SlideShare a Scribd company logo
1
Introduction
EC-Council Training & Certification Division
Professional Workforce Development
IIB Council Division of Business Technology and Enterprise
Digital Transformation Training and Certification Body
EC-Council University
Creating Cybersecurity Leaders of Tomorrow
EC-Council Global Services
Division of Corporate Consulting & Advisory Services
Hackers
are Here.
WHere are
you?
1
Shield Alliance International Private Limited
EC-Council group company providing
Cybersecurity Products/Solutions like OhPhish
SHIELD ALLIANCE
INTERNATIONAL
LIMITED
Competent
Compliant
Secure
“Our lives are dedicated to the mitigation and remediation
of the cyber plague that is menacing the world today.”
Bishwajit Sutradhar
Sales Lead –India & Saarc
HUMAN ARE BEING USED TO
ATTACK
© 2019 EC Council Global Services
Phishing
PHISHING MAIL
“All Human Connected to internet
Received Millions of Phishing Mail on
daily basis ”
Human is the gateway
for Cyber attack!!
Phishing is a form of social engineering
Phishing attacks use email or malicious websites to solicit personal
information by posing as a trustworthy organization
For example, an attacker may send email seemingly from a reputable credit
card company or financial institution that requests account information,
often suggesting that there is a problem. When users respond with the
requested information, attackers can use it to gain access to the accounts.
Phishing attacks may also appear to come from other types of
organizations, such as charities. Attackers often take advantage of
current events and certain times of the year, such as
natural disasters (e.g., Hurricane Katrina, Indonesian tsunami)
epidemics and health scares (e.g., H1N1)
economic concerns (e.g., IRS scams)
major political elections
What is Phishing?
PHISHING ATTACK
“Out of millions of phishing mail into
any Network it takes a click to be a
Victim of Cyber Attack ”
Human is the weakest
Link into
SYSTEM
156 million
phishing emails
are sent out every
day
Email users
receive up to 20
phishing emails
each month
On average, it takes
just 82 seconds from
the time for
a phishing email to
be distributed and the
first victim is hooked.
FEW FACTS & FIGURE
The global spear phishing protection
market is expected to reach a valuation
of US$1.8 Billion by 2025. In terms of
revenue, the market is projected to
expand at a CAGR of 9.6% during the
forecast period from 2017 to 2025.
91% of reported data
breaches resulted from
phishing schemes
within 30 minutes of a
phishing attack, 20% of
user accounts were
compromised
The average large
company loses $4
million every year to
phishing attacks
Spear phishing
Clone phishing
Whaling
TYPES OF PHISHING MODES OF PHISHING
Entice to Click
Please give me
your Credentials!
Email
Phishing
IVR Response
Capturing
Voice Response
Capturing
Voice Phishing
(Vishing)
Please give me
your Credentials!
Do me a favour!Entice to Click
SMS Phishing
(SMShing)
To open that
Attachment or not?
Conference call
Private and Confidential
Cyber Attacks triggered through
Phishing
A new study has
revealed that a large-
sized company in
India loses an
average of
71,96,72,000 Rs/-
each year due to
cyberattacks, while a
mid-sized firm loses
an average of
7916392 Rs/-
annually. ... In
addition,
cybersecurity attacks
have resulted in job
losses in 64 percent
of organizations that
have experienced
breaches.
Phishing
Private and Confidential
Latest Phishing News
What is Vishing?
Voice Phishing, commonly known as vishing, is the
telephone equivalent of phishing. Like its email
counterpart, vishing tricks users into revealing
confidential information over the phone by posing
as a trusted entity. Vishing scams can be very
convincing because these callers are usually
experts in their respective fields.
The main reason why vishing scams are on the rise is
because of how easily cybercriminals can execute these
attacks with minimal risk of detection.
Scammers often use caller ID spoofing to lend them
credibility when they send out calls to potential victims.
As a result, victims are compelled to pick up the call,
especially if it appears to be coming from a legitimate
source or from a number like their own.
THE SOLUTION
“Building organizational memory
by building subconscious
competency and human
firewall to protect the
organization”
EARLY
WARNING
SYSTEM
HOW CAN WE
HELP?
Design Simulation
Campaign
Initiate/Execute
the Campaign
Monitor the Campaign
Analyze Report
Remediate
1
3
4
5
2
12 KEY FEATURES
2 – 12:
OUR ADVANTAGE
 On-demand customization
