VIPRE SAT Course Catalog

What courses are included with my Security Awareness Training?

Written By Marissa Fegan (Super Administrator)

Updated at October 11th, 2023

Choose the appropriate tier of service below to see which courses are included.

 

SAT Essentials

VIPRE SAT (Security Awareness Training) Essentials is a turnkey learning program that allows resource-conscious organizations to deliver highly effective training.

Courses include:

S-190-CQ-01-EN: CyQ™ Assessment

CyQ™ is a diagnostic tool organizations and training managers can use to evaluate what employees know—and more importantly—don’t know about security awareness best practices and how to remain cybersafe. CyQ can be used as a diagnostic tool that, when completed, will provide an individualized, accurate threat assessment, so that the organization can focus on the topics that need further instruction or reinforcement. It consists of a 10-question test bank that covers major security awareness topics, including malware, phishing, and IoT. CyQ tracks and measures the user’s response to each question by category. Analytics provide a detailed profile of each user’s results.

Key Topics 

Introduction, Threat Profiler (Malware, Phishing, IoT, Social Engineering, GDPR, Social Media and more).

 

S-141-PH-01-EN: Security Awareness Essentials

This module covers two of the most dangerous cyber-threats to any organization: malware and phishing. This module teaches learners the importance of being “security-aware” and making safe, security-conscious decisions on a day-to-day basis to help thwart these menacing cyber-attacks.  

Key Topics

Working to Become Security Aware, Phishing, How to Stop Phishing Attacks,  Consequences of Clicking-Thru a Phishing email,  Best Practices For Thwarting Internet Phishers, Spear Phishing, Thwart Spear Phishing Attacks,  Business Email Compromise (BEC), Defend Yourself Against BEC, Malware, Best Practices for Avoiding Malware.

 

S-161-ES: Email & Instant Messaging Security

Email and instant messaging (IM) are essential communication tools that most people use just about every day. They’re incredibly useful applications because they allow you to quickly and efficiently exchange messages and files with just about anyone else in the world. However, it’s a two-way street, meaning that since you can connect with anyone online, anyone else, including hackers and cybercriminals, can connect with you. This course teaches employees the email and IM best practices to protect both their organization’s sensitive information and their own personal information and identity from attack.

 

S-161-MA-03: Ransomware

Ransomware is a type of malicious software used by hackers to encrypt files and other functions from a user until the victim pays a “ransom.” This form of cyberattack has become one of the most used and most costly threats to businesses and individuals alike. By mastering the information presented in this course you will be able to help defend your personal and workplace data from ransomware threats.

 

S-161-PS: Physical Security

Your personal safety at work is of paramount importance. This course is designed to teach employees how to protect an organization from criminals, espionage, workplace violence, natural disasters, and other threats. This HTML5-based, iPad-compatible course uses high-quality video and real-world simulations to teach physical security best practices.

 

Security Awareness Microlearning Videos

Microlearning is bite-sized instruction designed to reinforce knowledge training, increase knowledge retention, and improve overall performance. These new, smaller learning units are topic-focused videos and do not contain assessments. When you combine the concept of Microlearning with our own award-winning video production capabilities, you get the perfect marriage of easily digestible instructional content that can be viewed on a desktop, television, or mobile device to fit today’s on-the-go-lifestyles. Each video includes a web-optimized and high-definition version.

 

S-162-PH-01: Phishing Defense Best Practices 

Hackers are increasingly targeting individuals by sending emails that appear to come from a trusted source such as a bank, social network, or popular website. These emails include links and attachments that, if clicked, install malicious programs that compromise computer security. Watch this video to learn more about how you can protect yourself from phishing attacks.

 

S-162-RW-01: Defending Against Ransomware 

Ransomware is malicious software that prevents or restricts users from accessing computer systems or files until a ransom is paid. Computers typically become infected by ransomware when the user clicks on a malicious link or opens an infected attachment in an email. In addition to computers, ransomware can target mobile devices, smart TVs, and other Internet of Things (IoT) devices. This short video will provide the necessary information you need to help defend against ransomware.

 

 

SAT Advanced

VIPRE SAT (Security Awareness Training) Advanced is a comprehensive package of automated security awareness courseware combined with flexible access to phishing, vishing, and smishing simulations.

