Phishing and Security Awareness Training Quote

Home / Information Security Awareness and Phishing Training / Quote

Training Quote

Please select the option groups to include in your training package:
One-time phishing simulation *FREE DURING PANDEMIC*
  • From 1 to 100 employees
  • Canadian and international phishing templates
  • Show missed red flag or a 404 (page not found) error page
  • Full report with results and charts to share with management
  • Working from home during a pandemic *FREE DURING PANDEMIC*
  • Unlimited employees
  • Prepare to work from home
  • Secure your computer at home
  • Secure your home network
  • Telecommuting tips
  • PCI compliance training
    Each Seat includes one of the following (each employee may be enrolled in a different course)
  • PCI security standard training for IT and back office
  • PCI compliance training on the phone and online
  • PCI compliance training at the point of sale
  • Basic training
  • Admin Management Console
  • Unlimited Phishing Security Tests
  • Security “Hints & Tips”
  • Basic Training Package I
  • Automated Training Campaigns
  • Crypto-Ransom Bitcoin Guarantee
  • Phish Alert Button
  • Phishing Reply Tracking
  • Active Directory Integration
  • Comprehensive training (includes basic training)
  • Training Package II (5-minute courses, PCI, Mobile, Sensitive information and more)
  • Monthly Email Exposure Check
  • Phone and voicemail social engineering simulation
  •    In-depth training (includes comprehensive training)
  • Automated simulated human penetration testing
  • Simulated malicious USB drive testing
  • Vulnerable web browser plugin detection
  • Priority support
  • Social engineering indicators
  •    Full training (includes in-depth training)
  • Training Package III (software development, security concepts, compliance, 2-minute videos, extended topics, games, posters)
  • Coordinated Email, SMS, and voicemail tests
  • Free in-person training for children/teens
  • Cyberbullying
  • Social networking
  • Mobile device security
  • Personal Internet and computer security
  • Corporate in-person training
  • Video Conference
  • Your site
  • Off-site events
  • Customizable content
  • Subscribe to our cyber security newsletter
    Please enter your name and email to request a quote

    Training Details

    Training Package I
    • 45-minute interactive module demonstrates the most common ways bad guys try to trick you. It includes three real-world scenarios that walk through strategies and techniques hackers use to take control of your computer system. You’ll learn about the seven areas of an email that can contain red flags that alert you to a possible attack. The Danger Zone exercise will let you apply what you’ve learned when you help a typical computer user, steer clear of six real-world social engineering attacks.
    • 25-minute fully interactive module takes you on a tour of the threat landscape and shows you the most common ways bad guys try to trick you. You’ll learn how to spot red flags that alert you to possible danger in an email and then you’ll help a typical computer user steer clear of six real-world social engineering attacks.
    • 15-minute module is a condensed version of the full 45-minute training, often assigned to management. It covers the mechanisms of spam, phishing, spear phishing, spoofing, malware hidden in files, and advanced persistent threats (APTs).
    ↑Return to Form↑

    Training Package II
    • 30-minute fully interactive security awareness training
    • CEO Fraud
    • Ransomware and Ransomware For Hospitals
    • PCI Compliance Simplified (Note: this is not appropriate for cashier PCI compliance training)
    • Strong Passwords
    • Handling sensitive information
    • Mobile Device Security
    • Safe web browsing
    • Common Threats
    • Your Role
    • 10-minute social engineering awareness
    • 8-minute email red flags
    • Financial institution courses: physical security, GLBA Compliance
    • 5-minute courses:
      • Social engineering exercise
      • email spoofing
      • Handling Sensitive Information (Part 1)
      • Handling Sensitive Information (Part 2)
      • Ransomware
      • Safe web browsing
      • Social engineering
      • Social media best practices
      • Strong passwords
      • USB attack
    • Cyber Security Awareness Compliance:
      • Handling Sensitive Information - Canadian
      • PIPEDA
    ↑Return to Form↑

