Course Information

Duration

Minimum of 40 Hours

Exam Time

2 Hours Exam

Course Type

Self Paced / Blended / Classroom

Structure

Curriculum

Day 1

  • Facility Workplace Awareness Part I - CS00109
  • Facility Workplace Awareness Part II - CS00110
  • Social Engineering & Phishing Awareness Part I - CS00103

Day 2

  • Cloud Security Awareness - CS00102
  • Shadow IT Part I User Developed Applications - CS01101
  • User Developed Applications Compliance Series Part I - CS001102
  • Social Engineering & Phishing Awareness Part II - CS00104
  • Privileged Access Management (PAM) Part I – CS00203

Day 3

  • Privileged Access Management (PAM) Part II – CS00204
  • Privileged Access Management (PAM) Part III – CS00205
  • National Institute of Standards and Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part I - CS00501

Day 4

  • National Institute of Standards and Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part II - CS00502
  • Incident Management Awareness Part I – CS00401
  • Incident Management Advanced Part II – CS00402



Day 5

  • Incident Management Cyber Security Incident Response Team (CSIRT) Part III – CS00403
  • Breach Notification Awareness Part I – CS00301
  • Breach Notification Awareness Part II - CS00302
  • Exam

Course Details

Facility Workplace Awareness Part I - CS00109


The course includes cybersecurity and privacy knowledge test as users progress through the training. The training is designed to protect and preserve the confidentiality, integrity, and availability of information owned by or in the care of the corporation.


Facility Workplace Awareness Part II - CS00110


The framework design is the key for organizations to move from their current state to their target state with the ability to identify gaps and prioritize gaps based on risk assessment.


Social Engineering & Phishing Awareness Part I - CS00103


The framework design is the key for organizations to move from their current state to their target state with the ability to identify gaps and prioritize gaps based on risk assessment.


Cloud Security Awareness - CS00102


The course provides in-depth knowledge of risk management concepts and fundamentals. The course improves risk awareness, promotes an open risk culture, and inclusion of risk in the decision-making process.Risk is defined as the potential for loss or damage when a threat exploits a vulnerability.


Shadow IT Part I User Developed Applications - CS01101


The course is designed to educate employees to understand how malware can infect your device, how you can avoid malware, and what action you need to take when you get infected by malware.


User Developed Applications Compliance Series Part I - CS001102


The course is designed to educate employees to understand how malware can infect your device, how you can avoid malware, and what action you need to take when you get infected by malware.


Social Engineering & Phishing Awareness Part II - CS00104


The course is designed to educate employees to understand how malware can infect your device, how you can avoid malware, and what action you need to take when you get infected by malware.


Privileged Access Management (PAM) Part I – CS00203


The course is designed to educate employees to understand how malware can infect your device, how you can avoid malware, and what action you need to take when you get infected by malware.


Privileged Access Management (PAM) Part II – CS00204


Access control is an important security issue for businesses of all sizes. From the largest corporations employing specialized security controls to the salesperson on a service call opening their smartphone with a thumbprint, everyone encounters access control at some time during their workday.


Privileged Access Management (PAM) Part III – CS00205


The course is designed for organizations that need to comply with the regulatory requirements, support phishing awareness campaigns, and educate employees about the impact of social engineering attacks, especially those having exposure to private data, financial data, and highly sensitive and confidential data.


National Institute of Standards and Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part I - CS00501


Access control is an important security issue for businesses of all sizes. From the largest corporations employing specialized security controls to the salesperson on a service call opening their smartphone with a thumbprint, everyone encounters access control at some time during their workday.


National Institute of Standards and Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part II - CS00502


Incident management (IM) is a key component of any business resiliency program. The primary focus of IM is to restore normal operations and services as quickly as possible after an unforeseen event.


Incident Management Awareness Part I – CS00401


This course presents information on how employees can contribute to your organization's security. The course provides a comprehensive review of the knowledge required for understanding workplace security risks and actions that need to be taken by employees.


Incident Management Advanced Part II – CS00402


Access control is an important security issue for businesses of all sizes. From the largest corporations employing specialized security controls to the salesperson on a service call opening their smartphone with a thumbprint, everyone encounters access control at some time during their workday.


Incident Management Cyber Security Incident Response Team (CSIRT) Part III – CS00403


This BCP and DR awareness course will provide every employee in the organization with basic knowledge about disasters, risks covered by DR, use cases, challenges, DR plans, etc.


Breach Notification Awareness Part I – CS00301


Business Process Management (BPM) is a systematic approach to making an organization's processes more efficient and dynamic to meet the business's changing needs.


