Information Security Awareness and Training Policy

Author(s): Filipe De Souza, Wesley McPherson

1 Download

Get Instant Access
To unlock the full content, please fill out our simple form and receive instant access.

Security awareness training ensures that information systems users understand the security implications of their actions and increases the likelihood that information system security will not be breached, either intentionally or unintentionally. Without such training, users have an increased likelihood of breaching security and have lower individual culpability should they breach security.

This Security Awareness Training Policy includes the following sections:

  • Default policy statements that define what the enterprise must do.
  • Default procedures that define how the enterprise must do it.
  • Baseline recommendations to customize the template to individual enterprise requirements.

Use this and the related templates to build an efficient and effective enterprise security policy.

View the Complete Blueprint:

Develop a Security Awareness and Training Program That Empowers End Users

Turn end users into your organization’s secret security weapon.

Related Content

Visit our IT Cost Optimization Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019