SANS Security Awareness Training
4.3
14

Not Claimed

SANS offers specialized awareness training for various roles in an organization, including developers, IT system admins, and industrial control systems. They provide auditable training records for compliance and content authored by experts in the field. SANS has a team of scientists, certified cyber security professionals, doctors in behavior learning, and authors contributing to their expertise. They have been established for nearly 30 years and are the most trusted and largest source for information security training and certification in the world.
Developer
SANS Institute
Category
Security
HQ Location
Rockville, Maryland
Year Founded
1989
Number of Employees
1,432
Strengths
  • Comprehensive training modules

    Covers a wide range of security topics

  • Engaging content

    Uses interactive and entertaining methods to keep learners interested

  • Customizable options

    Allows organizations to tailor the training to their specific needs

Weaknesses
  • Limited language options

    Only available in English

  • No live training sessions

    All training is pre-recorded

  • No offline access

    Requires an internet connection to access the training

Opportunities
  • Could increase market reach by offering training in additional languages
  • Could offer bundled services with other security providers
  • Could attract customers who prefer a more interactive learning experience
Threats
  • May struggle to stand out in a crowded market
  • May need to constantly update training modules to stay relevant
  • Organizations may cut back on training budgets during tough economic times

Ask anything of SANS Security Awareness Training with Workflos AI Assistant

https://www.sans.org/
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Media

SANS Security Awareness Training Plan

SANS Security Awareness Training offers a tiered pricing strategy with three versions ranging from $19 to $29 per user per year.
Request a Demo
OK , I Know
Request a Demo
OK , I Know