Security Awareness & Training Resource Center
Featured content

Deconstructing Human-Element Breaches | Infosec HRM
Human risk management isn’t just rebranded SA&T — it’s a profound change of mindset, strategy, process and technology that approaches human-related breaches in a new way.
![Inside an Infosec Boot Camp: All your questions, answered! [replay]](/globalassets/is-wb-24-05-inside-an-infosec-boot-camp_thumbnail2.webp?width=338&height=304&rmode=Max&bgcolor=transparent)
Inside an Infosec Boot Camp: All your questions, answered!
You need to get certified, but is an Infosec Boot Camp the right choice for you — or your team? Find out in this live Q&A with two Infosec instructors.

Emerging trend checklist: Which certifications cover which new skills?
Boost your team's cybersecurity skills with the right certifications. Discover the most in-demand skills and the certifications that cover them in our free guide.
Our resources

LockBit 3.0 ransomware analysis

Security control mapping: Connecting MITRE ATT&CK to NIST 800-53

AstraLocker releases the ransomware decryptors

2022 cybersecurity spending trends: Where are organizations investing?

Will corporate support for Fast ID Online [FIDO] mean mass adoption? If so, what does that mean for security and identity?

Analysis of Nokoyawa ransomware

vSingle is abusing GitHub to communicate with the C2 server

Twitter’s cybersecurity whistleblower: What it means for the community

Goodwill ransomware group is propagating unusual demands to get the decryption key

Cybersecurity analyst (SOC analyst) interview questions and answers

Dangerous IoT EnemyBot botnet is now attacking other targets

Top 5 cybersecurity questions for small businesses answered

How does encryption work? Examples and video walkthrough

The most dangerous vulnerabilities exploited in 2022

Data architect: The ultimate career guide

Security operations center: 5 key functions your SOC should perform

The ultimate guide to ISACA certifications: Overview & career paths [updated 2022]

I failed IAPP’s CIPP/C certification. Here’s how I recovered

What Is zero-trust security, and should your business adopt it?

Follina — Microsoft Office code execution vulnerability

Spring4Shell vulnerability details and mitigations

SOC analyst resume tips [updated 2022]

What’s next in cybersecurity: Predictions from Andrew Howard

How training employees about ransomware can mitigate cyber risk