Breach Notification Awareness Part II – CS00302


Business Process Management (BPM) is a systematic approach to making an organization's processes more efficient and dynamic to meet the business's changing needs.


Exam


You have total 3 attempts for this exam.

Financial services are consistently the target of threats and attacks.

Finance professionals need fundamental cybersecurity training to better protect and defend client data. As more transactions occur through mobile applications and virtual banks, security is critical to sustaining a client’s overall positive user experience and, most importantly, trust.

Training business executives, compliance and audit professionals, branch managers, tellers, and all others on fundamental cybersecurity controls as it applies to their position can help better preserve confidentiality and maintain the integrity of client data.

Clients and organizations are at greater risk for IT and cybersecurity breaches during the COVID-19 pandemic. Therefore, an effective cybersecurity risk management strategy is essential for business operations in the current environment and for future preparedness.

This course covers fundamental cybersecurity concepts and skills relevant to the day-to-day responsibilities of a variety of finance professionals.

The Federal Financial Institutions Examination Council (FFIEC) is a formal interagency body empowered to prescribe uniform principles, standards, and report forms for the federal examination of financial institutions. The level of cybersecurity inherent risk varies significantly across financial institutions. It is important for management to understand the financial institution’s inherent risk to cybersecurity threats and vulnerabilities when assessing cybersecurity preparedness.

The areas of cyber importance include Risk Management and Oversight, Threat Intelligence and Collaboration, Cybersecurity Controls, External Dependency Management, and Cyber Incident Management and Resilience. The protection of US residents’ data is regulated by laws enacted on both the national and the state levels. Examples of federal laws are GLBA, HIPAA, FTC, DPPA, FCRA, COPPA, TCPA, etc. States have their own privacy laws, e.g., example, California Consumer Privacy Act (CCPA), Protections for Consumer Data Privacy, Florida Regulation of Trade, Commerce, Investments, and Solicitations, Biometric Information Privacy Act, etc.

This course covers fundamental cybersecurity concepts and skills relevant to the day-to-day responsibilities of a variety of finance professionals.

  • The onus on preventing cyber security attacks is not just on the technical personnel but on the entire organization, which is why everyone needs to take this course!
  • This course is geared towards businesses to help them better understand the risks they face, the basics of cybersecurity
  • GRC (Governance, Risk, and Compliance) is a big part of corporate compliance, and it is something that you need to learn if you want to be taken seriously.
  • This fast-paced environment creates challenges for the organization’s cybersecurity & GRC practice.
  • The FFIEC Cybersecurity training ensures personnel has the necessary knowledge and skills to support security awareness and strengthen compliance.
  • You are currently studying a technical field such as engineering or anything remotely related to technology, then you want to expand your cyber knowledge, protect from hacks, investigate hacks, protect from attacks, protect data and learn hands-on skills to apply to the job.
  • You are currently studying a non-technical field, and you want to learn how to keep data secure (such as corporate information, bank data, personal data, health data, and accounts information) by timely reporting of incidents and early understanding of what could be breached.
  • You are a part of a company that has urgent cybersecurity needs to protect the confidentiality, availability, and integrity of data and software.
  • The nature of business you are in, or your corporation handles highly sensitive data, and you wish to learn hands-on skills to protect the data.
  • You understand the growing need for cybersecurity professionals and want to become a part of making the computer network a safer space and compliant organization to avoid penalties.
  • You are a tech enthusiast looking to start your career in tech and get your foot in the door in the world of networking and security in a stable, safe, and resilient cyberspace.
Excel Your Career and Contribute to the Organization’s Growth

  • TUnderstand FFIEC Risk Levels and learn about Inherent Risk Categories and Ratings • Understand in detail the FFIEC CAT Maturity Assessment Categories.
  • Learn to evaluate the cybersecurity maturity assessment.
  • To demonstrate your superior security practices to stakeholders and Improve security posture within the organization.
  • To demonstrate the adoption of security practices and controls.
  • Provide guidance specific to your organization that will help you improve controls and mitigate your risks.
  • Efficiently improve knowledge, skills, and abilities related to day-to-day finance duties.
  • By understanding potential deficiencies in your control environment, you may be better positioned to ward off cyber attacks or data breaches.
  • Showcase that the company employs qualified and trained staff
  • The data privacy courses provide all staff with a comprehensive overview of data privacy rules, policy, and legislation in the United States as well as EU Data protection.
  • The data privacy courses intend to provide employees with an understanding of personal data and information, the background, and data protection principles.

