White Paper on "Women in Leadership Transforming business with Technology" Read more

Information Security Awareness-ISO 27001:2013

Information Security Literate-Cyber security awareness course

Beginner 0(0 Ratings) 0 Students enrolled
Created by Tech SuperGirl Last updated Thu, 13-May-2021 English
What you'll learn?
  • Understand how to be a secured computer user
  • Understand how to be respond to various security incidents
  • Understand the need for Business Continuity planning and Disaster Recovery
  • How to become a cyber safe employee

Curriculum for this course
0 Lessons 00:00:00 Hours
Requirements
  • No prior training is required to take this course as we will start with the basics.
+ View more
Description

Description

Hi, welcome to our Information Security Awareness course.

The essential objective of this course is to create awareness within the organization regarding various basic requirements of the standard & impart working knowledge on how these requirements can be interpreted to suit the organization’s processes, products, people & customers.

The employees in most companies don’t take Information security seriously – not only the top managers, but also their peers.

This is due to the fact that the employees usually do not understand what information security or business continuity is all about – in other words, you may have perfect policies and procedures, but simply pushing those to your internal email list won’t help. You need to explain to your colleagues why information security and business continuity are needed, and how to perform certain tasks – that’s the main purpose of awareness and training.

In this course, we will teach you how employees, business owners and other computer users are compromised in this digitally connected world and also teach you how to safeguard themselves and their organization's information asset against various attacks. 

  • It helps each and every employee of an organization on various security policy and its importance.
  • It helps HR managers to learn how to recruit as per ISO 27001:2013 guidelines and how to run an effective employee induction program for better information security awareness.
  • It helps IT managers to learn how to securely handle data, media containing data and IT devices to ensure organization's information safety.
  • It also helps the business continuity manager on how to handle disaster at an event of disaster.

You will be encouraged to practice what you have learned in a simulated environment via our practice "Audio Visual Exercise" session.

We have designed this course to enable each and every computer user to safeguard themselves and their organization against identity theft and other credential breach from unauthorized users via technical and non-technical attack methods.

By the end of this course, you will be familiar with how various types of technical and non-technical attack methods are performed and you will be fully equipped to defend and safeguard yourself and your organization's information asset against various real-time attack vectors.

This course has been specifically designed by a team of information security researchers who are acknowledged experts in their field.

This course has been designed to accelerate your learning process through the use of creative animations and easy to understand voice over narratives. Complex concepts have been broken down into easy to understand modules.

Together, our team will walk you through the entire learning process step by step.

This course is a must for every computer user of an organization.No prior training is required to take this course as we will start with the basics. We welcome anyone with a thirst for learning. 

We look forward to having you join us. In the meantime, please feel free to take a look at our demo tutorial and exercise before you purchase the full course.

Who this course is for:

  • Employees of Organization who have implemented ISO27001 standard to safeguard their organization against various information security incidents.
  • Employees who need to have an awareness on Information security
  • This course is perfect for existing system, network and web administrators as well as anybody who is passionate about developing their skills in the field of information security
+ View more
Other related courses
00:00:00 Hours
Updated Wed, 12-May-2021
0 0 Free
00:00:00 Hours
0 0 Free
00:00:00 Hours
0 0 ₹7680
00:00:00 Hours
0 0 ₹8640
About the instructor
  • 2 Reviews
  • 5 Students
  • 111 Courses
+ View more
Student feedback
0
Average rating
  • 0%
  • 0%
  • 0%
  • 0%
  • 0%
Reviews

Write a Review

Login to review

Includes:
  • 00:00:00 Hours On demand videos
  • 0 Lessons
  • Full lifetime access
  • Access on mobile and tv