 Integration with existing systems
 Simple, intuitive UI
 Flexible & Time efficient
 Single platform to conduct Phishing,
Vishing and Smishing simulations
 Complete DIY solution
 Scalable
 Management Dashboards &
Executive Reporting Structure
 Integrated with world class LMS
 Pre-defined repository of templates.
 24X7 support.
AGILE HOSTING MODEL
The shortest delivery time, OPEX Model
Cloud Solution
A mixture of OPEX and CAPEX
Hybrid Solution
CAPEX model.
On Premise Solution
Shield Alliance gives
flexibility to customers to
choose the model of
delivery based on their
preferences.
1. OUR ADVANTAGE
Intelligence
Gathering
15. CREATING THE HUMAN FIREWALL
DefenseviaPhishingReporter
Report
User
Cybersec Department
Phishing Simulation report
Reporting to
Phishing Simulation
adds to report.
OhPhish shall gather intelligence
related to potential (non-simulation)
Phishing email(s) reported.
Further, the email along with intelligence
gathered shall be sent to respective information
security/ incident response teams.
EARLY WARNING SYSTEM: “OHPHISH” REPORTER
Department
Wise
Phishing
link clicked
Summary
5
4 4
2
1
2
1
4
0
1
3 3
0
2
0
0
1
2
3
4
5
6
Marketing Finance Sales System Support Admin
Phishing Link Clicked Summary
Total Employees Phishing Link Clicked Phishing Link Not Clicked
Departments Total Employees Phishing Link Clicked Phishing Link Not Clicked Compliance %
Marketing 5 2 3 60%
Finance 4 1 3 75%
Sales 4 4 0 0%
System Support 2 0 2 100%
Admin 1 1 0 0%
Grand Total 16 8 16 50%
Overall Summary
Employee Id Employee Name EmployeeMail Department Mail Opened Time Mail Clicked Time
Phishing Link
Clicked
1 User kousikster@gmail.com Admin Tue, Oct 29, 2019 3:25 PM Tue, Oct 29, 2019 3:28 PM Yes
5 User souvikbanik92@gmail.com Sales Tue, Oct 29, 2019 3:25 PM Wed, Oct 30, 2019 4:11 PM Yes
2 User soumyadeb260@gmail.com Sales Tue, Oct 29, 2019 3:25 PM Tue, Oct 29, 2019 5:27 PM Yes
3 User koustuv02@gmail.com Sales Tue, Oct 29, 2019 3:25 PM Tue, Oct 29, 2019 4:36 PM Yes
7 User chanchalpatra89@gmail.com Marketing Thu, Oct 31, 2019 6:25 PM Thu, Oct 31, 2019 6:26 PM Yes
9 User tchakraborty28@gmail.com Marketing Tue, Oct 29, 2019 3:25 PM Wed, Oct 30, 2019 11:25 AM Yes
6 User
sayantanbhattacharjee.04@gmail.co
m
Marketing Tue, Oct 29, 2019 3:25 PM Nil No
12 User mamata10momi@gmail.com Finance Tue, Oct 29, 2019 3:25 PM Nil No
10 User urmi.dasadhikari007@gmail.com Marketing Tue, Oct 29, 2019 3:25 PM Nil No
14 User anupam21@gmail.com Finance Tue, Oct 29, 2019 3:35 PM Nil No
11 User sanjoy633@gmail.com Finance Tue, Oct 29, 2019 3:25 PM Tue, Oct 29, 2019 5:06 PM Yes
4 User rishinbanerjee2013@gmail.com Sales Tue, Oct 29, 2019 4:07 PM Tue, Oct 29, 2019 4:09 PM Yes
15 User ani.cs2008@gmail.com System Support Tue, Oct 29, 2019 3:25 PM Nil No
8 User hi92deependra@gmail.com Marketing Tue, Oct 29, 2019 3:25 PM Nil No
13 User dipankar.dipu.99@gmail.com Finance Tue, Oct 29, 2019 3:25 PM Nil No
16 User sourav.mitra@live.com System Support Nil Nil No
Remediation through Security
Awareness Training
Awareness Training Dashboard
4 Steps To Complete Awareness Training
Sample Training Videos
Phishing Spear Phishing
SMSshing USB Baiting
LMS - Security Awareness Training
A world class platform to provide extraordinary security
awareness training content.
E-leaning gives organizations an access to plethora of videos,
interactive cyber security awareness contents and pre-
designed module to select from or create their own security
awareness training for their employees.
Kwizzer is a part of gamification that brings fun, interaction and
learning to users who opt or have been assigned to play
security awareness quizzes.
LearningManagementSystem
Learning Management System
KwizzerE-learning
 IeL Premium Videos
• IeL Premium Micro-Videos
• IeL long Videos with Quiz
 Shield Alliance Micro Videos
 CSCU Videos
 Shield Alliance e-learning Module
 Practice Mode Quizzes
 Challenge Mode Quizzes
 Quiz Master Mode
Microsoft
O365
Onboarding of Users
 Auto-delivery of training reports to Admin
 Branch wise Reports
 Designation wise Reports
 Department wise Reports
Detailed Reporting
 Executive Report
 Management Dashboard
Leader board
01
02
03
04
05
Custom Alerts
G-Suite Active
Directory
CSV/XLS
file upload
Manual Entry
Microsoft
O365
Authentication of Users
G-Suite Active
Directory
Simple
Login and
Password
 Training Reminders to users
LMS: E-Learning
Key Features
LMS: Kwizzer Key Features
User Onboarding
Detailed
Reporting
Custom
Alerts
Authentication
of User
Leader board
01
02
03
04
05
