Suggested Learning Paths

We curated some set of courses covering specific scenarios to help you start creating your Learning Paths.

This article is related to Learning Paths, a feature that allows Group leaders to group courses together to focus their teams on specific topics.

"Learning Paths" is a feature included in our Teams and Enterprise plans. To create Learning Paths based on the list below, you must be a Group Leader of your team.

 

The Suggested Paths below are a pre-selected set of courses that have been curated to address specific scenarios or cater to particular groups. 

You have the flexibility to personalize your learning experience by creating your own customized learning paths using the courses listed below as a starting point. If you need some guidance on creating a learning path, please take a look at our help article.

OWASP Top 10

  • Security Fundamentals for Software Development
  • Threat Assessment
  • Finding and Fixing Web Application Security Vulnerabilities

Awareness - New Starters Essentials

  • Password Security
  • Staying secure in your workplace
  • Sharing data and documents securely
  • Phishing, vishing, and smishing
  • Incident response for everyone

ISO Compliance Essentials

  • Introduction to risk
  • Password security
  • Data handling
  • Security incidents
  • Avoiding ransomware
  • Phishing, vishing, and smishing
  • Keeping your devices secure
  • Staying secure in your workplace
  • Security for remote working
  • Social engineering for customer-facing roles
  • Staying secure when you travel
  • Incident response for everyone

PCI DSS compliance Essentials

  • PCI DSS - Compliance basics
  • PCI DSS - Getting Started
  • Social Engineering for customer-facing roles
  • Phishing, vishing, and smishing
  • Password security

PCI DSS Req 6.3 - Security vulnerabilities are identified and addressed

  • Finding and Fixing Web Application Vulnerabilities

  • Finding and Fixing API Security Vulnerabilities

  • Uncovering Security Requirements for Business Analysts

  • Product Manager's Playbook

SOC2 Compliance Essentials

  • Introduction to risk
  • Password security
  • Data handling
  • Security incidents
  • Avoiding ransomware
  • Phishing, vishing, and smishing
  • Keeping your devices secure
  • Staying secure in your workplace
  • Security for remote working
  • Social engineering for customer-facing roles
  • Staying secure when you travel
  • Incident response for everyone

NZ Privacy

  • Introduction to privacy
  • Managing privacy breaches
  • Principles of the New Zealand Privacy Act 2020
  • Privacy for data processors

Australian Privacy

  • Introduction to privacy for Australia
  • Collecting personal information
  • Securing, using and disclosing personal information

Still need help?

Couldn't find your answer or need further assistance with your Learning Paths? Send a message to our support team.