    Training Package III
    • Interactive Learning Modules:
      • Data Classification
      • Human Firewall
      • Understanding and protecting PII
      • Computer Security & Data Protection
      • OWASP Top Ten for developers
      • Call Center & Help Desk
      • Phishing
      • Ransomware
    • Cyber Security Concepts:
      • Data Classification
      • Human Firewall
      • Identification & User Authentication
      • Malware
      • Mobile Security Basics
      • Non-Technical Security
      • Password Basics
      • Privacy
      • Secure Online Behavior
      • Security Triads
      • Social Engineering
      • The Top 10 Security Awareness Fundamentals
      • Call Center & Help Desk Awareness
      • Phishing Awareness
      • Understanding and Protecting PII
      • Top Ten Security Awareness Issues for New Hires
      • Computer Security & Data Protection
      • Executive Awareness and Leadership Module
      • Workplace Violence and Safety
      • Active Shooter & Physical Incident Response
    • Cyber Security Awareness Compliance:
      • Handling Sensitive Information - Canadian
      • FERC/NERC for End Users
      • FERC/NERC for Managers and Executives
      • FERPA (Education)
      • FFIEC (Financial Compliance)
      • HIPAA (Healthcare)
      • HIPAA for Non-Medical Professionals (Healthcare)
      • PCI-DSS (Retail Stores)
      • PCI-DSS (Corporate Office)
      • PCI-DSS (Merchants)
      • PCI-DSS (Point of Sale)
      • PCI-DSS (Retail Compliance)
      • Workforce Safety & Security Awareness
    • Short 2-5 minute videos:
      • A Day of Bad Passwords
      • APTs
      • Back Up
      • Being a Human Firewall
      • Beyond Phishing
      • Cyber Crime Starts with You
      • Data Breaches and You
      • Data Classification Overview
      • Data Loss and Insider
      • Dumpster Diving
      • Email Spoofing
      • Examples of Insider Jobs
      • Examples of Phishing
      • Firewalls
      • Free Wifi
      • Human Firewall and Data
      • Classification
      • Introduction to the Cloud
      • Making Strong Passwords
      • Mobile Cyber Crime
      • Mobile Security Overview
      • Mouse Overs
      • Non Technical Security Skills
      • Password Security
      • Phishing Contest Winner
      • Phishing From Facebook
      • Phishing From Netflix
      • Phishing From Your Bank
      • Phishing in Action
      • Physical Security Threats
      • PII and Compliance
      • Pretexting 1 (Fake Fraud Protection)
      • Pretexting 2 (Fake Help Desk)
      • Pretexting: Fake Executive to I.T.
      • Pretexting: From Fake Credit Card Company
      • Pretexting: Fake Employee to Help Desk
      • Pretexting From Fake I.T.
      • Privacy Vs. Security
      • Proper Hard Drive Disposal
      • Safe Surfing 1: HTTP vs HTTPS & Online Authentication
      • Security Myths Busted
      • Definition of Social Engineering
      • Social Media Data Mining
      • Spam
      • The CIA Triad
      • The Domains Triad
      • The Many Lives Triad
      • Types of Social Engineering
      • What Does a Social Engineer Look Like?
      • What is I.D. Theft
      • What is PII?
      • Why Security Awareness?
      • Low-Tech Hacks to Steal Your ID
      • The Many Lives of PII
      • Social Networking Do's and Don’t's
      • Social Media
      • Understanding Encryption
      • 10 Ways to Avoid Phishing Scams
      • 10 Ways to Keep PII Private
      • 10 Ways to Stay Safe on Social Media
      • Incident Response 101
      • Your Security Awareness Journey
      • NonTech and Phys security tips and tricks
      • Dangers of USBs
      • Catching Malware
      • Hide Your Passwords
      • Introduction to Ransomware
      • Data Breach Overview
      • The Human Firewall's Top Concerns in All Three Domains
    • Cyber Security Awareness Games:
      • Security Awareness 101 Trivia
      • Security Awareness 102 Trivia
      • Human Firewall Trivia
      • Social Engineering Trivia
      • Password Trivia
      • Phishing Awareness Trivia
      • Security Awareness 101 Big Business
      • Security Awareness 102 Big Business Game
      • Human Firewall Big Business
      • Phishing Awareness Big Business
      • Social Engineering Big Business Game
      • Password Big Business Game
      • Security Awareness 101 Alpine Skiing
      • Security Awareness 102 Alpine Skiing
      • Human Firewall Alpine Skiing
      • Phishing Awareness Alpine Skiing
      • Social Engineering Alpine Skiing GamePassword Alpine Skiing Game
      • Social Engineering & Phishing Millionaire Challenge
      • SA101 Casino Challenge
      • SA101 Card Stack
      • Security Awareness 101 World Race
      • Security Awareness 102 World Race
      • Human Firewall World Race
      • Phishing Awareness World Race
      • Social Engineering World Race Game
      • Password World Race Game
      • Security Awareness 101 Balloon Pop
      • Security Awareness 102 Balloon Pop Game
      • Human Firewall Balloon Pop
      • Phishing Awareness Balloon Pop
      • Social Engineering Balloon Pop Game
      • Password Balloon Pop Game
    • Posters:
      • Leopard Password
      • Lying King
      • Owl
      • Buckle Up
      • Confused By Policies
      • Ctrl+Alt+Delete
      • Did You Click Phishing
      • Did You Follow Policy
      • Did You Forget Backup
      • Do You Know Our Policies
      • Do You Know Your Security Responsibilities
      • Don’t Be Phishing Bait
      • Downloading Apps
      • Facebook Sharing
      • How Do You Know If Your ID Has Been Stolen
      • Human Firewall
      • Shed Shred Business Man
      • Shed Shred Shredder
      • Lost Laptops
      • Lost Mobile Devices
      • Messy Desk Clean Up Your Act
      • Messy Desk Are Security Risks
      • Never Share Passwords
      • Password Help
      • Treat Your Password Like A Toothbrush
      • Perils Of Internet
      • Report Anything Unusual
      • Report Strange Incidents
      • Safe Surfing
      • Secure Network
      • Shoulder Surfers
      • Strong Passwords Dude
      • Strong Passwords Lady
      • Think Before You Click
      • Treat Your Password Like Underwear
      • Trust
      • Types Of Malware
      • What Can You Say On Social Media
      • What Is The Cloud Anyway
      • What Should You Do If Lose Phone
      • What Should You Do If You GetP hished
      • When Was the Last Time You Changed Your Password
      • PCI-DSS POS Security
      • Social Engineering
      • Human Firewall With Tips
      • Malware Spider Guy
      • Malware Red Screen
      • What is PII
      • Recognize Protect PII
      • Stop Think Connect
      • Keep Secrets Secret
      • Forget Passwords
      • Lock Your Workstation
      • See Something Strange Report It
      • SHH Keep Company Convorsations Private
      • Login Info Is Private
      • Ransomware Encrypts Your Data
      • Ransomware Just One Click
      • Ransomware Is A Malicious Program
      • Tips To Avoid RansomwareIncident Response All About Time
      • Don’t Be a Puppet
      • Together We Are Human Firewalls
      • Something Out of Ordinary
      • Don’t Let Social Engineers In Your Head
      • Got A Problem
      • Unfamiliar Persons Badge
      • Dogs Name Password
      • Information Security Is All Of Us
      • Be Alert
      • No Thru Traffic
      • Report
      • Stop
      • Confused
      • Wrong Way
      • Do You Think Before Click City
      • Have You Been Social Engineered Lately
      • TheftStats
      • InfoSec Is Your Responsbility
      • InfoSec Is Your Responsibility World
      • Keep Clean Desk
      • Mobile Devices Personal Data
      • Social Engineers Target People
      • Someone Elses Computer
      • Treat Password Like Underwear
      • Use Mobile Devices Safely
      • PCI-DSS Cardholder Data
      • Do You Think Before You Click Hands
      • HIPAA Penalties
      • Always Follow Policy
      • Always Stay In Touch
      • BackUp
      • Badge
      • Cloudburst
      • Confidential
      • Malware
      • What is a Man In The Middle?
      • Password
      • Phishing Scam
      • Report
      • Shred
      • Smartphones
      • Social Engineering
      • Social Media
      • USB
      • Wifi Hot Spot
      • Digital Signature
      • Anatomy Of A Phishing Email
      • Human Firewall Words
      • Protecting PHI
      • Triad Classic
      • Triad Many Lives
      • Triad SNL Passwords
      • Triad Domains
      • Keep Calm Think Before You Click
      • Keep Calm Change Your Password
      • Keep Calm Report Security Incidents
      • Keep Calm Ask
      • Keep Calm Follow Policy
      • Keep Calm Delete Phishing Emails
    ↑Return to Form↑

