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Healthcare Regulatory Compliance Professional (HRCP) Self Paced

  • Course ID:443483
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Healthcare Regulatory Compliance Professional (HRCP) Dec Batch

  • Course ID:443484
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Healthcare Cybersecurity and Breach Management (HCBP) Self Paced

  • Course ID:443555
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Healthcare Cybersecurity and Breach Management (HCBP) Dec Batch

  • Course ID:443556
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certificate in Financial Services Compliance (CCFC) Self Paced

  • Course ID:443631
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certificate in Financial Services Compliance (CCFC) Dec Batch

  • Course ID:443632
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certificate in Financial Services Business Continuity & Cybersecurity Management (CCBC) Self Paced

  • Course ID:443711
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certificate in Financial Services Business Continuity & Cybersecurity Management (CCBC) Dec Batch

  • Course ID:443712
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certificate in Financial Services Cybersecurity (CFSC) - A Self Paced

  • Course ID:443791
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certificate in Financial Services Cybersecurity (CFSC) - A Dec Batch

  • Course ID:443792
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certificate in Financial Services Cybersecurity (CFSC) - B Self Paced

  • Course ID:443797
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certificate in Financial Services Cybersecurity (CFSC) - B Dec Batch

  • Course ID:443798
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certificate in Business Process Controls & SOX Compliance (CCBS) Self Paced

  • Course ID:443941
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC – Certificate in Business Process Controls & SOX Compliance (CCBS) Dec Batch

  • Course ID:443942
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified HIPAA Administrator (CCHA) Self Paced

  • Course ID:443947
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified HIPAA Administrator (CCHA) Dec Batch

  • Course ID:443948
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certificate in Cybersecurity Basics (CCCB) Self Paced

  • Course ID:444099
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certificate in Cybersecurity Basics (CCCB) Dec Batch

  • Course ID:444100
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified Breach Management Professional (CBMP) Self Paced

  • Course ID:444563
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certified Breach Management Professional (CBMP) Dec Batch

  • Course ID:444564
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certificate in Cybersecurity Awareness (CCCA) Self Paced

  • Course ID:444813
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

CSC - Certificate in Cybersecurity Awareness (CCCA) Dec Batch

  • Course ID:444814
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

POSH - Prevention of Sexual Harassment at the workplace Part I - POSH1

  • Course ID:446194
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the control fundamentals.
  • The courses are configurable to reflect the organization’s unique needs by leveraging organizational policies, procedures, and SecuRetain’s library of interchangeable training assets.
  • After completing three courses, users will be able to:
    • Understand sexual harassment and identify issues at the workplace
    • Understand the history of the PoSH Act and the need for the PoSH Act Training
    • Learn about prevention, prohibition, and redressal mechanisms of the PoSH

POSH - Prevention of Sexual Harassment at the workplace Part II - POSH2

  • Course ID:446323
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • The courses are configurable to reflect the organization’s unique needs by leveraging organizational policies, procedures, and SecuRetain’s library of interchangeable training assets.
  • After completing three course users will be able to:
    • Understand sexual harassment and identify issues at workplace
    • Learn about prevention, prohibition and redressal mechanism of PoSH Act
    • Categorize sexual harassment and understand consequences

POSH - Prevention of Sexual Harassment at the workplace Part III - POSH3

  • Course ID:446453
  • CPE:1.00 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • After completing three course users will be able to:
    • Understand sexual harassment and identify issues at workplace
    • Learn about prevention, prohibition and redressal mechanism of PoSH Act
    • Categorize sexual harassment and understand consequences
    • Understand the history of PoSH Act and the need for the PoSH Act Training

Artificial Intelligence (AI) Machine Learning (ML) Part I

  • Course ID:450240
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • What is ML?
  • What do you want the ML systems to do?
  • How businesses are using ML
  • Examples of ML Use Cases
  • Putting ML to work
  • What is The Business Value of MLOps?
  • What Makes MLOps Different From DataOpsand DevOps?
  • Why do we need MLOps?
  • What are the key challenges that MLOps addresses

Robotic Process Automation (RPA) Part I

  • Course ID:450412
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Learn about the RPA basics, Types of RPA tools, Types of RPA
  • Understand the Pros and Cons of RPA
  • Learn about RPA & Business Process Management
  • Learn where to start and how to start with RPA
  • WHY behind RPA
  • Learn about the applications of RPA and RPA tools
  • Learn to select the right RPA tool
  • Understand the process for identifying RPA Opportunities and considerations for RPA
  • Learn about the Challenges of RPA Implementation
  • Continue to enhance knowledge about the use case

Business Process Reengineering Part I

  • Course ID:450567
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Understand the principles of BPR
  • Plan, implement and evaluate BPR in your organization
  • Use BPR tools effectively
  • Manage the BPR process
  • Deal with typical BPR challenges

Project Management Part I

  • Course ID:450799
  • CPE:1 HR
  • Course Type:e-Learning
Book the course Course Objective

What you will learn:

  • Define key project management concepts
  • List the reasons why project management needed
  • Explain difference between projects and operations
  • Identify trends in project management environment
  • List project succes and failure factors
  • Identify potential benfits of project management

Tribyte QA Testing Course Product

  • Course ID:451846
  • CPE:
  • Course Type:
Book the course Course Objective

What you will learn:

Need us to design a course for you? Contact Now
Copyrights © 2020 All Rights Reserved by SecuRetain.