 Auto-delivery of training
reports to Admin
 Branch wise Reports
 Designation wise Reports
 Department wise Reports
 In-app notification for
Quiz Master Mode
 Auto e-mail notification
for Quiz Master Mode
 Pending Quiz reminders
to users  Leader board for Admin
with top 3 scorers
highlighted
 User score and top 3
scorers
Learning Management System
User
Certification
 Customizable Template
 Can replace/add logo(s)
 e-Certificate
Training Content
Premium
Security Awareness
 Security Awareness Essentials
 Security Awareness - Strongest Link
 Security Awareness Essentials
 Security Awareness – A Day in the Life
 Working Remotely
 Physical Security
 Password Mgmt
 Cloud Security
 IoT/Home Security
 Security Awareness for the Home
 Introduction into Insider Threats
 Protecting Against Malicious Insiders
 Incident Reporting
 Social Media
BYOD/Mobile Security
 Protecting Mobile Data and Devices
Phishing Awareness
 Phishing
 Phishing Defense Essentials
 Email & Instant Messaging Security
Social Engineering
 Social Engineering (Advanced)
Ransomware
 Ransomware: How to Defend Yourself
Malware
 The Malware Threat
 Preventing Malware: Mobile Devices
Security Awareness for Executives
 Security Awareness for Executives
 Security Awareness for Managers
Power User Training
 Baseline Information Security Training
for IT Professionals
 OWASP Top 10 Web Application
Vulnerabilities
Page 1
Compliance
 HIPAA/HITECH Privacy for Business
Associates
 HIPAA/HITECH Privacy for Covered
Entities
 PCI Essentials for Account Data
Handlers and Supervisors - DSS 3.2
 PCI Requirements Overview for IT
Professionals - DSS 3.2
 Privacy and Data Protection
 Preventing Bullying in the Workplace
 Preventing Workplace Violence for
Supervisors
 Active Shooter
 GDPR: How to Comply With the GDPR
in the US
 Phishing Defense Best Practices
 Before You Post
 Living Mobile Secure
Training Content
Premium
Compliance
 Password Strong
 The Fake App Trap
 Fake News
 Home Cybersecurity
 Evil Twin
 Home Invasion: The Internet of Terrors?
 (Defending Against Ransomware)
 Tales From CPU City™ (Episode 1) –
Cryptojacking
 Tales From CPU City™ (Episode 2) -
Tailgating
 Protecting Against Spear Phishers
 The Business Email Compromise
 SMiShed!
 How to Defeat Social Engineers
 The In-Personator: A Social Engineering
Threat
 USB Baiting: Don't Take the Bait
Page 2
Training Content
 Module 1.1 - Data Digital Building Blocks
(Done)
 Module 1.2 - Importance of data in the
Information age
 Module 1.3 - Threats to Data
 Module 1.4 - Data Security
 Module 1.5 - Elements of Security
 Module 1.6 - Implementing Security
 Module 2.1 - Securing Operating System
 Module 2.2 - Guidelines to Secure Windows 10
 Module 2.3 - Guidelines to MAC OS X Security
 Module 3.1 - What is Malware
 Module 3.2 - What is Anti virus
 Module 3.3 - Kaspersky 3.0
 Module 3.4 - Avast Anti virus
CSCU
Standard
CSCU
 Module 4.1 - Understanding web browser
concepts
 Module 4.2 - What is Instant Messaging
 Module 4.3 - Child online Safety
 Module 5.1 - Introduction to Social
Networking sites
 Module 5.2 - Geotagging
 Module 5.3 - Social media threat to minors
 Module 5.4 - Social Networking Sites
Facebook
 Module 5.5 - Social Networking Sites
Twitter
 Module 6.1 - Introduction to Email
 Module 6.2 - Email Security.mov
 Module 6.3 - Email Security Procedures
 Module 6.4 - Encryption
 Module 6.5 - Email Security Tools
Page 3
Training Content
 Module 7.1 - Securing Mobile Devices
 Module 7.2 - Understanding Mobile Device
Threats
 Module 7.3 - Understanding Various Mobile
Security Procedures
 Module 7.4 - Understanding how to secure
IOS Devices
 Module 7.5 - Understanding how to secure
Android Devices
 Module 7.6 - Understanding how to secure
Windows Phone Devices
 Module 7.7 - Mobile Phone and Bluetooth
Security
 Module 8.1 - The Concept of Cloud
 Module 8.2 - Threats to Cloud Security
 Module 8.3 - Cloud Privacy Issues &
Choosing service provider
CSCU
Standard
CSCU
 Module 9.1 - Understanding Various
Networking Concepts
 Module 9.2 - Understanding Setting Up a
Wireless Network
 Module 9.3 - Understanding Threats to
Wireless Network Security and
Countermeasures
 Module 10.1 - Data Backup Concepts
 Module 10.2 - Types of Data Backup
 Module 10.3 - Windows 10 Backup and
Restore Procedures
 Module 10.4 - MAC OS X Backup and
Restore Procedures
 Module 10.5 - Understanding Safe Data
Destruction
Page 4
CORPORATE HISTORY
ORGANIZATIONS THAT USE(D) OUR SOLUTION
Security Awareness &
Phishing Simulations
using OhPhish
Trainings
THANK YOU
Competent
Compliant
Secure

