Cifas
EXPLORE

Using Information Security to fight the insider threat

Using Information Security to fight the insider threat

InfoSec not only helps protect your organisation by detecting any wrongdoing by insiders with the help of call logs, CCTV, data loss prevention and security passes, it will also help protect your organisation from employees who accidentally or negligently cause an issue.

Module details

You will learn the basics of InfoSec and insider threat, hear about how insiders have been detected using InfoSec tools, and plan the steps you can take to ensure that you have controls in place to identify insider activity within your organisation. This half day course is aimed at those who work in an Internal Fraud Prevention or Investigation role as well as those who would like to ensure they understand and are combatting the insider threats within their organisation. 

You will learn how to:

  • Understand the basics of InfoSec and the Insider Threat, including key terminology, and roles within your organisation that can support you
  • Understand your organisation’s fraud risk and how InfoSec can help – including both preventative and detective controls
  • Recognise when and how Info-Sec can help a fraud investigation
  • Learn the key steps needed to build InfoSec into your fraud processes within your organisation

 

Entry requirements

This course is open to all; no prior experience or knowledge required.

Schedule & Teaching

The half day course takes place from 9am to 1pm. Online delivered via Zoom.