World-Class Cybersecurity Professionals at your Service

Cyber Security & Privacy Essentials Training (CSPE)

Gain an understanding of the current cyber threat landscape & how you can protect yourself against it

BOOK A DISCOVERY CALL

Fundamentals of Cyber Security; Tips to Identify & Avoid Online Scams, Simple Guidance on How to Protect against Cyber Threats & Risks
Background Information

NCSC-Assured Training in Cyber Security & Privacy Essentials

Our UK's NCSC Assured course in Cyber Security & Privacy Essentials (CSPE) has been created by the cybersecurity experts at Cyber Management Alliance to equip participants with foundational knowledge on cyber crime and how to protect against it. With this course, we aim to empower you with a better understanding of the cyber dangers that lurk on the internet and practical skills necessary to protect computer systems, networks, and data from damaging cyber threats and breaches. 

The Internet brings a world of opportunities that also expose you to increasing cyber threats. From phishing scams to malware attacks, cybercriminals are constantly devising new ways to exploit vulnerabilities and steal personal information. This comprehensive training course will provide you all the information and knowledge you need to safeguard your personal information and enhance your business protection against cyber crime. 


Topics covered in this training: 

  1. Who are Cyber Criminals. How & Why do they Succeed? : Common types of cyber-attacks. Most basic tactics used by criminals & how to defend against them?  
  2. Phishing Attacks: What are phishing attacks? Common types of phishing attacks and how to differentiate amongst them? Things to be vigilant about to protect against phishing attacks.  
  3. Ransomware Attacks: What are ransomware attacks? How to prevent them? How to respond to ransomware attacks?
  4. Business Email Compromise (BEC): How to identify BEC? What kind of damage can it cause? How to use email and social media safely to protect against BEC.
  5. Online Safety: Easy steps you can take today to ensure you browse the internet and use social media safely. How to identify and avoid online scams & protect personal data?
  6. Human Error: Commonly referred to as the weakest link in the cybersecurity chain. Can this link be strengthened and how?  
  7. CIA Triad: What is CIA and why is it important to information security? How to identify the different types of threats to confidentiality, integrity, and availability?
  8. Governance, Risk and Compliance: A simple explanation of what GRC is all about. Differences between risks and threats in the context of IT.  
  9. Law & Regulations: The most relevant and common laws around cybersecurity and data privacy.  
  10. Cyber Incident Response: What is Incident Response and how can it save you when you've been attacked? 
 

Who is this course for? 

This course is designed for a broad, non-technical audience. It is easily accessible for anyone trying to garner a robust understanding of the ever-evolving cybersecurity threat landscape. 

It is ideal for anyone who is: 

  • Looking to enter the field of cybersecurity. 
  • Seeking to enhance their current skill set with a certain degree of cybersecurity & privacy expertise. 
  • Gain a deeper understanding of how to protect their personal digital information.
  • Improve their knowledge of how to better secure their business infrastructure, critical assets and operations.  

Participant Profiles

Participant profiles that would find this course specifically invaluable include, but are definitely not limited to: 

  1. IT Professionals 
  2. Business Executives
  3. Entrepreneurs and Business Owners 
  4. New entrants in the field of IT & Security 
  5. Students and Recent Graduates 
  6. Parents concerned about their children’s internet usage & safety 
  7. Government and Public Service Employees
  8. Legal and Compliance Officers 
  9. Technology & Security Enthusiasts 
  10. Educators and Trainers 

Benefits of the Cyber Security & Privacy Essentials course

Greater Confidence

This course will give you full confidence to navigate the internet safely. It will show you the common traps to avoid and the necessary precautions to take. It will give you the most up-to-date knowledge about cybersecurity threats and risks and how to avoid them. 

Personal Information Protection

Learn how to secure your data & your mobile devices from unauthorised access. Know how to protect your privacy during travel and when using Wi-Fi in public spaces. We also cover the essentials of password security, social media security & children's online safety. 

Cyber Risk Reduction

This training teaches you how to stay safe from cyber fraud, malware attacks, and identity theft. Armed with this easy-to-consume knowledge, you'll feel better equipped to reduce the risk of security breaches in your business. This, in turn, will enable you to protect its integrity and reputation. 

Culture of Security

This course will help you build a better culture of security in your organisation. You'll be able to gauge the true value of cybersecurity training & skill development. It will show you why being vigilant at all times & spotting basic cyber scams is the responsibility of everyone, not just the IT department.   