More Related Content

What's hot

Account Takeover: The Best Practices for Full Protection
Account Takeover: The Best Practices for Full ProtectionAccount Takeover: The Best Practices for Full Protection
Account Takeover: The Best Practices for Full Protection
Kalin Hitrov
 
Cyber Security Resilience & Risk Aggregation
Cyber Security Resilience & Risk AggregationCyber Security Resilience & Risk Aggregation
Cyber Security Resilience & Risk Aggregation
Ramiro Cid
 
Security as the foundation of DX
Security as the foundation of DXSecurity as the foundation of DX
Security as the foundation of DX
masaaki murakami
 
E- magazine May-2017
E- magazine May-2017E- magazine May-2017
E- magazine May-2017
VARINDIA
 
Lucideus Company Profile 2014
Lucideus Company Profile 2014Lucideus Company Profile 2014
Lucideus Company Profile 2014
Lucideus Tech
 
September 2019 part 9
September 2019 part 9September 2019 part 9
September 2019 part 9
seadeloitte
 

What's hot (6)

Account Takeover: The Best Practices for Full Protection
Account Takeover: The Best Practices for Full ProtectionAccount Takeover: The Best Practices for Full Protection
Account Takeover: The Best Practices for Full Protection
 
Cyber Security Resilience & Risk Aggregation
Cyber Security Resilience & Risk AggregationCyber Security Resilience & Risk Aggregation
Cyber Security Resilience & Risk Aggregation
 
Security as the foundation of DX
Security as the foundation of DXSecurity as the foundation of DX
Security as the foundation of DX
 
E- magazine May-2017
E- magazine May-2017E- magazine May-2017
E- magazine May-2017
 
Lucideus Company Profile 2014
Lucideus Company Profile 2014Lucideus Company Profile 2014
Lucideus Company Profile 2014
 
September 2019 part 9
September 2019 part 9September 2019 part 9
September 2019 part 9
 

Similar to Phishing Simulation By Shield Alliance

BRIDGING THE KNOWLEDGE GAP: From Higher Institution Theory to Real Life Pract...
BRIDGING THE KNOWLEDGE GAP: From Higher Institution Theory to Real Life Pract...BRIDGING THE KNOWLEDGE GAP: From Higher Institution Theory to Real Life Pract...
BRIDGING THE KNOWLEDGE GAP: From Higher Institution Theory to Real Life Pract...
Segun Ebenezer Olaniyan
 
The Most Trustworthy Enterprise Security Solution Providers of India.pdf
The Most Trustworthy Enterprise Security Solution Providers of India.pdfThe Most Trustworthy Enterprise Security Solution Providers of India.pdf
The Most Trustworthy Enterprise Security Solution Providers of India.pdf
CIO Look Magazine
 
Azure Security.pdf
Azure Security.pdfAzure Security.pdf
Azure Security.pdf
Cloudthat Technologies Private
 
Azure security
Azure securityAzure security
Top 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providersTop 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providers
Merry D'souza
 
Why Your Business Can’t Ignore the Need for a Password Manager Any Longer
Why Your Business Can’t Ignore the Need for a Password Manager Any LongerWhy Your Business Can’t Ignore the Need for a Password Manager Any Longer
Why Your Business Can’t Ignore the Need for a Password Manager Any Longer
Digital Transformation EXPO Event Series
 
The Silicon Review's 5 Best Security & Digital Marketing Companies
The Silicon Review's 5 Best Security & Digital Marketing CompaniesThe Silicon Review's 5 Best Security & Digital Marketing Companies
The Silicon Review's 5 Best Security & Digital Marketing Companies
Pavan Kumar
 
Magazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdfMagazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdf
preetichaubey4
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdf
Metaorange
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptx
Metaorange
 
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
IRJET Journal
 
The only way to survive is to automate your SOC
The only way to survive is to automate your SOCThe only way to survive is to automate your SOC
The only way to survive is to automate your SOC
Roberto Sponchioni
 
The 10 most recommended bio metric companies to watch in 2019
The 10 most recommended bio metric companies to watch in 2019The 10 most recommended bio metric companies to watch in 2019
The 10 most recommended bio metric companies to watch in 2019
Merry D'souza
 
Cybersecurity education catalog sae september 2021
Cybersecurity education catalog sae september 2021Cybersecurity education catalog sae september 2021
Cybersecurity education catalog sae september 2021
TrustwaveHoldings
 
Human Centric Innovation - Driving Digital Transformation - Co-creation
Human Centric Innovation - Driving Digital Transformation - Co-creationHuman Centric Innovation - Driving Digital Transformation - Co-creation
Human Centric Innovation - Driving Digital Transformation - Co-creation
Fujitsu Middle East
 
[Webinar Slides] Using AI to Easily Automate All of Your Correspondence Channels
[Webinar Slides] Using AI to Easily Automate All of Your Correspondence Channels[Webinar Slides] Using AI to Easily Automate All of Your Correspondence Channels
[Webinar Slides] Using AI to Easily Automate All of Your Correspondence Channels
AIIM International
 
How Artificial Intelligence (AI) use in Cybersecurity
How Artificial Intelligence (AI) use in CybersecurityHow Artificial Intelligence (AI) use in Cybersecurity
How Artificial Intelligence (AI) use in Cybersecurity
Techinator
 
Presentation-PracticalGuideToHavingACustomerConversationOnSecurity (1).pptx
Presentation-PracticalGuideToHavingACustomerConversationOnSecurity (1).pptxPresentation-PracticalGuideToHavingACustomerConversationOnSecurity (1).pptx
Presentation-PracticalGuideToHavingACustomerConversationOnSecurity (1).pptx
GundegmaaOtgon
 
Data Science and Artificial Intelligence course offered by Securium Academy ...
Data Science and Artificial Intelligence  course offered by Securium Academy ...Data Science and Artificial Intelligence  course offered by Securium Academy ...
Data Science and Artificial Intelligence course offered by Securium Academy ...
Securium Academy
 
Webinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosWebinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von Baggenstos
JenniferMete1
 

Similar to Phishing Simulation By Shield Alliance (20)

BRIDGING THE KNOWLEDGE GAP: From Higher Institution Theory to Real Life Pract...
BRIDGING THE KNOWLEDGE GAP: From Higher Institution Theory to Real Life Pract...BRIDGING THE KNOWLEDGE GAP: From Higher Institution Theory to Real Life Pract...
BRIDGING THE KNOWLEDGE GAP: From Higher Institution Theory to Real Life Pract...
 
