Phishing Basics

This course covers essential phishing tactics such as spear phishing, BEC scams, chain email spoofing, and urgency-based attacks. It trains employees to identify and avoid digital threats through awareness and behavior change.

Audience: All Employees
NIST 800-53 HIPAA Security Rule CJIS Policy PCI-DSS

Learning Objective

Empower employees to detect and report phishing emails by recognizing suspicious signs like spoofed domains, fake documents, and urgent language.

Delivery Format

  • Automated delivery via email
  • Unique landing page for each user
  • Short 1-minute video per module
  • Followed by a multiple-choice question
  • Reminder emails sent at increasing urgency until completed
  • Can be configured to repeat annually

Sample Module Video

Modules:

All Topics
  • Mouse Overs – Teaches how to hover over links to verify the real URL before clicking.
  • Urgency Bias – Shows how attackers use time pressure to prompt rash decisions.
  • Docusign Phishing – Explains how fake Docusign emails work and how to verify authenticity.
  • BEC Attacks – Covers Business Email Compromise tactics and how to identify spoofed exec emails.
  • Spear Phishing – Describes targeted phishing attacks using personal info to gain trust.
  • Chain Email Spoofing – Reveals how attackers hijack email threads to appear legitimate.