Courses include:

S-190-CQ-01-EN: CyQ™ Assessment

CyQ™ is a diagnostic tool that organizations and training managers can use to evaluate what employees know— and more importantly— don’t know about security awareness best practices and how to remain cyber safe. CyQ can be used as a diagnostic tool that, when completed, will provide an individualized, accurate threat assessment, so that the organization can focus on the topics that need further instruction or reinforcement. It consists of a 10-question test bank that covers major security awareness topics, including malware, phishing, and IoT. CyQ tracks and measures the user’s response to each question by category. Analytics provide a detailed profile of each user’s results.

Key Topics 

Introduction, Threat Profiler (Malware, Phishing, IoT, Social Engineering, GDPR, Social Media and more).

 

S-141-PH-01-EN: Security Awareness Essentials

This module covers two of the most dangerous cyber-threats to any organization: malware and phishing. This module teaches learners the importance of being “security-aware” and making safe, security-conscious decisions on a day-to-day basis to help thwart these menacing cyber-attacks.  

Key Topics 

Working to Become Security Aware, Phishing, How to Stop Phishing Attacks,  Consequences of Clicking-Thru a Phishing email,  Best Practices For Thwarting Internet Phishers, Spear Phishing, Thwart Spear Phishing Attacks,  Business Email Compromise (BEC), Defend Yourself Against BEC, Malware, Best Practices for Avoiding Malware.

 

S-161-AP-01-EN: Defending Against Phishers

Whether at work or at home, people around the world are inundated with millions of phishing threats every day. And we’ve seen how much damage these can cause, from exposure of people’s private information, to millions of dollars spent to regain access to files infected with ransomware. And as the public grows more aware of these threats, cyber criminals evolve and look for ever-more sophisticated ways to trick would-be victims into “click the link.” This all-new, animated course builds awareness about phishing threats with easy-to-apply best practices about how to recognize and defend against them.

 

S-161-ES: Email & Instant Messaging Security

Email and instant messaging (IM) are essential communication tools that most people use just about every day. They’re incredibly useful applications because they allow you to quickly and efficiently exchange messages and files with just about anyone else in the world. However, it’s a two-way street, meaning that since you can connect with anyone online, anyone else, including hackers and cybercriminals, can connect with you. This course teaches employees the email and IM best practices to protect both their organization’s sensitive information and their own personal information and identity from attack.

 

S-161-MA-03: Ransomware

Ransomware is a type of malicious software used by hackers to encrypt files and other functions from a user until the victim pays a “ransom.” This form of cyberattack has become one of the most used and most costly threats to businesses and individuals alike. By mastering the information presented in this course you will be able to help defend your personal and workplace data from ransomware threats.

 

S-161-PS: Physical Security

Your personal safety at work is of paramount importance. This course is designed to teach employees how to protect an organization from criminals, espionage, workplace violence, natural disasters, and other threats. This HTML5-based, iPad-compatible course uses high-quality video and real-world simulations to teach physical security best practices.

 

S-161-PM: Password Management

Passwords are the keys to our digital lives and protect us from hackers and cybercriminals, but how exactly could a hacker crack your password and what can you do to protect it? This HTML5-based, iPad-compatible password management course uses high-

quality video and real-world simulations to show the tactics hackers use to compromise accounts and the password security best practices that can help prevent that from happening. 

 

S-161-WB-01-EN: S-A-F-E Web Browsing

How can you be sure the site you’re visiting for research is safe? And what are the chances your personal information will fall into the hands of a cybercriminal due to your online activity? Fortunately, surfing the web for information and resources, or making a purchase for that much-needed item doesn’t have to spell disaster. By applying the safe web browsing best practices discussed during this module, you’ll be able to steer clear of the potholes, pitfalls, and boobytraps aimed at victimizing everyday people like you who surf the web.

Security Awareness Microlearning Videos

Microlearning is bite-sized instruction designed to reinforce knowledge training, increase knowledge retention, and improve overall performance. These new, smaller learning units are topic-focused videos and do not contain assessments. When you combine the concept of Microlearning with our own award-winning video production capabilities, you get the perfect marriage of easily digestible instructional content that can be viewed on a desktop, television, or mobile device to fit today’s on-the-go-lifestyles. Each video includes a web-optimized and high-definition version.

 

S-162-PH-01: Phishing Defense Best Practices 

Hackers are increasingly targeting individuals by sending emails that appear to come from a trusted source such as a bank, social network, or popular website. These emails include links and attachments that, if clicked, install malicious programs that compromise computer security. Watch this video to learn more about how you can protect yourself from phishing attacks.