The Most Trustworthy Enterprise Security Solution Providers of India.pdf
The Most Trustworthy Enterprise Security Solution Providers of India.pdfThe Most Trustworthy Enterprise Security Solution Providers of India.pdf
The Most Trustworthy Enterprise Security Solution Providers of India.pdf
 
Azure Security.pdf
Azure Security.pdfAzure Security.pdf
Azure Security.pdf
 
Azure security
Azure securityAzure security
Azure security
 
Top 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providersTop 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providers
 
Why Your Business Can’t Ignore the Need for a Password Manager Any Longer
Why Your Business Can’t Ignore the Need for a Password Manager Any LongerWhy Your Business Can’t Ignore the Need for a Password Manager Any Longer
Why Your Business Can’t Ignore the Need for a Password Manager Any Longer
 
The Silicon Review's 5 Best Security & Digital Marketing Companies
The Silicon Review's 5 Best Security & Digital Marketing CompaniesThe Silicon Review's 5 Best Security & Digital Marketing Companies
The Silicon Review's 5 Best Security & Digital Marketing Companies
 
Magazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdfMagazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdf
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdf
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptx
 
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
 
The only way to survive is to automate your SOC
The only way to survive is to automate your SOCThe only way to survive is to automate your SOC
The only way to survive is to automate your SOC
 
The 10 most recommended bio metric companies to watch in 2019
The 10 most recommended bio metric companies to watch in 2019The 10 most recommended bio metric companies to watch in 2019
The 10 most recommended bio metric companies to watch in 2019
 
Cybersecurity education catalog sae september 2021
Cybersecurity education catalog sae september 2021Cybersecurity education catalog sae september 2021
Cybersecurity education catalog sae september 2021
 
Human Centric Innovation - Driving Digital Transformation - Co-creation
Human Centric Innovation - Driving Digital Transformation - Co-creationHuman Centric Innovation - Driving Digital Transformation - Co-creation
Human Centric Innovation - Driving Digital Transformation - Co-creation
 
[Webinar Slides] Using AI to Easily Automate All of Your Correspondence Channels
[Webinar Slides] Using AI to Easily Automate All of Your Correspondence Channels[Webinar Slides] Using AI to Easily Automate All of Your Correspondence Channels
[Webinar Slides] Using AI to Easily Automate All of Your Correspondence Channels
 
How Artificial Intelligence (AI) use in Cybersecurity
How Artificial Intelligence (AI) use in CybersecurityHow Artificial Intelligence (AI) use in Cybersecurity
How Artificial Intelligence (AI) use in Cybersecurity
 
Presentation-PracticalGuideToHavingACustomerConversationOnSecurity (1).pptx
Presentation-PracticalGuideToHavingACustomerConversationOnSecurity (1).pptxPresentation-PracticalGuideToHavingACustomerConversationOnSecurity (1).pptx
Presentation-PracticalGuideToHavingACustomerConversationOnSecurity (1).pptx
 
Data Science and Artificial Intelligence course offered by Securium Academy ...
Data Science and Artificial Intelligence  course offered by Securium Academy ...Data Science and Artificial Intelligence  course offered by Securium Academy ...
Data Science and Artificial Intelligence course offered by Securium Academy ...
 
Webinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosWebinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von Baggenstos
 

More from Prime Infoserv

Face Recognition under COVID19 crisis
Face Recognition under COVID19 crisisFace Recognition under COVID19 crisis
Face Recognition under COVID19 crisis
Prime Infoserv
 
Face Chk - Face Recognition
Face Chk - Face RecognitionFace Chk - Face Recognition
Face Chk - Face Recognition
Prime Infoserv
 
Data Protection and E-contracting
Data Protection and E-contractingData Protection and E-contracting
Data Protection and E-contracting
Prime Infoserv
 
Remote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaRemote Workforces Secure by Barracuda
Remote Workforces Secure by Barracuda
Prime Infoserv
 
Trend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 marTrend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 mar
Prime Infoserv
 
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend MicroRoadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
Prime Infoserv
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
Prime Infoserv
 
DLP solution - InDefend in WFH Situations
DLP solution - InDefend in WFH SituationsDLP solution - InDefend in WFH Situations
DLP solution - InDefend in WFH Situations
Prime Infoserv
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
Prime Infoserv
 
Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEye
Prime Infoserv
 
Corporate Presentation - Netmagic
Corporate Presentation - NetmagicCorporate Presentation - Netmagic
Corporate Presentation - Netmagic
Prime Infoserv
 
Teamwork with Microsoft Teams
Teamwork  with Microsoft TeamsTeamwork  with Microsoft Teams
Teamwork with Microsoft Teams
Prime Infoserv
 
Microsoft Teams-flyer
Microsoft Teams-flyerMicrosoft Teams-flyer
Microsoft Teams-flyer
Prime Infoserv
 
Windows Virtual Desktop Customer benefits
Windows Virtual Desktop Customer benefitsWindows Virtual Desktop Customer benefits
Windows Virtual Desktop Customer benefits
Prime Infoserv
 
Email Security – Everyone is a Target
Email Security – Everyone is a TargetEmail Security – Everyone is a Target
Email Security – Everyone is a Target
Prime Infoserv
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
Prime Infoserv
 
BCM Webinar presentation
BCM Webinar presentationBCM Webinar presentation
BCM Webinar presentation
Prime Infoserv
 
FireEye Portfolio
FireEye PortfolioFireEye Portfolio
FireEye Portfolio
Prime Infoserv
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
Prime Infoserv
 
FireEye Solutions
FireEye SolutionsFireEye Solutions
FireEye Solutions
Prime Infoserv
 

