Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

Header of KnowBe4
Forums it-sa Expo 2023 Knowledge Forum A

Security Awareness to a strong Human Firewall - This is how it works!

A successful security plan is easier said than done. Get insights from the leading security awareness platform.

calendar_today Tue, 10.10.2023, 13:30 - 13:45

event_available On site

place Hall 6, Booth 6-111

Action Video

south_east

Action description

south_east

Speaker

south_east

Themes

Awareness / Phishing / Fraud

Key Facts

  • Effective Security Awareness Implementation
  • Functionality of a holistic security awareness platform
  • Tips and tricks for a holistic security culture

Organizer

Event

This action is part of the event Forums it-sa Expo 2023

Action Video

grafischer Background
close

This video is available to the it-sa 365 community. 
Please register or log in with your login data.

Action description

Do your employees recognize all phishing emails? Every company is a potential victim of a cyber attack - and employees are usually the gateways. Security awareness training is therefore considered indispensable. But what does it take?

A successful security concept is easier said than done. Effective security software is no longer enough to protect organizations in the digital space. After all, the human factor must not be ignored.
Employees are exposed to increasingly complex phishing and ransomware attacks. To protect your company against hackers in the long term, you need to integrate sustainable training into your daily work routine. But classic security awareness training no longer offers sufficient protection.
Learn how to build a strong human firewall through phishing simulations and social engineering in this presentation.
... read more

Language: German

Questions and Answers: No

Speaker

show more
close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.