Various Job Oppoortunites are :


  • Compliance Analysts
    (Tier I and Tier II)
  • Consultant (Junior/Senior/Manager) for Big 4
  • Cybersecurity Analyst with Multinationals
  • Entry-level cybersecurity professionals
  • Anyone who wants to become a Compliance Specialist
  • SOX Internal Auditor or Analyst
  • Auditor and Assessors (Big 4 & Multinationals)
  • IT Analyst
  • Developers
  • Compliance Auditor
  • Compliance Officer
  • Practice Manager
  • Risk Analyst
  • Medical Records Supervisor
  • Information Technology Manager
  • Privacy and Security Consultant
  • Information Security Manager
  • Cybersecurity Consultant/Analyst
  • Systems Security Analyst
  • Systems Analyst/Managers
  • Architect
  • Cybersecurity Operations Specialist
  • Privacy Officer

Eligibility :

The candidate studying in diploma or undergraduate degree course is eligible for the certification course. Its highly recommended that candidate complete basic Cybersecurity and Compliance Foundation course prior to Certificate Course in Financial, Course in Compliance (CFSC).

Take Exam

The candidate is eligible for CSC Council exam if he meets the Eligibility criteria listed below :

  • Applicants who do not attend training must prove 1 year of work experience in the compliance area
  • Applicants who are instructors, trainers, and PhDs shall also be eligible if they meet the above criteria.
  • On the application, there is a section for the applicant to list a boss, supervisor, or department lead who will act as their verifier.
  • If further information is requested from the applicant after the application is submitted and 90 days pass with no response from the applicant, the application will be automatically rejected, and a new form will have to be submitted.
  • If application is not approved, the application fee of USD 100 will not be refunded.
  • If the application is approved, then candidate must take exam in 15 working days

Apply Now

CSC – Certificate in Financial Services Compliance (CFSC) - I

Certificate in Financial Services Compliance (CFSC) - I

Financial services are consistently the target of threats and attacks. Finance professionals need fundamental cybersecurity training to better protect and defend client data. As more transactions occur through mobile applications and virtual banks, security is critical to sustaining a client’s overall positive user experience and, most importantly, trust.

Material of CFSC

Training business executives, compliance and audit professionals, branch managers, tellers, and all others on fundamental cybersecurity controls as it applies to their position can help better preserve confidentiality and maintain the integrity of client data.

Clients and organizations are at greater risk for IT and cybersecurity breaches during the COVID-19 pandemic. Therefore, an effective cybersecurity risk management strategy is essential for business operations in the current environment and for future preparedness.

Price of the Course CFSC

Price: $ 750.00

This course covers fundamental cybersecurity concepts and skills relevant to the day-to-day responsibilities of a variety of finance professionals.

CFSC Course Details

In this extremely competing world of cloud and complex offerings, one faces unique security challenges on an almost day-to-day basis.

The Federal Financial Institutions Examination Council (FFIEC) is a formal interagency body empowered to prescribe uniform principles, standards, and report forms for the federal examination of financial institutions. The level of cybersecurity inherent risk varies significantly across financial institutions.

CSC – Certificate in Financial Services Compliance (CFSC) - I

Certificate in Financial Services Compliance (CFSC) - I

Financial services are consistently the target of threats and attacks. Finance professionals need fundamental cybersecurity training to better protect and defend client data. As more transactions occur through mobile applications and virtual banks, security is critical to sustaining a client’s overall positive user experience and, most importantly, trust.

Material of CFSC

Training business executives, compliance and audit professionals, branch managers, tellers, and all others on fundamental cybersecurity controls as it applies to their position can help better preserve confidentiality and maintain the integrity of client data.

Clients and organizations are at greater risk for IT and cybersecurity breaches during the COVID-19 pandemic. Therefore, an effective cybersecurity risk management strategy is essential for business operations in the current environment and for future preparedness.

Price of the Blended Course CFSC-I

Price: $ 900.00


The course is designed to pass on the extensive knowledge of the security, risk management, and oversight controls at a service organization relevant to security, availability, processing integrity confidentiality, privacy.

CFSC Course Details

In this extremely competing world of cloud and complex offerings, one faces unique security challenges on an almost day-to-day basis.

The Federal Financial Institutions Examination Council (FFIEC) is a formal interagency body empowered to prescribe uniform principles, standards, and report forms for the federal examination of financial institutions. The level of cybersecurity inherent risk varies significantly across financial institutions.


Contact Us for Classroom Course Schedule

Disclaimer

CSC-Council reserves the right to impose additional restriction to comply with the policy.

Failure to act in accordance with this clause shall render the authorized training center in violation of their agreement with EC-Council.

CSC-Council reserves the right to revoke the certification of any person in breach of this requirement.