Cyber Basics

This training covers a broad range of security topics, from ransomware and phishing to physical security and clean desk policies. It is designed to build a strong security culture across the organization.

Audience: All Employees
NIST 800-53 HIPAA Security Rule CJIS Policy PCI-DSS ISO/IEC 27001

Learning Objective

Help employees understand their role in protecting organizational assets and responding to common cybersecurity threats and behaviors.

Delivery Format

  • Automated delivery via email
  • Unique landing page for each user
  • Short 1-minute video per module
  • Followed by a multiple-choice question
  • Reminder emails sent at increasing urgency until completed
  • Can be configured to repeat annually

Sample Module Video

Modules:

All Topics
  • Ransomware: Why You're Targeted – Describes why attackers target users with ransomware.
  • Phishing Education – Broad overview of common phishing tactics and warning signs.
  • CEO Scam – Explains how attackers impersonate execs to request money or info.
  • What is Sensitive Info – Defines sensitive data and how to protect it.
  • Spear Phishing – Explains how attackers use public data to tailor phishing attacks.
  • Removable Media – Warns about risks from USBs and external drives.
  • Malicious USB Drives – Details how infected USBs can compromise systems.
  • Clean Desk Policy – Stresses securing sensitive documents at your workstation.
  • Tailgating – Highlights the danger of unauthorized access via “following in.”
  • If You See Something, Say Something – Encourages reporting suspicious behavior.