Skip to content

     

 

 

 

 

 

 

Automate Individual Learning Experiences, without Getting Creepy*

Designing a security awareness or broader compliance training program for a variety of skill-levels and roles is challenging. You want to deliver continuous practical training on the latest threats, in a way that engages everyone, and frustrates no one. But you have limited time to develop or maintain it. Sound familiar?

CyberCoach lets users choose the way they learn best, when they learn best, and even lets them choose their tone. This enables individual learning experiences at scale, without sacrificing employee privacy.

CyberCoach training scenario games are based on interactive, dialogic learning throughout. No more videos or lengthy lessons, and quizzes afterwards. We integrate learning into decisions users must make and questions that continuously engage users as they play through lifelike threat scenarios. Skilled employees can coast through trainings quickly or skip them entirely by passing skill tests. Learning is quick and rewarding for employees at any skill-level, even those with very limited technical skills. There is also no end to learning, as we continuously develop fresh CyberCoach training scenarios for various roles and new kinds of threats.


The Better Way to do Training Automation


Common Approach Why it may backfire Better Way
Excessive user monitoring Continuous monitoring violates employee privacy, puts them at risk and signals distrust. Given the choice, employees will choose employers that respect their privacy and trust them, rather than monitor and control them.  Deliver training that transparently measures employee skills and adapts to user skill-level. Make it clear to employees how you do end-user monitoring, what data you collect and when, and how that information is used. 
Bad timing

By forcing security training when an employee is trying to get something done (e.g. share a file, or send an email), you imply you know what's best and when is best for them, instead of trusting employees to plan their own learning.

Automatically triggering trainings when employees are trying to get stuff done also requires employee monitoring. See above why that may backfire.

Make training to-the-point, short and effective. Skip the monitoring and forced training that interrupts employees trying to do their work. Trust your employees to know best when they are receptive to training, and when it least interrupts their work.
"Black listing" employees Monitoring and profiling certain employees as "high risk" and assigning them more training may sound like an effective strategy, but it comes at the cost of losing psychological safety at work. Training should never be a punishment, because this makes employees lose confidence in their ability to learn, which directly leads to less motivation to learn. Enable employees to self-test and develop their skills themselves anonymously, without shame. Anonymous training removes the fear of failure, instills psychological safety and motivates employees to attempt more challenging voluntary training. CyberCoach training scenario games put employees in the driver's seat: they control when they are anonymous, and when they are happy with their results and want to record training completion.
Ongoing practical training is limited to email phishing simulations only Phishing simulation training can be indirectly harmful and even make users more prone to dangerous behaviors (Read more here). Although phishing plays a big role in many security breaches caused by user error, it is not the only way employees can put your business at risk.  Easily broaden your continuous practical everyday skill training with CyberCoach and make sure your employees can respond to all kinds of cyber threats, not only phishing attacks. With an at least twice-monthly updating learning library, you're always training against the latest threats without lifting a finger.
One tone for all, or admin decides tone for users We're all individuals and respond differently to different language. With the same approach for everyone, you rarely engage anyone. Deciding a tone for users requires creepy profiling and assumptions based on stereotypes.  CyberCoach lets users decide how they want to learn and allows them to choose the tone. This leads to happier users, and less work for you as the admin.

 

Combine 24/7 Automated Support with Training

With CyberCoach you can automate top-notch individualized role-based awareness training, as well as around-the-clock automated support for employees.

Users may not always recognize security incidents. CyberCoach helps them identify what they should report, and guides them to submit better quality incident reports.

This means you will save even more time and reduce even more risk with:

  • Knowing what you don't know. There are situations where employees won't dare to ask you for help, which may be threatening your business. When users anonymously chat with CyberCoach for advice, CyberCoach asks questions to determine if their issue could be a security incident. If so, CyberCoach guides them to report it.
  • Detailed, informative incident reports. CyberCoach asks the questions an incident responder will ask, so that you have all that information ready in the incident report.
  • Less "stupid" questions. The more you invest in awareness, the more your employees will ask questions. There are questions employees may fear asking you, as well as questions you may be tired of answering day in and day out. Take the load off your internal our outsourced security team by providing employees easy access to 24/7 immediate support, anonymously.
hero banner

Be a Hero 🦾

Save your time, save your employees' time. Cut out the nonsense and make sure no one wastes a minute in useless training. Provide your employees with a safe, anonymous place to get help with both personal and work-related issues. Introducing no new apps, directly in Teams or Slack.


Get started with CyberCoach for free today. 

*Over-collecting personal data of employees.