Training for Teams and Companies

Awareness Training and Phishing Simulation

The aim of this training is to bolster employees’ awareness of cyber threats, with a particular focus on phishing attacks, and to test the team’s readiness through simulated attacks.

MODULE #1

Introduction to Cybersecurity
and the Importance of Awareness

Equip participants with knowledge about current cyber threats, and how to effectively counter these threats.

Definition of
Cybersecurity

What cybersecurity is and why it is important.

Common
Cyber Threats

An overview of various types of attacks and their consequences.

Importance of
Employee Education

How employees can be the first line of defense.

MODULE #2

Recognizing Phishing Attacks

Provide participants with the skills and knowledge needed for the development of secure systems and applications, whether developed in-house or through outsourcing.

What is
Phishing

Definition and various types of phishing attacks (e.g., spear phishing, vishing).

Characteristics of
Phishing Emails

How to identify suspicious emails, URLs, and attachments.

Case Studies

Analysis of real phishing attacks and their consequences.

MODULE #3

IT Hygiene

Familiarize participants with methods and tools for protecting network infrastructure and sensitive data.

Creating Strong
Authentication

Configuration and importance of strong passwords and multi-factor authentication for accessing user accounts.

Software Updates

The significance of regularly updating software to reduce the risk of attacks.

Managing
Sensitive Data

Classification of data, its usage, and protection.

MODULE #4

Responding to Potential Incidents

Equip participants with the skills and knowledge necessary for an effective response to cyber incidents and post-attack recovery.

Reporting
Suspicious Activities

How to identify and report suspicious activities within the organization.

Quick Response

The importance of rapidly responding to potential incidents.

Proactive Feedback

Learn how to proactively identify cybersecurity improvements in your company.

Service

Phishing Attack Simulation

Simulation:

UN1QUELY will perform a phishing simulation to validate the effectiveness of the training.

Defined Scope:

One time phishing simulation on a selected group of employees.

Analysis of Results:

Review of how many employees fell for the simulated attack and their reactions.

Next Steps:

Recommendations for further actions based on the results of the simulation.

Mentors

Branko Džakula

Cybersecurity Executive (vCISO), Entrepreneur & Educator. Co-founder of UN1QUELY & Secfix with over a decade of experience in information security.

Certified as a CISM and Senior Lead Implementer for ISO 27001, holding a Master’s degree in Computer Science with a focus on Secure SDLC.

Ivan Čekerevac

Information security engineer, highly certified and professionally trained. Ivan has been safeguarding information systems across diverse IT environments for over 13 years.

Holding a Specialist of Applied Computer Science degree. Certifications: GIAC Network Penetration Tester, Cisco Cyber Ops, and Microsoft 365: Security Administrator Associate.

Benefits

Let’s run through everything you’ll get once you
enroll in this course:

Personalized Approach

A program tailored to your team’s needs and current skills. Our training is flexible and modular, allowing you to choose the pace, intensity, and specialization that best suits your needs.

Experienced Mentors

Gain access to unparalleled knowledge and insights. Our instructors are experts working across various fields of cybersecurity, giving you a glimpse into the best practices and current trends in the industry.

Hands-on Skills

Equipping you for the real world. Our curriculum focuses on real-life scenarios and challenges faced by cybersecurity professionals, prepping you to tackle them efficiently and professionally.

Various Payment Options

Empowering your budget, enabling your growth. We understand the importance of accessible training for your IT team. Making high-quality cybersecurity education financially attainable for your company.

Cybersecurity Community

Here, you can exchange experiences, meet new friends and collaborators, and stay connected with our network of experts who’ll offer regular updates on emerging threats and solutions.

Continuous Improvement:

Equipping your IT staff for ongoing advancement. We empower your team with the knowledge and tools to stay updated on the ever-evolving cybersecurity landscape.

course information

Awareness Training and Phishing Simulation

Duration

1 day + 1 week

Duration

1 day + 1 week

Delivery Model

Online (Recorded)

Delivery Model

Online (Recorded)

Group Rates

1-20      1500€

Group Rates

20-50     3000€

Group Rates

20-50     3000€

50+     Contact Us

50+     Contact Us

Structure & Requirements:

Stay One Step Ahead
of Cyber Threats

Don’t wait until it’s too late
– protect your business and outsmart cyber threats with

UN1QUELY’s Cybersecurity Academy.