 

S-162-RW-01: Defending Against Ransomware 

Ransomware is malicious software that prevents or restricts users from accessing computer systems or files until a ransom is paid. Computers typically become infected by ransomware when the user clicks on a malicious link or opens an infected attachment in an email. In addition to computers, ransomware can target mobile devices, smart TVs, and other Internet of Things (IoT) devices. This short video will provide the necessary information you need to help defend against ransomware.

 

S-162-PH-02: Protecting Against Spear Phishers 

Spear phishing attacks target individuals with highly tailored emails that appear to be coming from a co-work or someone they know and trust, making it difficult to avoid opening attachments, clicking on infected links, or replying to attackers with personal or confidential information. Learn how to protect yourself by applying the strategies learned from this short video.

 

S-162-BE-01: The Business Email Compromise 

Business Email Compromise, or BEC, can take a variety of forms. In most cases, the scammers use phishing tactics to target employees with access to company finances and trick them into paying invoices or making payments to bank accounts thought to belong to trusted partners—except the money ends up in accounts controlled by the criminals. This Microlearning video will give you a quick overview of BEC and how to prevent it in your business.

 

S-162-PW-01: Password Strong

Passwords are the keys to our digital lives and allow us access to our many personal and work accounts. But how easy would it be for a hacker to crack your password? This video covers tips for creating strong passwords, and how you can protect yourself.

 

S-162-PS-01: Tales From CPU City™ (Episode 2) Tailgating

In this episode, Private File uncovers an evil physical security plot that releases mayhem upon our beloved CPU City. Learn how the plot unfolds and what strategies can be used to combat the menacing physical threat we call tailgating.

 

 

 

SAT Enterprise

VIPRE SAT (Security Awareness Training) Enterprise is a complete learning management system that delivers a full course library and the ability to customize courseware as well as simulations.

 

Important

This list shows the courses that are included in the Enterprise tier by default. You can, however, also choose from the entirety of the course catalog to customize your VIPRE Security Awareness Training experience.  To swap courses in and out of your SAT package, please contact VIPRE Support. Please be aware, it may take a couple of days for the new courses to appear in your portal.

 

 

Courses include:

S-190-CQ-01-EN: CyQ™ Assessment

CyQ™ is a diagnostic tool that organizations and training managers can use to evaluate what employees know— and more importantly— don’t know about security awareness best practices and how to remain cyber safe. CyQ can be used as a diagnostic tool that, when completed, will provide an individualized, accurate threat assessment, so that the organization can focus on the topics that need further instruction or reinforcement. It consists of a 10-question test bank that covers major security awareness topics, including malware, phishing, and IoT. CyQ tracks and measures the user’s response to each question by category. Analytics provide a detailed profile of each user’s results.

Key Topics 

Introduction, Threat Profiler (Malware, Phishing, IoT, Social Engineering, GDPR, Social Media, and more).

 

S-141-PH-01-EN: Security Awareness Essentials

This module covers two of the most dangerous cyber threats to any organization: malware and phishing. This module teaches learners the importance of being “security-aware” and making safe, security-conscious decisions on a day-to-day basis to help thwart these menacing cyber-attacks.  

Key Topics 

Working to Become Security Aware, Phishing, How to Stop Phishing Attacks,  Consequences of Clicking-Thru a Phishing email,  Best Practices For Thwarting Internet Phishers, Spear Phishing, Thwart Spear Phishing Attacks,  Business Email Compromise (BEC), Defend Yourself Against BEC, Malware, Best Practices for Avoiding Malware.

 

S-161-AP-01-EN: Defending Against Phishers

Whether at work or at home, people around the world are inundated with millions of phishing threats every day. And we’ve seen how much damage these can cause, from exposure of people’s private information to millions of dollars spent to regain access to files infected with ransomware. And as the public grows more aware of these threats, cybercriminals evolve and look for ever-more sophisticated ways to trick would-be victims into “click the link.” This all-new, animated course builds awareness about phishing threats with easy-to-apply best practices about how to recognize and defend against them.

 

S-161-AP-06-EN: Phishin’ Impossible: The Phishing Game

The best way to combat phishing, the fastest-growing crime of the 21st century, is to arm yourself with information as to how and why these crimes are perpetrated. In this course, you will take on the role of a hacker who is learning how to create convincing phishing emails to help better understand how to avoid falling victim to them.

