Course Catalog

*Courses may vary.

Search Courses

 
 
 
Reset

Social Media for Financial Institutions

This module explains common security risks financial sector employees face when using social media at work, and ways that learners can protect themselves and their company from social media threats. 9:07 minutes

Help Desk

Our Help Desk module explains how hackers can exploit the trust between a helpdesk and its users through social engineering attacks. 5:00 minutes

Identity Theft

Introduces the concept of Identity Theft, common ways a person’s identity might be stolen, possible impact for an individual and an enterprise, and ways to protect your identity. 5:18 minutes

Conclusion

This module will review critical lessons from your security awareness training to increase team retention of core program content. 2:05 minutes

Introduction

The module will outline cyber threats (established and emerging), recent attacks and industry regulations, and also position employees as key players in modern cybersecurity initiatives. 5:13 minutes

WORKed Episode 5: Mallomars

You can be nice and still question everything that comes your way. Help your employees avoid social engineering attacks with this WORKed training module. 1:43 minutes

Who Can You Trust? (Social Engineering)

This video highlights the risks of disclosing patient information without first verifying requester identity.

Social Media

This module explains common security risks related to the use of social media in business, and ways that learners can protect themselves and their company from social media threats. 6:14 minutes

Social Engineering Brief

This module walks learners through the key components of social engineering and how to recognize and respond to suspicious requests. 3:38 minutes

Social Engineering

Our Social Engineering module teaches a three-step method to add clarity to a confusing conversation, challenge the other person’s identity and verify suspicious requests. 12:54 minutes

Red Flags Rule

The Red Flags Rule requires financial institutions and creditors to develop written programs, or an Identity Theft Prevention Program, to detect and avoid identity theft. 6:05 minutes

Privacy and PII Brief

This abbreviated version of our core Privacy and PII training will explain the basic concepts of privacy and personally identifiable information (PII). 4:55 minutes

Privacy & EU GDPR

In this module, we review the main goals and objectives of the new European Union General Data Protection Regulation (EU GDPR). 15:22 minutes

Personal Information Protection and Electronic Documents Act (PIPEDA)

In this module, learners will cover the scope and uses of PIPEDA and learn to spot possible PIPEDA breaches before they occur. 8:24 minutes

PCI DSS Brief

This module is an abbreviated version of our core PCI-DSS training. It outlines the six main goals of the PCI-DSS, common threats and best practices for handling credit card data. 11:44 minutes

PCI DSS

This module details the training, policies and procedures required for Payment Card Industry Security Standard (PCI-DSS) compliance for handling branded credit cards from major vendors. 21:43 minutes

Need to Know: Social Engineering

Some hackers don’t need computers at all. Join Anthony and Erica in exploring the dirty business of social engineering — when all it takes is a lie to crack open a company. 4:05 minutes

Need to Know: Conclusion

Take a moment to relax and review what you’ve learned as Anthony takes you through a few simple cybersecurity principles. Congratulations on completing your training! 2:25 minutes

Need to Know: Introduction

Begin at the beginning as Anthony introduces you to our plan for what’s to come. Let’s talk about hackers, cybersecurity, and why it pays to keep a good head on your shoulders. 1:44 minutes

Insider Threats

Insider threats include security threats posed by employees, contractors or vendors. This module provides examples of common behaviors that can be indicators of insider threats. 3:46 minutes

Avoiding Cybersecurity Risks for Executives

This security awareness module explains why top-level managers are targeted by malicious hackers, details common attack methods, and offers recommendations for avoiding security risks. 9:45 minutes
Techguard Shield logo

Request your free demo today.

Please complete and submit the form below.

How Did You Hear About Us? *

Privacy Policy

Please check our Privacy Policy to see how we protect and manage your submitted data.

TechGuard Security LLC needs the contact information you provide to us to contact you about our products and services. You may unsubscribe from these communications at any time. For information on how to unsubscribe, as well as our privacy practices and commitment to protecting your privacy, please review our Privacy Policy.

Consent

Are you ready?

Take the next steps

Reach out to one of our cybersecurity experts today.

Get Started