Financial Industry

Impactful e-learning courses to upskill & develop your employees e-Learning Course Demos

Financial Risk, Compliance, and Cybersecurity Training the SecuRetain Way

Multi-faceted courses will nurture skills and enable teams to flourish. Organizations can reap benefits such as lower costs, higher productivity, and innovation with an optimized knowledge sharing, networking, and collaboration environment.
financial risk management course

Empower your organization with affordable e-learning courses on a flexible schedule

financial risk manager course details

Online compliance offers a secure way to get certified with no interruptions and less paperwork

certified cyber security courses

User-friendly courses for employees and a competent tracking system for the organization to monitor progress

compliance training

Customize your cybersecurity courses to reflect your policies, procedures, and guidelines

fcpa training

Use the SecuRetain platform to distribute your training content along with SecuRetain courses in your own private space

Corporations can save more than 15% by developing inhouse skills. The series of courses aim to enhance end to end knowledge.

Preview e-Learning Courses

Comprehensive Financial Industry Based e-Learning Courses

Demonstrate your expertise with auditors and examiners. Beneficial for all organizations, irrespective of their size, industry, and geography.

Learning Outcomes from SecuRetain’s Financial Industry based e-Learning Courses

Learners deserve to have their needs addressed by e-learning solutions

  • The Federal Financial Institutions Examination Council (FFIEC)
  • Fraud Management
  • Anti-money Laundering
  • Foreign Corrupt Practices Act
  • Data Privacy
  • Facility Workplace
  • Social Engineering
  • Phishing
  • Risk Management
  • Vendor Risk Management
  • Fraud and Audit Management Series
  • ISO 27001, 27701, 31000, 22301
  • HIPAA
  • FFIEC
  • GDPR
  • NIST
  • FedRAMP
  • Security Frameworks
  • NIST Cybersecurity Framework Fundamentals
  • SSAE 18 System & Organization Controls (SOC)
  • Payment Card Industry Awareness
  • Cloud Security
  • Access Control
  • Privileged Access Management
  • Incident Management
  • Problem Management
  • Breach Management
  • Information Technology General Controls (ITGC)
  • Malware Ransomware Security Frameworks
  • Fraud Risk Management
  • Business Continuity and Disaster Recovery

SecuRetain’s Financial Industry e-Learning Courses

Browse all Financial Industry e-learning courses available for you on the SecuRetain platform
To search all courses on our SecuRetain platform. Click here!

Access Control Awareness Part I - CS00201

  • Course ID:425959
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learning the access control basics
  • Understanding the access control challenges
  • Understanding authentication factors and multi factor authentication.
  • Developing access control policies and procedures
  • Learning about access control models
  • Learning about principles of access controls and types of access controls

Anti Money Laundering Awareness - CO00103

  • Course ID:426148
  • CPE:1.30 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • What it is and how does it work?
  • Why people and organizations launder money?
  • How money laundering works: basic process
  • Legal consequences for money laundering, including state and federal (U.S.) penalties
  • Applicable laws and regulation
  • Insider trading

Social Engineering & Phishing Awareness Part I - CS00103

  • Course ID:427252
  • CPE:1 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Ten Different Types of Phishing Attacks
  • Understand the Characteristics of Phishing Emails
  • Understand Common Methods of Phishing Attacks
  • Learn about Escalation and Containment
  • Learn about Eradication and Rebuilding
  • Learn about Recovery and Aftermath

Social Engineering & Phishing Advanced Part II - CS00104

  • Course ID:427253
  • CPE:1 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Ten Different Types of Phishing Attacks
  • Understand the Characteristics of Phishing Emails
  • Understand Common Methods of Phishing Attacks
  • Learn about Escalation and Containment
  • Learn about Eradication and Rebuilding
  • Learn about Recovery and Aftermath

Breach Notification Advanced Part II - CS00302

  • Course ID:429326
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • What is the importance of a breach notification?
  • What is a data breach?
  • In what circumstances would notification of a data breach be required and to
  • whom?
  • When and how should notification of a data breach be provided?
  • Framework for Effective Data Breach Notification Legislation
  • Timing of Notification to Affected Individuals
  • Post Data Breach Immediate Action Items
  • Breach Notification to Authorities

Breach Notification Awareness Part I - CS00301

  • Course ID:429327
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Breach Management
  • Effective Breach Response
  • Data Breach Checklist
  • Breach Notification Notice Content
  • Notification Timelines
  • Lifecycle of a Data Breach
  • Public Relations Strategy.