Avoid Fines

The course offers insights into the legal and regulatory requirements of data protection. It will help you gain a basic understanding of the requirements of laws such as GDPR, HIPAA, and others. This in turn, can help you appreciate why regulatory compliance is so critical and ensure that you take steps for avoiding potential legal penalties.

Incident Preparedness

We cover the essentials of Cybersecurity Preparedness and effective Cyber Incident Response in this course. The goal is to demonstrate how preparation is the best protection. The course also underlines how effective Incident Response and regular cyber attack simulation drills can help you control the damage if and when you are under attack. 

Learning Objectives of the Cyber Security & Privacy Essentials Training

The NCSC Assured Training in Cyber Security & Privacy Essentials will teach you all you need to know about protecting your personal information and business data from cyber crime. It covers key topics pertaining to internet safety such as online safety, password security, phishing scams, software updates, ransomware protection & safety of children while using the internet. 

Here are some of the overall learning objectives you can achieve through this comprehensive training course:

  1. Understand the Threats: You will gain updated insights into the current cybersecurity threats. This course will help you understand the most common forms of cyber attacks such as malware, ransomware, phishing, business email compromise and social engineering. You will also be able to identify the red flags for such attacks and suspicious content/malicious emails and know how to steer clear of them. 

  2. Awareness about Threat Actors: With this course, we aim to bust some myths about who hackers really are, what they are after and what they can do. The course very simply breaks down the kind of personal and business damage that cyber criminals can cause today. But it also shows you how an individual and/or a business can use various measures to detect and protect themselves from cyber-attacks. 

  3. Fundamentals of Information Security: The course covers the principles of confidentiality, integrity, and availability (CIA triad). It encourages you to think of the most important areas where time and resources should be invested. Additionally, it offers details on how to protect sensitive information from unauthorised access and disclosures.

  4. Privacy Principles and Regulations: You will get an overview of privacy laws and regulations that everyone should be aware of. The primary ones covered are GDPR and HIPAA. You'll learn about the legal and ethical considerations in handling personal data. You'll be able to articulate the key principles of GDPR and explain the importance of privacy for the data subject

  5. Risk Management, Governance and Compliance: You will be able to identify, analyse, and understand how to mitigate risks to information assets. You'll gain an understanding of what these information assets are and what Information Governance is all about. After completing this course, you will definitely be better equipped to understand the importance of a risk management framework and basic risk controls that you can implement immediately to ensure a more secure network.

  6. Cybersecurity Best Practices: After uncovering the threats, risks and need for information protection, we go into the best practices for securing both organisational and personal systems. The course offers simple strategies on how you can be safer online, mitigating human error and avoiding chances of misconfiguration. You will be able to explain the key components of secure passwords and put this theory into practice by creating secure passwords for your own emails and other critical accounts.

  7. Incident Response and Recovery: This course covers, in some detail, how to prepare for, respond to, and recover from cybersecurity incidents effectively. You will understand how effective cyber incident response ensures minimised impact of cyber-attacks and downtime.

  8. Security Policies & a Culture of Security: The course shows you why cybersecurity awareness training is absolutely essential. It illustrates how human behaviour can impact privacy and security, both business and personal. It will also guide you through the development and implementation of comprehensive security policies and procedures.

 

 

Course Modules - Learning Outcomes

Types of Cyber Criminals & their Capabilities

+

After completing this module, you’ll be able to:

  • Describe and discuss the different types of cyber criminals and their motivations.
  • Explain the difference between a hacker and a cyber-criminal.
  • Articulate what motivates cyber criminals and how that relates to the types of attackers. Communicate effectively with others about cyber-crime.
  • Explain the capabilities of cyber criminals - what damage can cyber criminals cause to individuals and businesses.
  • Identify the potential impact of cybercrime on individuals, organisations, and society.
  • Discuss mitigation actions businesses/individuals can take against specific types of attacks.

How they Attack & Why they Succeed?

+

Upon completion of this module, you’ll be able to:

  • Define cybercrime and understand the different types of cyber-attacks. List the different types of cyber-attacks, such as malware attacks, phishing attacks, denial-of-service attacks, and man-in-the-middle attacks.
  • Identify the common tactics and tools used by cybercriminals such as social engineering, exploit kits, and zero-day attacks.
  • Explain the cyber kill chain methodology and how attackers use the strategy to hack organisations.
  • Explain how cybercriminals exploit vulnerabilities to gain access to systems and data.
  • Articulate the impact of cyber-attacks on individuals and organisations, such as financial losses, reputational damage, and identity theft.
  • Describe and explain the best practices for preventing and mitigating cyber-attacks, such as using strong passwords, keeping software up to date, and being aware of phishing scams.

