Cybrary’s 12 Days of Cyber Smarts: Simple Habits For a Safer Holiday Season
Stay secure this holiday season with Cybrary’s 12 Days of Cyber Smarts: simple, practical cybersecurity habits to protect your accounts, devices, and data.
Cybrary’s structured, hands-on cybersecurity training empowers professionals to better protect their organizations. Through curated Skill and Career Paths, threat-informed courses, and industry-aligned Certification Preparation, we offer the best in the business.

Trusted by leading organizations worldwide



Start your cyber journey with guided Career Paths that teach the foundational concepts related to real, on-the-job responsibilities.
Our scalable, repeatable onboarding programs ensure every new employee has the same foundation of knowledge and skills.
Ace the exam with Certification Prep Paths developed by industry-leading instructors. Gain insider tips and build confidence with our practice exams.
Master hands-on skills and familiarize yourself with the latest vulnerabilities and threats so you can prepare for real-world attacks.
Create new opportunities for your most committed personnel and watch your retention rates soar.
Use real-time data to discover how closely correlated employee cybersecurity training is to risk reduction and costs savings.
Upskill your team with Cybrary’s suite of learning activities and management tools, including hands-on Virtual Labs, role-aligned Career Paths, and personalized remediation. Request a demo and learn how Cybrary tailors our deep library of training to your team’s unique needs.


In this course, you will learn the basics of defensive security and cyber risk. You will review foundational risk management concepts such as calculating risk and strategies for dealing with risk. You will also explore the NIST CSF as a framework for understanding defensive security.

CompTIA’s Security+ is a globally recognized certification that equips IT professionals with cybersecurity principles and security best practices, and is often used as a requirement for entry-level cybersecurity positions. This certification prep path is designed to provide you with a comprehensive overview of the concepts and skills you will need to pass the certification exam.

Our Kali Linux certification course and training is designed for those interested in penetration testing and ethical hacking. Kali Linux course is a great place to start your Kali Linux training to learn about the industry-standard tool for penetration and security testing. This is a foundational course that is designed to provide the basics of Kali distribution, installation, troubleshooting, and navigation.
Cybrary's accessible, affordable cybersecurity courses & training platform provides curated career paths, threat-informed training, and certification preparation for professionals at all levels.Start Learning for Free





Upskill your team with Cybrary's suite of learning activities and management tools, including hands-on practice labs, assessments, and custom guided pathways. Request a demo and learn how Cybrary tailors our deep library of trainings to your team's unique needs.


In this brief course, you will learn the basics of smishing as part of your required Security Awareness Training. Smishing, short for SMS and phishing, is a type of scam in which cybercriminals use text messages to trick victims into revealing personal information, stealing money, or compromising their devices.

In this brief course, you will learn about the basics of ransomware as part of your required Security Awareness Training. Ransomware is like a digital kidnapper, holding your computer hostage until you pay up! It's software that encrypts all your data and demands a ransom from you to decrypt it.

In this brief course, you will learn about the basics of China's Personal Information Protection Law (PIPL), a privacy law introduced in China to give individuals more control over their personal information. It sets clear rules for organizations handling this data, focusing on transparency, consent, and security.

In this brief course, you will learn about the basics of device security as part of your required Security Awareness Training. Device security refers to the measures taken to protect devices, such as computers, smartphones, and internet-connected devices, from cyber threats and unauthorized access.

In this brief course, you will learn the basics of privacy awareness as part of your required Security Awareness Training. Privacy awareness is the understanding and application of principles and practices that protect and respect individuals' personal information, particularly in terms of consent, security, and transparency.

In this brief course, you will learn about the basics of remote work and its relationship to security as part of your required Security Awareness Training. Everyone enjoys the freedom that comes with having a remote workplace, but there's still the looming question. How can we remain secure while working remotely?

In this brief course, you will learn about the basics of situational awareness as part of your required Security Awareness Training. Situational awareness in cybersecurity means having a clear understanding of potential threats, and vulnerabilities, with the ability to use this knowledge to make informed decisions.

In this brief course, you will learn about the basics of insider threats as part of your required Security Awareness Training. An insider threat is any person who has or had authorized access to, or knowledge of, an organization’s resources, including personnel, facilities, information, equipment, networks, and systems.

The Singapore Personal Data Protection Act (PDPA) is a law that protects people’s personal information, such as names, addresses, and contact details, by setting rules for how organizations can collect, use, and share this data. The PDPA helps keep personal information safe while still allowing businesses to use it responsibly.

In this brief course, you will learn the fundamentals of GDPR. The General Data Protection Regulation (GDPR) is a comprehensive data protection law that aims to safeguard the personal data of individuals within the European Union (EU) by establishing principles such as consent, transparency, and accountability.

In this brief course, you will learn the fundamentals of ISO 27001 compliance. ISO 27001 is an internationally recognized standard that outlines the requirements for establishing, implementing, maintaining, and continually improving an information security management system (ISMS) within an organization.

