Security Awareness Training (IT)

A detailed & specialised security awareness course targeted at IT teams & IT professionals looking to unlock further career growth

We have trained over 750 organizations including:

A stimulating & engaging course that keeps learners engaged with rich audio-visual content

Interactive pedagogy that can improve the team's understanding of security

Realistic scenarios to enhance understanding of cybersecurity threats & their impact

Shows IT practitioners the difference cybersecurity best practices can make

This comprehensive course is aimed at building solid foundational components for the organisation’s overall information security awareness programme.

It is targetted specifically at IT teams so they can better ensure greater cybersecurity awareness & better cyber hygiene in the organisation. 

Benefits of the Security Awareness Training (IT)

  • Curated course material especially for the IT team.

  • Enhances awareness of individual team members regarding their roles and responsibilities in case of a security incident.

  • Real-world case studies that illustrate importance of good cybersecurity practices & the difference they can make to an organisation's business continuity. 

SA IT (1)

 

Security Awareness Training IT Learning Objectives:

After completing the Security Awareness Training IT, your team members will be able to:

  • Brush up their knowledge of security fundamentals and key terms such as Threat, Risk, Asset Value etc.
  • Express in their own words what Information Security is and why businesses need to focus on it, especially the IT teams.
  • Explain the CIA Triad model in their own words and articulate how it helps the organisation to keep sensitive information safe.
  • Understand what the different phases of hacking are and why it is important for every employee in the organisation to know about the same.
  • Gain a better understanding of social engineering techniques, such that they can educate other employees of the organisation accordingly.
  • Evolve their knowledge of credential harvesting, password guessing and implement better preventive measures from an IT perspective for the organisation.
  • Articulate what ransomware, malware, key-loggers, fly-by downloaders and droppers are.
  • Improve upon their knowledge of security best practices such as password guidelines, email etiquette, mobile device security threats and prevention & be able to transmit this learning to others in the organisation.
  • Sharpen their awareness of organisational security architecture, Linux security, Windows OS security etc. to bolster the overall cybersecurity infrastructure of the business.
  • Understand the requirements of the NIST Cybersecurity framework and benchmark the organisation’s IT and security preparedness against the same.
  • Better understand the nuances of cloud security, database security, network security, application security .
  • Enhance their awareness of what their role in the overall cybersecurity of the organisation is.

Feedback and Testimonials for our Courses

The playbooks training course was a good 'part-2' to the CIPR and went into greater depth in a number of areas. The day was fun and Amar kept us moving along at a good pace.
Kevin Hayes
CISO, Cyber Risk Associates

Enjoyed the course. Good mix of attendees and plenty of lively conversation. Amar steered us through it all admirably.

Russ Smith
CISO, EOL IT

Overall the course was very good. I would strongly recommend this training to anyone who is involved in Cyber Security or has control of information assets.

Kim Rose
Information Governance Officer, Wye Valley NHS Trust

It was a great workshop with a lot of interesting people and a great learning experience.

Philipp Scheiwiler
System Engineer
This was a very helpful day and opportunity to speak with a number of operational incident responders to discuss what really works in practice and not just in theory. I gained a great deal from the day, particularly around the construction of bespoke playbooks and also a variety of useful resources to inform my learning. A really good day.
Andrew Lock
Information Security Consultant

Security Awareness Training (IT) Course Modules 

Security Awareness Training (IT)
  • Introduction to Security Awareness.

  • CIA Triad.

  • Case Studies: Bangladesh Bank, Equifax, Anthem, Cosmos Bank, Petya.

  • Phases of Hacking.

  • APT. Data Privacy. Role of the IT team in security. 

  • DevOps.

  • Risk Management. Incident Management.

  • Business Continuity Management.

  • NIST Framework.

  • SOC.

  • Cybersecurity Best Practices.

All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

Find out more about our one day public courses or internal workshops, please complete the form below. 

  • callOr call us on:
  • +44 (0) 203 189 1422