Are you the victim of a security incident? Contact our CERT

Training

Cybersecurity awareness

This training aims to make your teams aware of computer risks and their consequences. This module presents the techniques commonly used by hackers, while popularizing the subject for a non-technical audience. It details the best practices to adopt to protect against most attacks.

Course overview

  • Understand the most common cybersecurity risks
  • Acquire the best practices in terms of security
  • Detect and react to the signs of a cyber attack

Course Curriculum

Introduction – cybersecurity stakes

  • The multiplication of attacks and their impact
  • Important data leaks
  • CNIL sanctions
  • Received ideas
  • The impact of a security incident
  • Attacker typology
  • The black market in vulnerabilities

Equipment weaknesses

  • Risks of USB equipment
  • Recommendations

Security for mobile devices

  • The risks of nomadism
  • Data encryption
  • Data erasure
  • Recommendations

Weak passwords

  • Types of password attacks
  • Examples of massive data leaks
  • Recommendations

Malware

  • Internal network security
  • Antivirus
  • Updates
  • Recommendations

Social engineering

  • How to detect it?
  • Fraud by email, telephone, to the president
  • Recommendations

Method of Assessment

Production of a final online questionnaire covering all the concepts learned.

Training benefits

  • Training by an expert in offensive security who has carried out numerous intrusion tests.
  • Operational recommendations

Who should attend?

Anyone in an organization who needs to use the information system: workstation, e-mail, smartphone. The course is designed to be accessible to all, with no prior knowledge of IT.

Entry Requirements

No prerequisites

How and when to access

The participant is considered registered when:

  • The prerequisites and needs are identified and validated
  • The training agreement is signed

Registration requests can be sent up to 10 working days before the start of the training.

Accessibility

Whether you are recognized as having a disability or not, making our training accessible to everyone is part of our commitment.

If you need compensation or adaptation for the content, the supports, the “venue”, the material used, the schedules, the rhythm, we are at your disposal.

To go further

This training course is a preparation for the following training course:

Duration

2 hours

Financing

OPCO support

Download the training sheet in PDF format

Would you like more information?

+33 (0)2 55 59 01 11

Almond commits itself to ensure that the collection and processing of your data, carried out from the site https://almond.eu/, are in conformity with the General Data Protection Regulation (GDPR) and with the modified law n° 78-17 of January 6, 1978, relating to the protection of personal data. The information collected on this form is recorded in a file computerized by Almond, in order to answer the requests for information. You can access the data concerning you, ask for their correction or their deletion. You also have a right of opposition, and a right to limit the processing of your data (see cnil.fr for more information on your rights). You can exercise your rights by contacting Almond's Data Protection Officer at the following address: [email protected]. Your data will be kept within the European Union, in accordance with the regulations in force.