Phishing Attacks

+

Completing this module, will enable you to: 

  • Define phishing and explain how it works.
  • Identify the different types of phishing attacks, such as email phishing, spear phishing, and vishing.
  • Recognize the red flags of phishing emails, such as suspicious sender addresses, generic greetings, and grammatical errors.
  • Describe the risks of falling victim to a phishing attack, both for an individual and an organisation.
  • Learn the steps to take for avoiding and report phishing attacks.

Ransomware Attacks

+

By completing the section on Ransomware, you'll be able to:

  • Define ransomware and describe the different types of ransomware attacks.
  • Explain how ransomware works and how it is distributed.
  • Identify common ransomware attack vectors and understand how to mitigate them.
  • Implement best practices to prevent ransomware attacks such as strong password management, email security, and software patching.
  • Understand and articulate how to respond to ransomware attacks effectively.

Business Email Compromise (BEC)

+

Successfully completing this module will enable you to: 

  • Define Business Email Compromise and describe the different types of attacks.
  • Identify the risks associated with BEC and how it can impact your organisation.
  • Recognize with accuracy the common red flags that indicate a BEC attack.
  • Learn how to protect yourself and your organisation against BEC attacks.
  • Gain mastery over keeping your computers and email accounts secure by following best practices, such as using strong passwords and enabling multi-factor authentication.

Online Safety - What can you do?

+

Upon completion of this module, you'll be able to: 

  • Define online safety and identify the different types of threats and risks that exist online.
  • Demonstrate an understanding of the key concepts of online safety.
  • Discuss the importance of protecting personal information and how to do so safely.
  • Apply various measures as an individual and a business to reduce a criminal's chances of success.
  • Identify and avoid online scams and phishing attacks.
  • Make informed decisions about online safety. Use social media and other online communication tools safely and responsibly.
  • Protect your devices from malware and other security threats.
  • Be a responsible digital citizen.

What is Human Error?

+

This module will teach you how to: 

  • Describe the concept of human error and its relationship to cyber-attacks.
  • Explain how the threat of human error can be mitigated.
  • Articulate the fallacy of blaming the human for mistakes that lead to cyber-attacks.
  • Present tangible steps to reduce human-error based attacks and breaches.

C.I.A. Triad

+

After completing this module, you'll be able to: 

  • Explain and define what C.I.A. stands for in the context of cybersecurity and business information security.
  • Identify and describe the different types of threats to confidentiality, integrity, and availability.
  • Explain the different security controls that can be used to protect against these threats.
  • Discuss in your own words how the C.I.A. logic can be used to focus business investment on what matters most to the organisation.
  • Describe the different types of information assets that need to be protected and how the CIA triad applies to each.
  • Apply the C.I.A. triad to real-world information security scenarios.

Governance, Risk and Compliance

+

Completing this module will enable you to: 

  • Describe the basics of IT and Cyber Governance.
  • Describe and explain in some detail the key terms in risk management.
  • Explain the generic difference between a risk and a threat.
  • Describe in the context of IT and generally what risks, threats and vulnerabilities are.
  • Explain the key components of a risk assessment and the importance of having context when it comes to risk assessments.

Law & Regulations

+

After completing this module, you'll be able to:

  • List the most relevant laws around cybersecurity and data privacy.
  • Describe and discuss the key aspects of the GDPR/Data Protection Act 2018 and its impact on businesses which are in breach of the act.
  • Articulate the various components of the GDPR privacy regulation.
  • Explain the importance of focusing on the data subject.
  • Describe the business impact of not complying with the GDPR.

Incident Response

+

Successfully completing this module will enable you to:

  • Explain the importance of planning for response to and recovery from a cyber-attack.
  • Articulate the need for effective incident response in protecting your organisation’s assets and reputation.
  • Explain the basic steps of the incident response process, including identification, containment, eradication, recovery, and lessons learned.
  • Describe and discuss the importance of Cyber Incident Response playbooks.
  • Describe the importance and relevance of cyber drills (tabletop exercises) in improving incident response.

Why not book a discovery call to discuss your requirements?

Want more information on the NCSC Assured Cyber Security & Privacy Essentials Training? Book a no-obligation discovery call with one of our consultants and find out more. 

Let us show you why our clients trust us and love working with us.
All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

The information on this page and related pages and documents is Copyright of Cyber Management Alliance Ltd. The VCC or Virtual Cyber Consultant term, other terms, information, concepts, ideas, workflows, processes, procedures and other content that directly or indirectly supports the VCC Service are Copyright of Cyber Management Alliance Ltd. Copyright 2022.