The Australian PSPF is an essential set of guidelines designed to help Australian government entities protect their people, information, and assets. It provides a structured approach to security management, ensuring organizations can effectively navigate the complex landscape of security risks.
In this brief course, you'll learn the basics of the California Consumer Privacy Act (CCPA). CCPA is a state-level privacy law granting residents more control over personal data. It requires businesses to be transparent about data usage, respect privacy rights, and safeguard against unauthorized access.

In this brief course, you will learn about best practices for government as part of your required Security Awareness Training. Government institutions are often seen as high-value targets by cyber criminals. This can seem frightening, but by following security best practices, you can protect your employer.
In this brief course, you will learn the basics of India's Digital Personal Data Protection Act, 2023 (DPDP Act). The DPDP Act is focused on safeguarding personal data and ensuring privacy. It establishes guidelines for organizations handling personal data, emphasizing consent, transparency, security, and accountability.

In this brief course, you will learn about the basics of social media scams as part of your required Security Awareness Training. Social media scams employ deceptive tactics on platforms like Facebook, X, and LinkedIn with the aim of stealing personal information, installing malware, or extorting victims.

In this brief course, you will learn about the basics of secure software development as part of your required Security Awareness Training. Secure software development is essential for protecting digital infrastructure and ensuring the confidentiality, integrity, and availability of data.

In this brief course, you will learn the basics of the United Kingdom’s Data Protection Act (DPA). DPA is a national law that ensures that personal data in the UK is handled lawfully and transparently, protecting individuals’ privacy rights and holding organizations accountable for safeguarding this information.

In this brief course, you will learn about best practices for the financial industry as part of your required Security Awareness Training. The finance sector is often seen as a high-value target for cyber criminals. This might seem frightening, but by following cyber security best practices, you can protect your employer.

In this brief course, you will learn about best practices for small businesses. Small businesses without full-time IT staff are often targeted by cybercriminals. While this can seem frightening, the good news is that by following cyber security best practices, we can stand tough against cybercrime.
In this brief course, you will learn about the basics of South Africa’s Protection of Personal Information Act (POPI Act or POPIA). POPIA ensures organizations collect, use, and store personal data responsibly. It gives individuals more control over their information and sets clear rules for lawful, transparent processing.

In this brief course, you will learn about the basics of multi-factor authentication as part of your required Security Awareness Training. MFA is a security process in which a user is required to provide two or more authentication factors in order to access a system or service.

In this brief course, you will learn about best practices for critical infrastructure as part of your required Security Awareness Training. Critical infrastructure is often targeted by cyber criminals looking to disrupt vital services. By following cyber security best practices, you can help prevent these attacks.

In this brief course, you will learn the basics of secure credit card handling as part of your required Security Awareness Training. When handling credit cards, it is crucial to adhere to stringent protocols and employ robust security measures to keep credit card information safe and secure.

In this brief course, you will learn about best practices for the healthcare industry. Healthcare organizations are often seen as a high-value target for cyber criminals as they work with highly confidential information. This might seem frightening, but by following cyber security best practices, you can protect your employer.

The NIST Cybersecurity Framework, or NIST CSF, is a set of guidelines developed to help organizations manage and reduce cybersecurity risk by providing industry standards and best practices. While it originates from the U.S., its broad principles and flexible approach make it valuable for organizations worldwide.

In this brief course, you will learn about best practices for privileged users as part of your required Security Awareness Training. In this training, we'll learn how secure and responsible administration helps to protect sensitive data, safeguard critical systems, and mitigate security risks.

In this brief course, you will learn about best practices for education providers as part of your required Security Awareness Training. Cyber security for education providers such as schools are of particular importance due to the sensitive nature of the data stored and the potential consequences of a cyber attack.

In this brief course, you will learn about the basics of defence-in-depth as part of your required Security Awareness Training. Defense in depth is a security strategy where multiple layers of security are used to protect a system or network, thereby increasing its overall resilience against cyber-attacks.

In this brief course, you will learn the basics of Web 3.0 and blockchain security as part of your required Security Awareness Training. Web 3.0 and Blockchain are changing how we use the Internet, and understanding these advancements and their security challenges is crucial to using them securely.

