Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

Service

Hall 6 / Booth Number 6-229

Security Awareness Campaigns

Categories

Awareness

Product Description

Current cyber attacks focus on humans as a security vulnerability. In a security awareness campaign, we combine training with simulated phishing attacks. Participants receive real-time feedback. In this way, we raise employees' awareness in the long term and protect them from further misconduct. Our approach: Only long-term security awareness measures lead to a permanent anchoring in the memory and thus to a change in behavior. We offer the campaign as a full-service. In coordination with your IT security officer, we take care of campaign planning, implementation and reporting. With a professional managed security awareness service, you outsource the "doing" and can rely completely on the delivery of the targeted training service, including transparent reporting. Or choose the self-management package. You receive access to the Security Awareness Tool, as well as an initial briefing. Your employees take care of administration, planning, selection, compilation and roll-out. How do we proceed? With an initial simulated phishing test, we determine how vulnerable your users are to phishing attacks. Your employees strengthen their security awareness with e-learnings, videos, games, posters and newsletters. The interactive trainings offer exciting and humorous content that is fun and motivating. In addition, we use regular simulated phishing attacks to test whether your employees' sensitivity and behavior has changed. Trainings and phishings are individually tailored to the employee - depending on their specialization, behavioral patterns and needs. Detailed reports and statistics on training and phishing simulations give you a holistic and detailed overview of your key security awareness indicators. They serve as a solid basis for decision-making as well as proof of ROI.
... read more
close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.