Cybersecurity Awareness

Home > Learn > Cybersecurity Awareness

Cybersecurity is a vital aspect of the digital world, as it protects both individuals and organizations from malicious attacks that can compromise their data, privacy, and reputation. To achieve a high level of cybersecurity, there are some foundational technologies that should be implemented and followed. The Cybersecurity Awareness course will help participants learn how to defend themselves and their organizations from cyber threats, and to promote regional, cross-regional, and inter-organizational collaboration and skilling.

Course Details

In an increasingly interconnected world, especially with the rise in remote work, the security of an individual’s systems and the systems of employers are one in the same.

Cybersecurity is ultimately everyone’s job, and awareness training is a necessary first step in implementing cybersecurity policies and procedures, as well as technical controls.

The goals of this interactive, human-centered course extend beyond cybersecurity awareness compliance requirements. Our curriculum development team and instructors are committed to helping learners to develop string security instincts they can apply to their daily routines, at work and otherwise.

Here is the course outline with more details and learning outcomes for each module

Course Outline

Journey Architecture

Skills and Resources

Lesson 1: Understanding Cybersecurity
Overview: Introduces a number of foundational technologies for cybersecurity protection, including MFA, password management rules, password manager tools, software updates and email phishing.
Objectives: To understand cybersecurity's role and identify key elements of cybersecurity awareness.
Lesson 2: Importance of Software Updates
Overview: Discusses software updates as essential for fixing bugs, enhancing features, and addressing security vulnerabilities to prevent exploitation.
Objectives: To grasp the significance of software updates and design a software update plan.
Lesson 3: Multi-factor Authentication (MFA)
Overview: Explains MFA as a method of verifying user identity through multiple pieces of evidence, enhancing account security.
Objectives: To comprehend MFA's role and integrate MFA into login routines.
Lesson 4: Rules of Password Management
Overview: Provides guidelines for creating and maintaining strong, secure passwords.
Objectives: To understand and apply best practices for password management.
Lesson 5: Benefits of Password Manager Tools
Overview: Highlights software applications that securely manage passwords, facilitating adherence to password management rules.
Objectives: To recognize the advantages of password manager tools and apply them effectively.
Lesson 6: Email Phishing
Overview: Describes email phishing attacks and prevention strategies by identifying fraudulent emails.
Objectives: To understand email phishing risks and develop protections against such attacks.
Lesson 7: Using AI Tools Appropriately
Overview: Discusses the use of AI in cybersecurity, including its benefits, challenges, and ethical considerations.
Objectives: To understand AI tools' role, examine their challenges, and plan their appropriate use.

Skills and Resources

Industry Expert

Madinah Ali

I am the Founder and President of Excelente Inc., doing business as SafePC Solutions, Safe PC Cloud, and SafePC EdTech. With over 20 years of experience in outsourcing, data recovery, IT infrastructure, and technical support, I lead a team of dedicated engineers who provide reliable and secure managed services for more than 1,000 customers worldwide. I also develop and teach online courses on blockchain technology, a field that I am passionate about and eager to share with others.

As a woman of color in technology, I am committed to making the industry more inclusive and equitable for all. I serve as the leader of The WIT Network Atlanta community, a non-profit organization that supports and empowers women working in technology. I also partner with educational technology providers to bridge the digital divide and provide training, certification, STEM programs, and devices to schools and non-profits that serve the economically and socially disadvantaged. I believe that access to technology is a social justice issue and a catalyst for innovation and resilience.

Digital Credential

Upon completion of the 10-hour Cybersecurity Awareness course, learners should be able to fulfill role-based cybersecurity responsibilities within the companies that employ them. Since this is a non-technical, introductory course, learners may wish to continue their cybersecurity education with upcoming technical cybersecurity courses that SafePC plans to offer in the future.

Earners of the Cybersecurity Awareness credential have successfully demonstrated a fundamental understanding of the following areas of cybersecurity:

The importance of cybersecurity within an organization, and the role of compliance frameworks in building out a cybersecurity program
The importance of software updates
Multi-factor authentication
Rules for password management
The benefits of password management tools
What email phishing is and how to identify a phishing email
The appropriate use of AI tools, as they pertain to cybersecurity

The Cybersecurity Awareness badge requires participation in the 7 modules of course instruction and the completion of 15 multiple choice quiz questions per module, which are intended to solidify learners’ comprehension of what was covered in each model, and to provide an opportunity to apply what they’ve learned to real-world scenarios, at a basic level.

admin@myfieldx.com

285 West Wieuca Road NE #5547​,
Atlanta, GA 30342​

© 2024 3rdGen, LLC dba fieldXperience. All rights reserved.​