In this brief course, you will learn the basics of using artificial intelligence securely as part of your required Security Awareness Training. AI represents technological progress, giving us powerful tools that are widely accessible. To use AI safely at work, we must grasp its limitations, risks, and privacy implications.
In this brief course, you will learn the basics of password security as part of your required Security Awareness Training. Password security is the practice of using strong, well-managed passwords and regularly updating them to protect accounts and data from unauthorized access. It's a key layer of defense in cybersecurity.
In this brief course, you will learn the basics of WiFi security as part of your required Security Awareness Training. WiFi security is the protection of wireless networks from unauthorized access and cyber threats. It involves encryption, authentication, and other measures to ensure that data transmitted over WiFi remains private and secure.
In this brief course, you will learn the basics of shadow IT as part of your required Security Awareness Training. Shadow IT is when employees use digital tools, applications or services such as cloud storage, messaging apps, or project software, without the approval or knowledge of their organization’s IT or security team.
Secure traveling is the practice of protecting your devices and data while on the move. It means avoiding unsafe networks, keeping your devices physically and digitally secure, and staying alert to risks like theft or data leaks, so you can travel with confidence and keep your personal or work information safe.
In this brief course, you will learn the basics of deepfakes as part of your required Security Awareness Training. Deepfakes are synthetic media, usually videos, images, or audio, created using artificial intelligence to convincingly mimic real people. They can make someone appear to say or do something they never actually did.
In this brief course, you will learn the basics of supply chain risk as part of your required Security Awareness Training. Supply chain risk is the cybersecurity threat that comes from the businesses you depend on, like suppliers, vendors, and service providers, rather than direct attacks on your own systems.
In this brief course, you will learn the basics of impersonation scams as part of your required Security Awareness Training. Impersonation scams happen when cybercriminals pretend to be someone you know and trust. They use urgency, realistic details, and familiar names to pressure you into acting fast, often before you have time to think or verify.
In this brief course, you will learn the basics of AI scams. AI scams are cyberattacks that use artificial intelligence to trick people. They create emails, videos, voice messages, or websites that look, sound, and read like the real thing, making them far more convincing and harder to detect than traditional scams.

This course provides an overview of best practices for securely handling AI-generated code, with a focus on "vibe coding" — informal, AI-assisted development often performed by non-technical personnel. Through practical examples and an optional lab, learners will gain skills to integrate secure vibe coding into engineering workflows.

This course will teach you how to use AI copilots safely and responsibly in real-world investigations. You will learn how to combine human judgment with AI speed, apply governance frameworks, identify AI-specific threats, and measure tangible improvements in performance and accuracy.

This course provides an overview of every stage of the AI Security Lifecycle, from planning and data preparation to deployment, monitoring, and governance—equipping them with the frameworks, tools, and best practices necessary to safeguard AI models and data in enterprise environments.

Artificial Intelligence is reshaping how organizations make decisions, build products, and serve customers. Yet for every success story, there are many AI projects that fail compliance reviews, stall before launch, or create new risks because teams lacked clear, actionable best practices. This course was created to bridge that gap.

Every successful AI initiative, regardless of size or complexity, follows a repeatable process known as the machine learning (ML) lifecycle. Learn the phases of a typical ML lifecycle and why adopting one is the single most important factor in delivering reliable, ethical, and cost-effective AI solutions.

Artificial Intelligence is not a single system or tool. It's a collection of different methods that learn, reason, and solve problems in unique ways. Each type of AI has its own strengths, limitations, and data requirements. Learn how these types differ, when to use each, and what tradeoffs are most important in production systems.

Before any algorithm is trained or deployed, its success depends on one thing: the shape and structure of the data feeding it. This course establishes the foundation for understanding why data modeling (how information is organized, related, and represented) is the most critical stage of any AI or machine learning (ML) project.

Agentic AI systems are autonomous, goal-driven assemblies of models and tools that can plan, act, and interact with external systems with limited supervision. This course explains what agentic AI is, how Model Context Protocol enable agent orchestration, and why they introduce new attack surfaces.

Artificial Intelligence has moved from the realm of research into the everyday reality of business and IT. Most professionals now use AI-powered tools in their work, but many still misunderstand what an AI system actually is. This course defines what we mean by an AI system and shows how these systems fit into enterprise architectures.

Test your knowledge of Leadership and Management Fundamentals to identify strengths, gaps, and weaknesses in areas like Leadership Basics, Mentorship, Leadership Traits, and Types of Leadership. Measure your mastery of Leadership and Management Fundamentals and advance your career with targeted course recommendations.

Test your knowledge of Cybersecurity Leadership to identify strengths, gaps, and weaknesses in areas like Financial Principles, Business Strategy, Cybertalk in Business Terms, and Executive Presence & Branding. Measure your mastery of Cybersecurity Leadership and advance your career with targeted course recommendations.

Upon completing this course, you should be able to:

Test your knowledge of Collaborative Leadership to identify strengths, gaps, and weaknesses in areas like Leading Successful Teams, Empowerment, Innovation, and Networking & Relationship Management. Measure your mastery of Collaborative Leadership and advance your career with targeted course recommendations.

In this course, you will be introduced to the basics of networking and relationship management. You will learn strategies for building and sustaining high-value relationships, managing relationships in the boardroom, and leveraging your networks for strategic security outcomes.
Explore our on-demand cybersecurity courses & training developed by seasoned certified cybersecurity practitioners, aligned to the certification exam’s key learning objectives.