Welcome to our US site!
We noticed you are viewing this site from
---
,
 do you want to visit our
Singapore
site instead?
Visit
Singapore
site
Cybersecurity Awareness Training

Cybersecurity Awareness Training

Be Informed.
Be Protected.

Keep your organisation protected with essential cybersecurity knowledge for non-technical employees.

Cybersecurity awareness course for non-technical managers and employees to strengthen your cybersecurity knowledge and posture.


Learning Outcomes: 

Network Architecture

  • Acquiring the knowledge and tools to explore the corporate network
  • Understanding cyber-attacks and protect your computer environment
  • Become familiar with different attack scenarios

Python

  • Acquiring the knowledge and tools to explore the corporate network
  • Understanding cyber-attacks and protect your computer environment
  • Become familiar with different attack scenarios

Security Testing

  • Acquiring the knowledge and tools to explore the corporate network
  • Understanding cyber-attacks and protect your computer environment
  • Become familiar with different attack scenarios
Question text goes here
  • Become familiar with different attack scenarios

Course Syllabus:

Chapter 01
Overview of Cybersecurity in Business
Question text goes here

Core Business Operations and Cybersecurity:

  • Identify core business activities related to cybersecurity.
  • Identify profit centers affected by cybersecurity.
  • Recognize the Unique Selling Point (USP) in relation to cybersecurity.

IT Asset Management:

  • Identify and list essential business assets.
  • Best practices for asset management.
  • Regularly updating the company's asset list.

Industry-Specific Cybersecurity and Privacy Regulations:

  • Define your industry concerning cybersecurity.
  • Recognize and comply with industry-specific regulations.
  • Understand and protect sensitive business information.

IT Assets, Business Operations, and Regulations Synthesis:

  • Identify key software and hardware.
  • Assess IT asset downtime impact.
  • Understand Service Level Agreements (SLAs) and potential breach impacts.

Business Resilience Planning:

  • Develop a Maintenance Plan.
  • Recognize incidental security features.
  • Understand regulatory impacts and potential cybersecurity failures.

Financial Aspects of Cybersecurity:

  • Business Continuity Planning (BCP) basics and importance.
  • Disaster Recovery Plan (DRP) importance and formulation.
  • Evaluate cybersecurity costs, risks, and risk assessment.

Corporate Cyber Hygiene:

  • Introduction to cyber hygiene.
  • Best practices for enhancing cybersecurity.
  • Address human risk factors and fostering a cyber-safe culture.

Open-source Intelligence (OSINT)

  • Phishing Awareness with live demonstration
  • Types of Online Information
  • OSINT Tools Overview
  • Hands-on Exercise with Shodan

Linux Fundamentals

  • Role in Modern IT Systems
  • Overview of Linux Distributions
  • Hands-on: Basic Command Practice

Password Security

  • Importance of Password Hygiene
  • Password Storage: Hash vs. Password
  • Brute Force Attacks: Introduction, Demonstration, and Defense

MITRE ATT&CK Framework

  • Real-World Use Cases
  • Practical Application

CIA Triad Framework

  • Introduction
  • Real-World Case Studies
  • Application in Business Cybersecurity

Cyber Response Playbook

  • The Need for a Playbook
  • Responding to Business Email Compromise (BEC)
  • Creation of BEC Standard Operating Procedures (SOPs)
  • Cultivating Cyber Vigilance

Email Cybersecurity

  • Procedures for Inspecting Suspicious Emails
  • Importance of Email System Hygiene
  • Introduction to Secure Email Gateway (SEG)
  • Protocols for Incident Reporting

Simulated Cybersecurity Threat Scenario

  • Defense Strategy Against Simulated Cyberattacks
  • Identifying and Addressing Breaches
  • Investigation and Reporting Protocols

Chapter 02
Cyber Threats & Defence Techniques
Question text goes here
  • Become familiar with different attack scenarios
Chapter 03
Question text goes here
  • Become familiar with different attack scenarios
Chapter 04
Question text goes here
  • Become familiar with different attack scenarios
Chapter 05
Question text goes here
  • Become familiar with different attack scenarios

Training Schedule:

Day 1

  • Core Business Operations and Cybersecurity
  • IT Asset Management
  • Industry-Specific Cybersecurity and Privacy Regulations
  • IT Assets, Business Operations, and Regulations Synthesis
  • Business Resilience Planning
  • Financial Aspects of Cybersecurity
  • Corporate Cyber Hygiene

Day 2

  • Open-source Intelligence (OSINT)
  • Linux Fundamentals
  • Password Security
  • MITRE ATT&CK Framework
  • CIA Triad Framework
  • Cyber Response Playbook
  • Email Cybersecurity
  • Simulated Cybersecurity Threat Scenario
Tailored To Client
Question text goes here

Training Methodology:

Apprenticeship-based Training

  • Acquiring the knowledge and tools to explore the corporate network
  • Understanding cyber-attacks and protect your computer environment
  • Become familiar with different attack scenarios

Practice Labs

  • Acquiring the knowledge and tools to explore the corporate network
  • Understanding cyber-attacks and protect your computer environment
  • Become familiar with different attack scenarios

Assessment and Project

  • Acquiring the knowledge and tools to explore the corporate network
  • Understanding cyber-attacks and protect your computer environment
  • Become familiar with different attack scenarios
Question text goes here
  • Become familiar with different attack scenarios

FAQs:

What is the minimum pax for this programme?

  • A minimum of 3 pax is required for this programme

Who is this programme for?

  • This programme is for organisations that would like to enhance their cybersecurity protection amongst non-technical staff members. It is suitable for both managerial and non-managerial positions.

Can this programme be conducted online?

  • Yes, we can deliver the programme online if preferred by you.
Question text goes here
  • Become familiar with different attack scenarios
Quick Info
Program Fee
Custom Pricing
Duration
2 Days (8 hours/day)
Schedule
Tailored To Client
Teacher-to-Student Ratio
1:30
Delivery Mode
On-site
Entry Requirement
Register Now

Secure Your Future

Find out more about how we can help you secure your future in cybersecurity

Reach out to us!