Phishing Tests and Security Training

MCS has launched a new service to help increase IT security awareness from organizational employees to help boost overall security.

Our Service Includes

Subscription to KnowBe4 Phishing Test and Security Awareness Training

  • Kevin Mitnick Security Awareness Training
  • Hundreds of phishing test templates with selectable difficulty rating
  • 15, 30, and 45 minute versions of the Kevin Mitnick Security Awareness Training videos
  • Over 100 training videos focusing on different aspects of security (passwords, CEO fraud, remote work security, etc.)
  • USB drive test to see who may be plugging in unknown equipment

Setup of the KnowBe4 console

  • Configuration of automatic user sync
  • Email filtering bypass
  • Smart Group setup
Management of KnowBe4 (First year)
  • Setup of baseline phishing test and results review
  • Setup of monthly recurring phishing tests with emailed results reports
  • Setup of initial employee training campaign
  • Setup of automatic new employee training
  • Quarterly review of phishing test results and training effectiveness
  • Note: additional tests and training setups will be billed hourly
Management of KnowBe4 (Subsequent years)
  • Update training modules and phishing templates
  • Setup of yearly recurring employee training campaign
  • Setup of any additional targeted trainings (Executive, Accounting, Administration, etc.)
  • Quarterly review of phishing test results and training effectiveness

Security Training Includes

Primary Security Training:

This fully interactive module takes you on a tour of the threat landscape and shows you the most common ways bad guys try to trick you. Three real-world scenarios show you strategies and techniques hackers use to take control of your computer system. Kevin Mitnick then takes you behind the scenes to see how the bad guys do what they do. You’ll learn about the seven areas of an email that can contain red flags that alert you to a possible attack. The Danger Zone exercise will let you apply what you’ve learned when you help Jake Saunders, a typical computer user, steer clear of six real-world social engineering attacks.

  • Kevin Mitnick Security Awareness Training (45-min)
  • Kevin Mitnick Security Awareness Training (25-Min)
  • Kevin Mitnick Security Awareness Training (15-min)

Training Modules

  • Basics of Credit Card Security
  • CEO Fraud
  • Common Threats, Part 1 – Miranda’s Story
  • Common Threats, Part 2 – Kyle’s Story
  • Creating Strong Passwords
  • Financial Institution Physical Security (for Financial Institutions only)
  • GDPR
  • GLBA Security Awareness Training (for Financial Institutions only)
  • Handling Sensitive Information
  • Mobile Device Security
  • PCI Compliance Simplified
  • Ransomware
  • Ransomware For Hospitals Training
  • Safe Web Browsing
  • Social Engineering Red Flags
  • The Danger Zone
  • Your Role, Internet Security and You

Training Micro-modules

  • Executive Series Micro-modules
    • CEO Fraud
    • Decision-Maker Email Threats
    • Mobile Device Security
    • Ransomware and Bitcoin
    • Remote and Travel WiFi Dangers
    • Safe Web Browsing With Corporate Devices
    • Secure Destruction of Sensitive Information
    • Securely Working From Home
    • Social Engineering the Executive
    • Social Media Precautions for Executives
  • Captain Awareness Series
    • Be a Human Firewall
    • Conquer Internet Safety for Kids
    • Securing Your Mobile Devices
    • Triumph over the Reuse of Passwords
    • Understanding GDPR
    • Securely Working from Home
    • Be Vigilant with USB Drives
    • Outwit Dumpster Divers
    • Travel Securely
    • Handling Printouts
    • Understanding Data Breaches
    • Safeguard Social Media
    • Protect Your Web Browser
    • Guardians of Sensitive Information
    • Vanquish Malicious Attachments
    • Outwit Social Engineering
    • Conquer Open WiFi
    • Foil Phishing
  • Credit Card Security (Part 1)
  • Credit Card Security (Part 2)
  • Danger Zone Exercise
  • Don’t Be Dave
  • Email Spoofing
  • Handling Sensitive Information Securely (Part 1)
  • Handling Sensitive Information Securely (Part 2)
  • How to Stay Safe for the Holidays
  • Ransomware
  • Safe Web Browsing
  • Social Engineering
  • Social Media Best Practices
  • Strong Passwords
  • USB Attack

FREE – Risk Assessment

Identify your organization’s risks and receive guidance on how to mitigate those risks – FREE!

Learn more >

Scroll to Top