Newsletters




NINJIO SENSE Offers Personalized, Robust CSAT Based on Behavioral Science


NINJIO, an award-winning cybersecurity awareness training (CSAT) enterprise, is launching NINJIO SENSE, a behavioral science-based solution that empowers a culture of cybersecurity based on human behavior, divided into seven core susceptibilities—curiosity, fear, craving, obedience, opportunity, social, and urgency. By focusing the core of cybersecurity on the ways in which attackers exploit natural human behaviors and patterns, NINJIO SENSE illuminates the susceptibilities and educates individuals to be guarded against attacks that seek to exploit the very responses that make them human.

“Cyberattacks often rely on manipulating people into making mistakes,” said Dr. Shaun McAlmont, CEO of NINJIO. “In fact, three out of every four data breaches involve some sort of human element in what we call ‘social engineering’ attacks, where a hacker exploits human emotion in order to get their target to give up access to their organization’s network.”

With cyber threats closely aligned to the pulse of human behavior, CSAT must be simultaneously robust, engaging, and long-lasting. Despite this need, CSAT has focused largely on teaching individuals what an attack looks like, offering various definitions and examples to provide some education. Yet this sort of CSAT has proven to simply not be enough, according to Dr. McAlmont.

NINJIO SENSE combines NINJIO AWARE—attack vector training—and NINJIO PHISH3D—a simulated phish testing and data analysis tool—to offer a solution that unveils the emotions that drive human decision-making. The platform then deploys personalized training, based on the NINJIO Risk Algorithm, to deliver intuition-based, behavioral science CSAT, according to the vendor.

“NINJIO SENSE teaches people what a hack feels like,” continued Dr. McAlmont. “We go back to the human emotions that hackers are exploiting as part of the attack and train users to recognize that feeling, then [to] stop and think critically about what they’re being tricked into doing. By combining SENSE training with our NINJIO AWARE attack vector-based training, we give users the knowledge and intuition to protect themselves and their organizations.”

SENSE offers relevant and engaging microlearning episodes, which highlight high-priority attack vectors and real-world breaches. With episodes less than a minute each, SENSE keeps content succinct while personifying each emotional vulnerability—giving a face and voice to the feeling people get when an attack is attempting some form of manipulation, according to Dr. McAlmont.

Advanced, simulated phishing tests are deployed to gauge individual susceptibility to cyberattacks, directly feeding this information into the NINJIO Risk Algorithm, creating an entirely personalized education system. This information is used to develop an organization-wide risk profile, tailoring SENSE’s content to each person based on relevant core emotion vulnerabilities and difficulty level of the lesson.

Between NINJIO SENSE’s behavioral science foundation and personalization capacity, the platform focuses “on each person’s greatest area of need in order to strengthen the group as a whole,” Dr. McAlmont explained.

“The need for effective cybersecurity awareness training has never been greater. We are digitizing more and more of our lives and the stakes are high with all the data that now lives online,” he continued. “When you combine that with the new capabilities we face regarding artificial intelligence, the opportunities for mistakes will keep expanding. What we’re doing at NINJIO helps protect people and organizations in this evolving world, and the new frontier we’re pushing with NINJIO SENSE meets the challenge of our time.”

To learn more about NINJIO SENSE, please visit https://ninjio.com/.

Sponsors