Business Continuity Disaster Recovery Part IV - DR00104

  • Course ID:429332
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about what is a backup and recovery strategy
  • Understand and learn to apply best practices for backup
  • Learn eight different backup methods and backup hardware
  • Understand what recovery is and learn about methods of recovery
  • Learn about the challenges with recovery process and prioritization

Foreign Corrupt Practices Act Awareness Part I All Employee - CO00301

  • Course ID:429348
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Overview of the FCPA
  • Study the implications of the FCPA
  • Learn about the enforcement and penalties
  • Study the U.S. Sentencing guidelines
  • Understand the SEC and DOJ FCPA guidance
  • Study the DOJ and SEC hallmarks of an effective compliance program
  • Learn about the DOJ’s evaluation of compliance programs
  • Learn about UK Bribery Act 2010
  • Study the UK Bribery Act 2010 provisions
  • Study the consequences of non-compliance with the Bribery Act 2020 – Case Study

Health Insurance Portability And Accountability Act (HIPAA) Awareness - CO00102

  • Course ID:429364
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about HIPAA and HITECH
  • The Security Rule, The Privacy Rule, The Breach Notification Rule, Omnibus
  • Chapter 181, Texas Medical Records Privacy Act
  • Understand How Health Care Privacy Laws affect your organization
  • Understand HIPAA IT Security Risk Assessment
  • Learn about Administrative, Technical and Physical Safeguards
  • Learn about Covered Entities
  • Learn about Use and Disclosure of PHI
  • Understand How HIPAA and HITECH are Related
  • Learn about HITECH and Breach Notification

Information Security Management System (ISMS) Part III - CO00306

  • Course ID:429368
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Understand the need for ISMS
  • Learn about ISO 27001certification and ISMS Mandatory Process
  • Introduction to implementing ISMS
  • Learn how to implement ISO 27001 ISMS 11 Step Program
  • Step by Step Guide on implementing ISMS program
  • Learn the practical examples and study the documentation samples
  • Learn about ISO 27001 Annex A Controls Checklist 14 Domains and 35 Control Objectives
  • ISMS Part III includes implementation details for each control objective along guidance

Incident Management Advanced Part II - CS00402

  • Course ID:429369
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Learn about Incident and Incident Management (IM)
  • Understand Critical Success Factors (CSF)
  • Understand Key Performance Indicators (KPI) Specific to Incident Management
  • Understand Other Process Interfacing with Incident Management
  • Learn about ITIL Framework Based Incident Management Process Workflow
  • Implementing Incident Management - Detailed Guidance

Incident Management Awareness Part I - CS00401

  • Course ID:429370
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Brief about Incident and Incident Management (IM)
  • Incident Management Objectives
  • What is a Security Incident Management?
  • Incident, Problem, and Service Request
  • Incident Management Key Concepts
  • Incident Management Process and ITIL
  • Incident Management Process Workflow Examples
  • Incident Management Process
  • Incident Management Process Steps Discussed in Detail

Incident Management Cyber Security Response Team (CSIRT) Part III - CS00403

  • Course ID:429371
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Incident Management VS Problem Management
  • Cybersecurity Incident Response or Major Incident Response
  • Cybersecurity Incident Response Team (CSIRT)
  • CSIRT Basics
  • CSIRT stages
  • CSIRT Roles and Responsibilities
  • Your Role in CSIRT
  • CSIRT Response Flow - Level 1 incident
  • CSIRT Response Flow - Level 2 and 3 incidents
  • Use Cases - Scenarios

Information Technology General Controls (ITGC) COSO Framework Part II - CS00702

  • Course ID:429374
  • CPE:1.00 HR
  • Course Type: e-Learning
Book the course Course Objective

What you will learn:

  • Understand IT Governance considerations in SOX compliance
  • Understand Activity/Process Level Considerations in General Control Issues
  • Learn about evaluating security administration controls
  • Understand the SOX requirement for:
  • Application change controls
  • Data Backup and Recovery
  • Systems Development Life Cycle (SDLC)
  • Outsourcing Financial Applications
  • Learn about the Role of Application and Data-Owner Processes
  • Understand the application-level control considerations
  • Understand the process level control considerations

Security Framework Awareness - CS00108

  • Course ID:429389
  • CPE:1 HR
  • Course Type: e-learning
Book the course Course Objective

What you will learn:

  • Understand What is a Framework
  • Understand What is an Information Security Framework
  • Learn about Types of Security Frameworks
  • Learn about Compliance Regulations and Frameworks
  • Understand Factors Driving Security Frameworks
  • Learn about Various Security Frameworks - ISO, COBIT, NIST, ITIL, COSO, NERC, TY, CYBER, HITRUST, CSF
  • Understand the Business Benefits of Security Frameworks?
Copyrights © 2020 All Rights Reserved by SecuRetain.