 

S-161-ES: Email & Instant Messaging Security

Email and instant messaging (IM) are essential communication tools that most people use just about every day. They’re incredibly useful applications because they allow you to quickly and efficiently exchange messages and files with just about anyone else in the world. However, it’s a two-way street, meaning that since you can connect with anyone online, anyone else, including hackers and cybercriminals, can connect with you. This course teaches employees the email and IM best practices to protect both their organization’s sensitive information and their own personal information and identity from attack.

 

S-161-MA-03: Ransomware

Ransomware is a type of malicious software used by hackers to encrypt files and other functions from a user until the victim pays a “ransom.” This form of cyberattack has become one of the most used and most costly threats to businesses and individuals alike. By mastering the information presented in this course you will be able to help defend your personal and workplace data from ransomware threats.

 

S-161-PS: Physical Security

Your personal safety at work is of paramount importance. This course is designed to teach employees how to protect an organization from criminals, espionage, workplace violence, natural disasters, and other threats. This HTML5-based, iPad-compatible course uses high-quality video and real-world simulations to teach physical security best practices.

 

S-161-PM: Password Management

Passwords are the keys to our digital lives and protect us from hackers and cybercriminals, but how exactly could a hacker crack your password and what can you do to protect it? This HTML5-based, iPad-compatible password management course uses high-quality video and real-world simulations to show the tactics hackers use to compromise accounts and the password security best practices that can help prevent that from happening. 

 

S-161-IR-01: Incident Reporting

Reporting incidents of suspicious activity and the loss of assets or sensitive information is extremely important. In this module, employees will learn about common physical and information security incidents that should be reported and how to report them.

 

S-161-IT-02: An Introduction to Insider Threats

Across the globe, organizations spend countless hours working to keep sensitive data out of the hands of cybercriminals. This task has become even more difficult to manage due to an increasing number of data compromises that stem from insider threats. This threat from within, or “insider threat” can be successfully addressed using the strategies shared in this module. In this module, we will discuss the three types of insider threats, some recognizable behaviors associated with each type and provide simple yet effective strategies to counteract each threat.

 

S-161-MD-01: Protecting Mobile Data and Devices

Because today’s smartphones and tablets can not only act as a phone, but also as an email client, mobile Internet device, camera, GPS navigation system, entertainment console, and platform for any number of applications (apps), they can be exposed to many of the same risks as a desktop computer. This HTML5-based, iPad-compatible course uses high-quality video and real-world simulations to teach best practices or mobile security.

 

S-161-SE-02: Defeating Social Engineers (Advanced)

With increasingly sophisticated technical defenses for networks and computer systems, hackers often decide that it’s much easier to simply go around these perimeter defenses by attacking the end user. After all, end-users have what they want – a computer that’s behind the network firewall, a network username and password, and possibly access to trade secrets, confidential information, and bank accounts. This course will teach end-users how to identify and avoid giving away sensitive information to these hackers.

 

S-161-SM-01: Social Media

Social media can be an excellent tool to connect and interact with customers, show thought leadership, and build a brand, but it also poses unique security, HR, and public relations challenges. This course covers social media best practices including secure use, accountability, harassment, how to spot scams, secure passwords, and advanced security features. This HTML5-based, iPad-compatible course uses high-quality video and real-world simulations to teach best practices for social media.

 

S-161-WB-01-EN: S-A-F-E Web Browsing

How can you be sure the site you’re visiting for research is safe? And what are the chances your personal information will fall into the hands of a cybercriminal due to your online activity? Fortunately, surfing the web for information and resources, or making a purchase for that much-needed item doesn’t have to spell disaster. By applying the safe web browsing best practices discussed during this module, you’ll be able to steer clear of the potholes, pitfalls, and boobytraps aimed at victimizing everyday people like you who surf the web.

 

S-161-WR-01: Working Remotely

Mobile computing devices like laptops, smartphones, and tablets can be found everywhere, at home, in the office, and everywhere in between. These devices, combined with high-speed wireless connections, make working remotely easier than ever. However, working outside of a company’s secured facilities expose an organization’s physical and information assets to additional threats. This course provides the best practices for working remotely.

 

Security Awareness Microlearning Videos

Microlearning is bite-sized instruction designed to reinforce knowledge training, increase knowledge retention, and improve overall performance. These new, smaller learning units are topic-focused videos and do not contain assessments. When you combine the concept of Microlearning with our own award-winning video production capabilities, you get the perfect marriage of easily digestible instructional content that can be viewed on a desktop, television, or mobile device to fit today’s on-the-go-lifestyles. Each video includes a web-optimized and high-definition version.