More from Prime Infoserv (20)

Face Recognition under COVID19 crisis
Face Recognition under COVID19 crisisFace Recognition under COVID19 crisis
Face Recognition under COVID19 crisis
 
Face Chk - Face Recognition
Face Chk - Face RecognitionFace Chk - Face Recognition
Face Chk - Face Recognition
 
Data Protection and E-contracting
Data Protection and E-contractingData Protection and E-contracting
Data Protection and E-contracting
 
Remote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaRemote Workforces Secure by Barracuda
Remote Workforces Secure by Barracuda
 
Trend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 marTrend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 mar
 
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend MicroRoadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
 
DLP solution - InDefend in WFH Situations
DLP solution - InDefend in WFH SituationsDLP solution - InDefend in WFH Situations
DLP solution - InDefend in WFH Situations
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEye
 
Corporate Presentation - Netmagic
Corporate Presentation - NetmagicCorporate Presentation - Netmagic
Corporate Presentation - Netmagic
 
Teamwork with Microsoft Teams
Teamwork  with Microsoft TeamsTeamwork  with Microsoft Teams
Teamwork with Microsoft Teams
 
Microsoft Teams-flyer
Microsoft Teams-flyerMicrosoft Teams-flyer
Microsoft Teams-flyer
 
Windows Virtual Desktop Customer benefits
Windows Virtual Desktop Customer benefitsWindows Virtual Desktop Customer benefits
Windows Virtual Desktop Customer benefits
 
Email Security – Everyone is a Target
Email Security – Everyone is a TargetEmail Security – Everyone is a Target
Email Security – Everyone is a Target
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
 
BCM Webinar presentation
BCM Webinar presentationBCM Webinar presentation
BCM Webinar presentation
 
FireEye Portfolio
FireEye PortfolioFireEye Portfolio
FireEye Portfolio
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
FireEye Solutions
FireEye SolutionsFireEye Solutions
FireEye Solutions
 

Recently uploaded

UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 

Recently uploaded (20)

UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 

Phishing Simulation By Shield Alliance

  • 1. 1 Introduction EC-Council Training & Certification Division Professional Workforce Development IIB Council Division of Business Technology and Enterprise Digital Transformation Training and Certification Body EC-Council University Creating Cybersecurity Leaders of Tomorrow EC-Council Global Services Division of Corporate Consulting & Advisory Services Hackers are Here. WHere are you? 1 Shield Alliance International Private Limited EC-Council group company providing Cybersecurity Products/Solutions like OhPhish
  • 2. SHIELD ALLIANCE INTERNATIONAL LIMITED Competent Compliant Secure “Our lives are dedicated to the mitigation and remediation of the cyber plague that is menacing the world today.” Bishwajit Sutradhar Sales Lead –India & Saarc
  • 3. HUMAN ARE BEING USED TO ATTACK © 2019 EC Council Global Services
  • 5. PHISHING MAIL “All Human Connected to internet Received Millions of Phishing Mail on daily basis ” Human is the gateway for Cyber attack!!
  • 6. Phishing is a form of social engineering Phishing attacks use email or malicious websites to solicit personal information by posing as a trustworthy organization For example, an attacker may send email seemingly from a reputable credit card company or financial institution that requests account information, often suggesting that there is a problem. When users respond with the requested information, attackers can use it to gain access to the accounts. Phishing attacks may also appear to come from other types of organizations, such as charities. Attackers often take advantage of current events and certain times of the year, such as natural disasters (e.g., Hurricane Katrina, Indonesian tsunami) epidemics and health scares (e.g., H1N1) economic concerns (e.g., IRS scams) major political elections What is Phishing?
  • 7. PHISHING ATTACK “Out of millions of phishing mail into any Network it takes a click to be a Victim of Cyber Attack ” Human is the weakest Link into SYSTEM
  • 8. 156 million phishing emails are sent out every day Email users receive up to 20 phishing emails each month On average, it takes just 82 seconds from the time for a phishing email to be distributed and the first victim is hooked. FEW FACTS & FIGURE The global spear phishing protection market is expected to reach a valuation of US$1.8 Billion by 2025. In terms of revenue, the market is projected to expand at a CAGR of 9.6% during the forecast period from 2017 to 2025. 91% of reported data breaches resulted from phishing schemes within 30 minutes of a phishing attack, 20% of user accounts were compromised The average large company loses $4 million every year to phishing attacks
  • 9. Spear phishing Clone phishing Whaling TYPES OF PHISHING MODES OF PHISHING Entice to Click Please give me your Credentials! Email Phishing IVR Response Capturing Voice Response Capturing Voice Phishing (Vishing) Please give me your Credentials! Do me a favour!Entice to Click SMS Phishing (SMShing) To open that Attachment or not? Conference call
  • 10. Private and Confidential Cyber Attacks triggered through Phishing A new study has revealed that a large- sized company in India loses an average of 71,96,72,000 Rs/- each year due to cyberattacks, while a mid-sized firm loses an average of 7916392 Rs/- annually. ... In addition, cybersecurity attacks have resulted in job losses in 64 percent of organizations that have experienced breaches. Phishing
  • 12. What is Vishing? Voice Phishing, commonly known as vishing, is the telephone equivalent of phishing. Like its email counterpart, vishing tricks users into revealing confidential information over the phone by posing as a trusted entity. Vishing scams can be very convincing because these callers are usually experts in their respective fields. The main reason why vishing scams are on the rise is because of how easily cybercriminals can execute these attacks with minimal risk of detection. Scammers often use caller ID spoofing to lend them credibility when they send out calls to potential victims. As a result, victims are compelled to pick up the call, especially if it appears to be coming from a legitimate source or from a number like their own.
  • 13. THE SOLUTION “Building organizational memory by building subconscious competency and human firewall to protect the organization” EARLY WARNING SYSTEM
  • 14. HOW CAN WE HELP? Design Simulation Campaign Initiate/Execute the Campaign Monitor the Campaign Analyze Report Remediate 1 3 4 5 2
  • 16. 2 – 12: OUR ADVANTAGE  On-demand customization  Integration with existing systems  Simple, intuitive UI  Flexible & Time efficient  Single platform to conduct Phishing, Vishing and Smishing simulations  Complete DIY solution  Scalable  Management Dashboards & Executive Reporting Structure  Integrated with world class LMS  Pre-defined repository of templates.  24X7 support.
  • 17. AGILE HOSTING MODEL The shortest delivery time, OPEX Model Cloud Solution A mixture of OPEX and CAPEX Hybrid Solution CAPEX model. On Premise Solution Shield Alliance gives flexibility to customers to choose the model of delivery based on their preferences. 1. OUR ADVANTAGE
  • 18. Intelligence Gathering 15. CREATING THE HUMAN FIREWALL DefenseviaPhishingReporter Report User Cybersec Department Phishing Simulation report Reporting to Phishing Simulation adds to report. OhPhish shall gather intelligence related to potential (non-simulation) Phishing email(s) reported. Further, the email along with intelligence gathered shall be sent to respective information security/ incident response teams. EARLY WARNING SYSTEM: “OHPHISH” REPORTER
  • 19. Department Wise Phishing link clicked Summary 5 4 4 2 1 2 1 4 0 1 3 3 0 2 0 0 1 2 3 4 5 6 Marketing Finance Sales System Support Admin Phishing Link Clicked Summary Total Employees Phishing Link Clicked Phishing Link Not Clicked Departments Total Employees Phishing Link Clicked Phishing Link Not Clicked Compliance % Marketing 5 2 3 60% Finance 4 1 3 75% Sales 4 4 0 0% System Support 2 0 2 100% Admin 1 1 0 0% Grand Total 16 8 16 50%