    Crypto-Ransom Bitcoin Guarantee
    The guarantee will pay up to US$1,000 in Bitcoin if an employee opens an attachment or clicks on a link that infects their workstation and/or fileshare with a strain of mass-phishing crypto-malware. The infection needs to be reported to us or the training provider immediately and we will provide the Bitcoin or a refund of your Bitcoin payment within 24 hours.

    We will not pay for any ransomware late-fees in case an organization waits too long past the initial deadline, or refund large, negotiated ransoms. All employees need to have completed the training successfully as shown in the management console (that is either the 15, 25, or 45 minute Awareness Training module), and you need to send every employee a simulated phishing attack at least once a month to be eligible for the Crypto-Ransom Guarantee. Guarantee is valid worldwide for 12 months after the date of the initial Security Awareness Training order, but you need to be onboarded as a customer 90 days after the initial order to be eligible.

    Offer limited to a one-time incident over 12 months per account. Your initial minimum order size needs to be $1,400. We reserve the right to change these conditions at any time. Offer valid only for individual corporate accounts, not for consumers. If you are running our training on your own LMS you need to send us proof that the user actually completed the training module.
    ↑Return to Form↑

    Phish Alert Button
    The Phish Alert button gives your users a safe way to forward email threats to the security team for analysis and deletes the email from the user's inbox to prevent future exposure. All with just one click!

    If you have a monthly ThreeShield Protect information security support service, we will receive and analyze your Phish Alert submissions as part of your service.

    The Phish Alert tool:
    • reinforces your organization’s security culture
    • allows users to report suspicious emails with just one click
    • provides Incident Response with early phishing alerts from users, creating a network of "sensors"
    • deletes emails from the user's inbox to prevent future exposure
    • easily deploys via MSI file for Outlook and G Suite deployment for Gmail (Chrome)
    • supports Outlook 2007, 2010, 2013, 2016 & Outlook for Office 365, Exchange 2013 & 2016, Chrome 54 and later (Linux, OS X and Windows)
    ↑Return to Form↑

    Social Engineering Indicators
    Highlight and explain red flags in simulated phishing emails after users click or reply to them.
    ↑Return to Form↑