 

S-162-PH-01: Phishing Defense Best Practices 

Hackers are increasingly targeting individuals by sending emails that appear to come from a trusted source such as a bank, social network, or popular website. These emails include links and attachments that, if clicked, install malicious programs that compromise computer security. Watch this video to learn more about how you can protect yourself from phishing attacks.

 

S-162-RW-01: Defending Against Ransomware 

Ransomware is malicious software that prevents or restricts users from accessing computer systems or files until a ransom is paid. Computers typically become infected by ransomware when the user clicks on a malicious link or opens an infected attachment in an email. In addition to computers, ransomware can target mobile devices, smart TVs, and other Internet of Things (IoT) devices. This short video will provide the necessary information you need to help defend against ransomware.

 

S-162-PH-02: Protecting Against Spear Phishers 

Spear phishing attacks target individuals with highly tailored emails that appear to be coming from a co-work or someone they know and trust, making it difficult to avoid opening attachments, clicking on infected links, or replying to attackers with personal or confidential information. Learn how to protect yourself by applying the strategies learned from this short video.

 

S-162-BE-01: The Business Email Compromise 

Business Email Compromise, or BEC, can take a variety of forms. In most cases, the scammers use phishing tactics to target employees with access to company finances and trick them into paying invoices or making payments to bank accounts thought to belong to trusted partners—except the money ends up in accounts controlled by the criminals. This Microlearning video will give you a quick overview of BEC and how to prevent it in your business.

 

S-162-PW-01: Password Strong

Passwords are the keys to our digital lives and allow us access to our many personal and work accounts. But how easy would it be for a hacker to crack your password? This video covers tips for creating strong passwords, and how you can protect yourself.

 

S-162-PS-01: Tales From CPU City™ (Episode 2) Tailgating

In this episode, Private File uncovers an evil physical security plot that releases mayhem upon our beloved CPU City. Learn how the plot unfolds and what strategies can be used to combat the menacing physical threat we call tailgating.

 

S-162-FA-01: Fake App Trap

Many of your favorite retailers and service providers have developed mobile apps so you can conveniently purchase goods and services, directly from your mobile device. But did you know that cybercriminals are also hard at work cooking up fake apps, using a recipe that often contains pop-up ads and malware? The good news is that you can avoid the Fake App Trap by applying the strategies outlined in this video.

 

S-162-MS-01: Living Mobile Secure

Attacks on mobile devices, mobile apps, and mobile carriers are rising fast. How can you ensure your device is secure? What happens if your phone or tablet is breached? Watch this video to learn more about what you can do to help protect yourself from mobile security threats.

 

S-162-PH-03: SMiShed!

Inspired by true events, SMiShed! recalls a recent SMS phishing (or SMiShing) attack that scammed several bank customers out of tens of thousands of dollars. By applying the best practices outlined in this Microlearning video, you can avoid being victimized by a SMiShing attack.

 

S-162-SE-01 How to Defeat Social Engineers

Social engineers use deception to manipulate people into divulging confidential or personal information that may be used for fraudulent purposes. And you could be their next target. Protect yourself from a social engineering attack by applying the strategies learned from this short instructional video.

 

S-162-SE-02: The In-Personator - A Social Engineering Threat

Social engineers prepare themselves by thoroughly researching their targets before launching an in-person attack. They will often go as far as disguising themselves as a repair person, or maybe even impersonating a uniformed worker. Although social engineers can be tricky, you can prevent an in-person attack by following the tips outlined in this social engineering training video.

 

S-162-US-01: USB Baiting - Don't Take the Bait

Compromised USB drives can be used to inject malicious code, redirect you to phishing websites, or give a hacker remote access to your computer. In this video, an employee is faced with a decision that could ultimately decide the fate of his organization. Watch to find out what he does (or doesn’t do) to protect himself and what you can do to avoid being victimized by an uncanny social engineering attack.

 

 

Stand Alone Course Add-ons

The following courses can be added individually to any of the VIPRE SAT packages.

EC-115-AC-01: Global Anti-Bribery & Corruption

Global business can present new legal and ethical challenges. This course is designed to help prepare you for those by explaining anti-corruption laws and our anti-corruption policy, which prohibits bribes and improper payments of any kind. It is designed for any company that does business in the United Kingdom, for which the Foreign Corrupt Practices Act (FCPA) and the UK Bribery Act (UKBA) apply. 