  • 20. Overall Summary Employee Id Employee Name EmployeeMail Department Mail Opened Time Mail Clicked Time Phishing Link Clicked 1 User kousikster@gmail.com Admin Tue, Oct 29, 2019 3:25 PM Tue, Oct 29, 2019 3:28 PM Yes 5 User souvikbanik92@gmail.com Sales Tue, Oct 29, 2019 3:25 PM Wed, Oct 30, 2019 4:11 PM Yes 2 User soumyadeb260@gmail.com Sales Tue, Oct 29, 2019 3:25 PM Tue, Oct 29, 2019 5:27 PM Yes 3 User koustuv02@gmail.com Sales Tue, Oct 29, 2019 3:25 PM Tue, Oct 29, 2019 4:36 PM Yes 7 User chanchalpatra89@gmail.com Marketing Thu, Oct 31, 2019 6:25 PM Thu, Oct 31, 2019 6:26 PM Yes 9 User tchakraborty28@gmail.com Marketing Tue, Oct 29, 2019 3:25 PM Wed, Oct 30, 2019 11:25 AM Yes 6 User sayantanbhattacharjee.04@gmail.co m Marketing Tue, Oct 29, 2019 3:25 PM Nil No 12 User mamata10momi@gmail.com Finance Tue, Oct 29, 2019 3:25 PM Nil No 10 User urmi.dasadhikari007@gmail.com Marketing Tue, Oct 29, 2019 3:25 PM Nil No 14 User anupam21@gmail.com Finance Tue, Oct 29, 2019 3:35 PM Nil No 11 User sanjoy633@gmail.com Finance Tue, Oct 29, 2019 3:25 PM Tue, Oct 29, 2019 5:06 PM Yes 4 User rishinbanerjee2013@gmail.com Sales Tue, Oct 29, 2019 4:07 PM Tue, Oct 29, 2019 4:09 PM Yes 15 User ani.cs2008@gmail.com System Support Tue, Oct 29, 2019 3:25 PM Nil No 8 User hi92deependra@gmail.com Marketing Tue, Oct 29, 2019 3:25 PM Nil No 13 User dipankar.dipu.99@gmail.com Finance Tue, Oct 29, 2019 3:25 PM Nil No 16 User sourav.mitra@live.com System Support Nil Nil No
  • 21. Remediation through Security Awareness Training Awareness Training Dashboard 4 Steps To Complete Awareness Training Sample Training Videos Phishing Spear Phishing SMSshing USB Baiting
  • 22. LMS - Security Awareness Training A world class platform to provide extraordinary security awareness training content. E-leaning gives organizations an access to plethora of videos, interactive cyber security awareness contents and pre- designed module to select from or create their own security awareness training for their employees. Kwizzer is a part of gamification that brings fun, interaction and learning to users who opt or have been assigned to play security awareness quizzes. LearningManagementSystem
  • 23. Learning Management System KwizzerE-learning  IeL Premium Videos • IeL Premium Micro-Videos • IeL long Videos with Quiz  Shield Alliance Micro Videos  CSCU Videos  Shield Alliance e-learning Module  Practice Mode Quizzes  Challenge Mode Quizzes  Quiz Master Mode
  • 24. Microsoft O365 Onboarding of Users  Auto-delivery of training reports to Admin  Branch wise Reports  Designation wise Reports  Department wise Reports Detailed Reporting  Executive Report  Management Dashboard Leader board 01 02 03 04 05 Custom Alerts G-Suite Active Directory CSV/XLS file upload Manual Entry Microsoft O365 Authentication of Users G-Suite Active Directory Simple Login and Password  Training Reminders to users LMS: E-Learning Key Features
  • 25. LMS: Kwizzer Key Features User Onboarding Detailed Reporting Custom Alerts Authentication of User Leader board 01 02 03 04 05  Auto-delivery of training reports to Admin  Branch wise Reports  Designation wise Reports  Department wise Reports  In-app notification for Quiz Master Mode  Auto e-mail notification for Quiz Master Mode  Pending Quiz reminders to users  Leader board for Admin with top 3 scorers highlighted  User score and top 3 scorers
  • 26. Learning Management System User Certification  Customizable Template  Can replace/add logo(s)  e-Certificate
  • 27. Training Content Premium Security Awareness  Security Awareness Essentials  Security Awareness - Strongest Link  Security Awareness Essentials  Security Awareness – A Day in the Life  Working Remotely  Physical Security  Password Mgmt  Cloud Security  IoT/Home Security  Security Awareness for the Home  Introduction into Insider Threats  Protecting Against Malicious Insiders  Incident Reporting  Social Media BYOD/Mobile Security  Protecting Mobile Data and Devices Phishing Awareness  Phishing  Phishing Defense Essentials  Email & Instant Messaging Security Social Engineering  Social Engineering (Advanced) Ransomware  Ransomware: How to Defend Yourself Malware  The Malware Threat  Preventing Malware: Mobile Devices Security Awareness for Executives  Security Awareness for Executives  Security Awareness for Managers Power User Training  Baseline Information Security Training for IT Professionals  OWASP Top 10 Web Application Vulnerabilities Page 1
  • 28. Compliance  HIPAA/HITECH Privacy for Business Associates  HIPAA/HITECH Privacy for Covered Entities  PCI Essentials for Account Data Handlers and Supervisors - DSS 3.2  PCI Requirements Overview for IT Professionals - DSS 3.2  Privacy and Data Protection  Preventing Bullying in the Workplace  Preventing Workplace Violence for Supervisors  Active Shooter  GDPR: How to Comply With the GDPR in the US  Phishing Defense Best Practices  Before You Post  Living Mobile Secure Training Content Premium Compliance  Password Strong  The Fake App Trap  Fake News  Home Cybersecurity  Evil Twin  Home Invasion: The Internet of Terrors?  (Defending Against Ransomware)  Tales From CPU City™ (Episode 1) – Cryptojacking  Tales From CPU City™ (Episode 2) - Tailgating  Protecting Against Spear Phishers  The Business Email Compromise  SMiShed!  How to Defeat Social Engineers  The In-Personator: A Social Engineering Threat  USB Baiting: Don't Take the Bait Page 2
  • 29. Training Content  Module 1.1 - Data Digital Building Blocks (Done)  Module 1.2 - Importance of data in the Information age  Module 1.3 - Threats to Data  Module 1.4 - Data Security  Module 1.5 - Elements of Security  Module 1.6 - Implementing Security  Module 2.1 - Securing Operating System  Module 2.2 - Guidelines to Secure Windows 10  Module 2.3 - Guidelines to MAC OS X Security  Module 3.1 - What is Malware  Module 3.2 - What is Anti virus  Module 3.3 - Kaspersky 3.0  Module 3.4 - Avast Anti virus CSCU Standard CSCU  Module 4.1 - Understanding web browser concepts  Module 4.2 - What is Instant Messaging  Module 4.3 - Child online Safety  Module 5.1 - Introduction to Social Networking sites  Module 5.2 - Geotagging  Module 5.3 - Social media threat to minors  Module 5.4 - Social Networking Sites Facebook  Module 5.5 - Social Networking Sites Twitter  Module 6.1 - Introduction to Email  Module 6.2 - Email Security.mov  Module 6.3 - Email Security Procedures  Module 6.4 - Encryption  Module 6.5 - Email Security Tools Page 3
  • 30. Training Content  Module 7.1 - Securing Mobile Devices  Module 7.2 - Understanding Mobile Device Threats  Module 7.3 - Understanding Various Mobile Security Procedures  Module 7.4 - Understanding how to secure IOS Devices  Module 7.5 - Understanding how to secure Android Devices  Module 7.6 - Understanding how to secure Windows Phone Devices  Module 7.7 - Mobile Phone and Bluetooth Security  Module 8.1 - The Concept of Cloud  Module 8.2 - Threats to Cloud Security  Module 8.3 - Cloud Privacy Issues & Choosing service provider CSCU Standard CSCU  Module 9.1 - Understanding Various Networking Concepts  Module 9.2 - Understanding Setting Up a Wireless Network  Module 9.3 - Understanding Threats to Wireless Network Security and Countermeasures  Module 10.1 - Data Backup Concepts  Module 10.2 - Types of Data Backup  Module 10.3 - Windows 10 Backup and Restore Procedures  Module 10.4 - MAC OS X Backup and Restore Procedures  Module 10.5 - Understanding Safe Data Destruction Page 4
  • 31. CORPORATE HISTORY ORGANIZATIONS THAT USE(D) OUR SOLUTION Security Awareness & Phishing Simulations using OhPhish Trainings