Classbaze

Disclosure: when you buy through links on our site, we may earn an affiliate commission.

Introduction to Security Awareness Campaigns

Understanding how awareness offers tangible results in reducing the likely hood of successful social engineering attacks
4.4
4.4/5
(7,598 reviews)
11,990 students
Created by

6.9

Classbaze Grade®

1.1

Freshness

10.0

Popularity

8.9

Material

Understanding how awareness offers tangible results in reducing the likely hood of successful social engineering attacks
Platform: Udemy
Video: 2h 58m
Language: English
Next start: On Demand

Best Cyber Security classes:

Classbaze Rating

Classbaze Grade®

6.9 / 10

CourseMarks Score® helps students to find the best classes. We aggregate 18 factors, including freshness, student feedback and content diversity.

Freshness

1.1 / 10
This course was last updated on 2/2015.

Course content can become outdated quite quickly. After analysing 71,530 courses, we found that the highest rated courses are updated every year. If a course has not been updated for more than 2 years, you should carefully evaluate the course before enrolling.

Popularity

10.0 / 10
We analyzed factors such as the rating (4.4/5) and the ratio between the number of reviews and the number of students, which is a great signal of student commitment.

New courses are hard to evaluate because there are no or just a few student ratings, but Student Feedback Score helps you find great courses even with fewer reviews.

Material

8.9 / 10
Video Score: 8.0 / 10
The course includes 2h 58m video content. Courses with more videos usually have a higher average rating. We have found that the sweet spot is 16 hours of video, which is long enough to teach a topic comprehensively, but not overwhelming. Courses over 16 hours of video gets the maximum score.
The average video length is 3 hours 29 minutes of 403 Cyber Security courses on Udemy.
Detail Score: 9.3 / 10

The top online course contains a detailed description of the course, what you will learn and also a detailed description about the instructor.

Extra Content Score: 9.5 / 10

Tests, exercises, articles and other resources help students to better understand and deepen their understanding of the topic.

This course contains:

0 article.
1 resources.
0 exercise.
0 test.

In this page

About the course

Security Awareness Campaigns is about the components and reality of what makes awareness campaigns successful and which components are needed in it. This course will cover the basics of a security awareness campaign that is aimed at increasing security levels by addressing social engineering attacks and communicating the basics of awareness and threats companies face today.
Learn the basic concepts of security awareness campaigns, quickly and easily!
This course goes through relevant research into successful and failed attempts at increasing awareness, also going through complex standards and making them simple and easy to understand.
The full version gives you research, tips and information you need to be successful in creating your own security awareness campaign.
There are over 22 lectures in the full version that cover:
•Introduction to security awareness campaigns •What components are needed •Security Drivers •Vulnerabilities that companies face •Business value of campaigns •Components of the awareness campaign •Security Policy •Laptop and Desktop •Mobile Devices •Data Security and Encryption •Incident Response •Change Management •Security Organization •How awareness mitigates risks •Practical examples of how awareness has stopped attacks in reality This course goes through materials and actual projects and gives you the simple scoop on how to create great awareness campaigns that work and which elements you can use in your awareness campaign. It also goes through information that is also important for everyone to know, even if you do not create an awareness campaign, it will help you understand basic concepts.

What can you learn from this course?

✓ Choose the right security policy to begin with (if starting out)
✓ Communicate the components and why you have them on the security policy
✓ Use Awareness to lower risk of social engineering attacks
✓ Communicating basic security principles
✓ Understanding how, what and why (criminal) hackers attack

What you need to start the course?

• Be familiar with basic principles of Security and Information Technology

Who is this course is made for?

• People who work in security, management and business
• Directors, CIO’s, CISO’s, Consultants

Are there coupons or discounts for Introduction to Security Awareness Campaigns ? What is the current price?

The course costs $14.99. And currently there is a 50% discount on the original price of the course, which was $29.99. So you save $15 if you enroll the course now.
The average price is $26.4 of 403 Cyber Security courses. So this course is 43% cheaper than the average Cyber Security course on Udemy.

Will I be refunded if I'm not satisfied with the Introduction to Security Awareness Campaigns course?

YES, Introduction to Security Awareness Campaigns has a 30-day money back guarantee. The 30-day refund policy is designed to allow students to study without risk.

Are there any financial aid for this course?

Currently we could not find a scholarship for the Introduction to Security Awareness Campaigns course, but there is a $15 discount from the original price ($29.99). So the current price is just $14.99.

Who will teach this course? Can I trust Michael Goedeker?

Michael Goedeker has created 4 courses that got 13,523 reviews which are generally positive. Michael Goedeker has taught 55,999 students and received a 4.4 average review out of 13,523 reviews. Depending on the information available, we think that Michael Goedeker is an instructor that you can trust.
Cyber Security Researcher, Speaker & Trainer, M.Sc. CISSP
          Michael has worked on multiple projects globally from architecture to cyber security, working with some of the biggest fortune 50 companies and within the top 5 consulting industry. Some companies he has worked with and for include Accenture, Avanade, Dell, FSC, HP, IBM, Microsoft, Sophos and Symantec. 
          Michael’s company (HakDefNet) currently does research and projects focused on Global Cyber Threats, International Business and Security Leadership and are aimed at making security products, processes, solutions and defense against cyber threats as easy to understand and implement as possible. Michael is also the author of the chapter “Cyber Security: Future IT-Security Challenges for Tomorrow’s Leaders and Businesses”, and recently participated in an interview with IGI Global Promotions Coordinator Ann Lupold, elaborating on elevating issues in cyber security and cyber espionage, as well as the challenges that leaders and businesses face in confronting such issues. He also has written for various IT, Channel and Business publications and newspapers internationally. 
Michael is also certified as an ISO/IEC27001:2013 Lead Auditor and is the first cyber security  trainer to ever be keynote speaker at Davos.
Browse all courses by on Classbaze.

6.9

Classbaze Grade®

1.1

Freshness

10.0

Popularity

8.9

Material

Platform: Udemy
Video: 2h 58m
Language: English
Next start: On Demand

Classbaze recommendations for you