Key Topics

Anti-corruption Laws and Conventions, FCPA, Corrupt Payments, Record Keeping, Penalties, UK Bribery Act, EU Anti-Bribery Conventions, Reporting Possible Violations, Anti-Corruption Policy, Foreign Officials, Commercial Bribery, Bribes and Improper Payments, Accurate Records, Red Flags, Policy Acceptance


EC-131-CC-01: Ethics & Code of Conduct for All Employees

This 30 minute course targets all employees and covers the importance of an ethical culture, how to make complaints, safeguarding confidential information and intellectual property, gifts and entertainment, improper payments, conflicts of interest, respectful workplace, accurate records, and fraud and abuse. 


EC-137-CS-01: Ethics & Code of Conduct for Supervisors

This HTML5, iPad and mobile compatible course covers all of the topics in EC-131 plus an additional module for supervisors, which covers understanding and enforcing the code, being a role model, always being professional, handling complaints, and management best practices. 


HR-138-AC-01: Active Shooter

This course provides important, clear instructions on what you should do in the unlikely event you find yourself in an active shooter situation. Knowing the proper procedures to follow during an emergency could mean the difference between life and death. The purpose of this course is to familiarize you with basic response practices when encountering an active shooter event, practices that will help you to be prepared for and to respond to a violent emergency. 

Key Topics

Indicators of potentially violent behavior, how to respond to an active shooter situation, and how to react when law enforcement arrives at an active shooter scene


HR-138-BS-01: Preventing Bullying in the Workplace

Workplace bullying is repeated malicious conduct of one or more employees by one or more perpetrators. If workplace bullying is not handled properly, it can have lasting, negative effects on both the victim(s) and the overall workplace. This course will help supervisors understand how to recognize workplace bullying, differentiate between bullying and harassment, and handle bullying complaints.


HR-138-DV-01: Diversity in the Workplace (for All Employees)

Diversity influences the way we think, communicate, and act and helps define a workplace culture. Diversity makes an organization better by empowering it to: Deliver superior customer service, attract and retain talented employees, maximize productivity, maintain its reputation, and serve its community. This course will provide the foundation and background needed to foster a respectful and diverse workplace.


HR-138-WH-01: Wage & Hour for Employees

Employee wage and hour law is governed by a federal statute called the Fair Labor Standards Act, or FLSA for short. This law offers critical protections such as establishing the federal minimum wage, setting rules for overtime, creating standards for child labor, and requiring equal pay for men and women performing the same jobs. This course will help employees understand the law and how it applies to them.


HR-138-WS-01: Wage & Hour for Supervisors

Supervisors have a special role in ensuring that businesses comply with applicable workplace laws. One of the most important of those laws is the Fair Labor Standards Act (FLSA), which governs working hours and wage payments. It is important to understand these concepts to avoid exposing an organization to lawsuits, fines, or other penalties. This course will help supervisors understand the law and how it applies to employees.


HR-138-WS-CA: Wage & Hour for Supervisors (California)

Employee wage and hour laws in California are governed by both the federal Fair Labor Standards Act (FLSA) and California's state laws. These laws provide critical protections such as establishing the federal minimum wage, setting rules for overtime, creating standards for child labor, and requiring equal pay for men and women performing the same jobs. Supervisors are not required to memorize the FLSA and California state laws, but they do need to be able to spot potential problem areas and respond accordingly. This course will help employees understand the wage and hour laws and how to apply them. 


P-101-PB-01: Privacy and Data Protection

To earn and maintain the trust of our customers and the general public, we must continuously safeguard all private data we hold. Doing this helps us comply with laws, regulations, and policies, and helps us avoid costly lawsuits, fines, and negative publicity. This HTML5-based, iPad-compatible course will help you understand what information is private, the privacy laws that dictate how private data must be handled, and what you can do to protect data from breaches. 


P-141-GD-01: GDPR: How to Comply With the GDPR in the US

The General Data Protection Regulation, or GDPR, contains principles for protecting the privacy of EU residents' personal data. When it took effect in May of 2018, every organization, worldwide, that gathers, stores, or processes this data in any way, must comply with the strong data protections required under the GDPR. Upon completion of this module, learners will be able to recognize situations where the GDPR comes into play and what to do when they encounter data that falls under GDPR regulations in the US.


