top of page

We approach

information security AWAREness

...differently!

CN-Chip-Cyber-Noesis.png
Computer Sketch

Cybercrime To Cost The World $10.5 Trillion Annually By 2025

Image by Markus Spiske

Phishing attacks account for more than 80% of reported security incidents.

About isAWARE
Logo IsAware_White.png
isAWARE Platform
Cyber-Noesis-All-White.png

Cyber Noesis, building on its experience in providing specialized information security services, has designed, and developed an advanced awareness platform.

​

The goal of isAWARE is to conduct custom asynchronous training programs, as well as to run phishing campaigns to effectively train users on critical Information Security issues.

​

The platform is supported by Cyber Noesis’ specialized team in the fileds of information security, education and user awareness.

MicrosoftTeams-image (26).png
Logo IsAware_transparent.png
Our Unique Approach

Our approach towards development of Information Security and Privacy Awareness programs is unique and aims to turn end users into a strong last line of defence against cyber-attacks.

 

Therefore, we work closely with every client to establish a comprehensive program of awareness-raising and education that will be customised to cover each organisation’s specific requirements, in order to not disturb the organisation’s performance and its day-to-day operations.

Awareness Process.png

Aligned with each organisation’s objectives, learning strategy and regulatory requirements, our team tailors the training material to cover specific audience requirements in 10 simple steps.

Our Unique Approach
Image by Susan Q Yin
Logo IsAware_White.png

Cyber Security Topics Covered

  • The importance of Information Security
  • Basic Principles of Information Security
  • Cybersecurity Threats
  • Information Security Policies & Procedures
  • Information Classification & Handling
  • Use of Computer
  • Use of Mobile Device and BYOD
  • Use of WEB and Social Media
  • Use of email
  • Use of Encryption
  • Use of Passwords
  • Use of Removable media
  • Physical Security
  • Work Remotely (Work from Home)
  • Malware & Antivirus
  • Social Engineering
  • Phishing emails
  • Incident Handling and Reporting
  • Introduction to GDPR
Cyber Security Topics
Artboard-sections.png
Logo IsAware_transparent.png

Sections of Cyber Security Awareness eLearning Course

MicrosoftTeams-image%20(10)_edited_edited_edited_edited_edited_edited_edited.png

Self - Study Material

Logo IsAware_transparent.png

Sections of Cyber Security Awareness eLearning Course

About Cyber Noesis

Cyber Noesis (www.cybernoesis.com) headquartered in Greece was established in 2015 by a group of cyber security specialists with vast experience in the enterprise, industrial and telecommunications fields. Cyber Noesis is a vendor-neutral provider of cybersecurity services, retaining a highly qualified team of experienced cyber security professionals with expertise through multiple industries and security technologies.

​

The company provides a suite of cyber security assessment services & specialized solutions that can comprehensively evaluate all the potential attack paths into mission critical infrastructures. Since its inception Cyber Noesis has delivered a multitude of successful information security projects to major international organisations from financial, utilities, government, manufacturing, transportation and maritime sectors.

Cyber-Noesis-Final.png
Contact
bottom of page