P-151-CP-01: California Consumer Privacy Act (CCPA)

The California Consumer Privacy Act, or CCPA, has created many new individual consumer rights as well as responsibilities with which businesses must now comply. When it takes effect in January 2020, every business that gathers and sells California consumers' personal information must comply with the privacy protections required under the CCPA. This module will provide learners with an overview of the act, including five consumer privacy rights it provides and the types of businesses that must comply.


PCI-101-CS-01: PCI Essentials for Account Data Handlers and Supervisors - DSS 3.2

The Payment Card Industry (PCI) Data Security Standard is a set of security standards that were created by the major credit card companies (American Express, Discover Financial Services, JCB, MasterCard Worldwide, and Visa International) to protect customers from increasing identity theft and security breaches. Every company that accepts, processes, or stores credit card information is required to comply with these standards. This course teaches employees and supervisors what PCI DSS is, how it affects your organization and the best practices they should follow to protect cardholder data and detect and prevent fraud. 

This course is meant for employees and supervisors in companies that require PCI DSS – 3.2 compliance.


S-111-PR-01: Privileged User Security

Hackers and cybercriminals specifically target privileged users. After all, they have access to an organization's most prized data. This course will teach privileged users the security best practices they're expected to follow in order to defend against hackers.


S-126-OW-01: OWASP Top 10 Web Application Vulnerabilities

The Open Web Application Security Project (OWASP) is a global community focused on improving the security of web application software. The OWASP Top Ten list is highly respected and has been adopted by, among other organizations, the Payment Card Industry (PCI) Security Standards Council. This short lesson reviews the top ten list to ensure all web application developers in your organization are exposed to it.


S-131-SL-02: Security Awareness - Strongest Link

Protecting your personal and company data has become a crucial part of our everyday lives, and there is more at stake than ever. Hackers and cybercriminals roam the Internet seeking both vulnerabilities to exploit and uninformed users to take advantage of. Learn the fundamentals of information security and safe computing habits, including key principles, concepts, vulnerabilities, threats, and how to counter them. 


S-141-SA-01: NORDICS Security Awareness Essentials (30 min)

This security awareness training course covers key security best practices end users should follow so they can prevent, detect, and respond to information security threats. It is designed to cover all of the essential topics in approximately 30-35 minutes, such as, password management, identity theft, malware, social engineering, phishing, spear phishing, physical security, Business Email Compromise (BEC), Internet of Things (IoT), travel safety, mobile data, privacy and acceptable use. 


S-161-AP-01: NORDICS Defending Against Phishers

Whether at work or at home, people around the world are inundated with millions of phishing threats every day. And we’ve seen how much damage these can cause, from exposure of people’s private information, to millions of dollars spent to regain access to files infected with ransomware. And as the public grows more aware of these threats, cyber criminals evolve and look for ever-more sophisticated ways to trick would-be victims into “click the link.” This all-new, animated course builds awareness about phishing threats with easy-to-apply best practices about how to recognize and defend against them. 


S-161-AP-07: NORDICS Coronavirus Phishes & Scams

As the coronavirus pandemic has spread across the globe, cyber-attacks have also been on the rise. Cybercriminals have increased their phishing attacks and are creating new scams as more and more people are staying at home and potentially working remotely for the first time. This brief course will teach learners to recognize the current patterns and elements of coronavirus based phishes and scams and provide best practices on how to avoid their traps and stay secure. 


S-161-WR-02: Working Securely From Home

Mobile computing devices combined with online workplace collaboration platforms and video conferencing make working from home easier than ever. However, working outside of an organization's secured facilities can expose a remote worker and his/her workplace's assets to additional cyberthreats. This course will provide the best practices to working securely from home and help one to defend against these threats.


S-173-DL-02: Security Awareness – A Day In The Life

With nearly 2 million data records stolen each day and sophisticated threats emerging at an alarming rate, it is imperative that we arm ourselves with the information needed to detect, defend and respond to information security threats as they arise. In this highly interactive course, learners will explore key information security concepts, examine threats and how to counter them and review safe computing habits that can be applied at home and in the workplace. The course is titled ‘A Day in the Life’ and is presented in a simulation-style format that follows two virtual characters as they go about a typical day in the workplace and encounter security incidents along the way. Learners will get a chance to practice good security habits in a safe environment by guiding our virtual characters through real-world security situations. By following the best practice lessons covered in this course, participants will be better able to recognize cyber threats and know how to defend against them.