Evergreen Education

Courses

Industry-leading training for security, risk management, and project management professionals. 

 

What sets us apart? When we teach, we make it stick. You will walk away from our courses with the confidence, resources, and experience to put your newfound wisdom into practice. Hands on learning, engaging instructors, thoughtful workshops, challenging discussions, and most importantly – realistic practice. 

 

Come see what the excitement is about! Email our instructor at info@pinerisk.com to get started.

Coniferous Courses

Writing for Security Professionals

    Enter your Email to Receive our Course Catalog

    The PDF will be available on this page immediately after submission. We will not spam you, or sell your information. 

    Global Perspective | Bespoke Training

    Fully customized courses to meet your business needs

    Staying Ahead

    Intel Courses

    Intelligence 101

    Course Overview: Intel 101 is designed to be the cornerstone for aspiring intelligence professionals and team leaders seeking to enhance their analytical capabilities. This course offers a comprehensive introduction to the world of intelligence analysis, blending theoretical knowledge with practical insights.

    Key Learning Outcomes:

    1. Understanding the Intelligence Cycle: Gain a foundational understanding of the intelligence cycle, its stages, and its significance in strategic decision-making.
    2. Principles of Information Gathering: Learn about various methods of information collection, including Open Source Intelligence (OSINT) and human intelligence (HUMINT).
    3. Analytical Techniques: Develop critical thinking skills and learn to apply key analytical techniques for processing and interpreting information.
    4. Effective Communication: Master the art of presenting intelligence findings succinctly and effectively to support decision-making processes.
    5. Ethical Considerations: Explore the ethical dimensions of intelligence work, emphasizing responsible and lawful gathering and use of information.

    Who Should Enroll: This course is ideal for new entrants in the field of intelligence analysis, team leaders looking to incorporate intelligence practices in their decision-making process, and any professional eager to understand the essentials of corporate or security intelligence.

    Course Format: Interactive sessions combining lectures, case studies, and hands-on exercises. Participants will engage in real-world scenarios to apply learned concepts.

    Duration: Flexible. This course has been completed as a 2 hour seminar, and as a 4 day fundamentals course for new analysts. Course duration will be customized based on your need and availability.

    Certification: Upon successful completion, participants will receive a certificate, signifying their foundational understanding and readiness to apply intelligence analysis principles in diverse settings.

    Intel 202: Battling Biases

    Course Overview: “Battling Biases” is a specialized course aimed at intelligence analysts, decision-makers, and team leaders who wish to refine their analytical skills by understanding and overcoming cognitive biases. This course delves into the psychology behind decision-making processes and provides strategies to mitigate the influence of cognitive distortions.

    Key Learning Outcomes:

    1. Identifying Common Biases: Learn to recognize prevalent cognitive biases like confirmation bias, anchoring, and availability heuristic that can skew analysis.
    2. Psychology of Decision-Making: Explore the psychological underpinnings of judgment and decision-making in intelligence analysis.
    3. Critical Thinking Skills: Enhance critical thinking abilities to objectively evaluate information, challenge assumptions, and consider alternative perspectives.
    4. Debiasing Techniques: Master practical debiasing techniques to minimize the impact of cognitive distortions on intelligence assessments.
    5. Interactive Case Studies: Engage in interactive case studies and exercises to apply learned concepts in realistic scenarios, fostering an understanding of how biases impact real-world intelligence work.

    Who Should Enroll: This course is designed for intelligence professionals, security analysts, business leaders, and anyone interested in improving their analytical acumen by recognizing and countering cognitive biases.

    Course Format: A blend of lectures, interactive workshops, and group discussions. Participants will be encouraged to engage in critical thinking exercises and collaborative learning.

    Duration: Flexible – Depending on your needs. 

    Certification: Participants will receive a certificate upon completion, acknowledging their enhanced ability to conduct bias-aware intelligence analysis.

    Intel 203: Global Geopolitical Analysis

    Course Overview: The “Global Geopolitical Analysis” course offers an in-depth exploration of the intricate and dynamic field of international relations and geopolitics. Designed for professionals and students alike, this course provides critical insights into how global events, geopolitical shifts, and international policies impact security, risk management, and business strategies.

    Key Learning Outcomes:

    1. Geopolitical Frameworks: Understand the frameworks and theories that underpin global geopolitics and international relations.
    2. Regional Dynamics: Analyze key geopolitical hotspots, examining the historical, cultural, and political factors that shape regional dynamics.
    3. Global Trends and Events: Stay informed about current global events and learn to forecast their potential impact on international security and business.
    4. Strategic Analysis: Develop skills in strategic analysis to evaluate the implications of geopolitical shifts for national security, global economies, and international trade.
    5. Policy Making and Diplomacy: Gain insights into the process of policy making and the role of diplomacy in shaping international relations.

    Who Should Enroll: This course is ideal for intelligence analysts, risk managers, policy makers, business leaders, and anyone interested in understanding the complexities of global geopolitics and its implications on various sectors.

    Course Format: A combination of lectures, case studies, guest speaker sessions, and interactive group discussions. The course will also incorporate analysis of current events to provide real-time learning.

    Duration: Flexible – the course will be tailored to meet your needs. 

    Certification: Upon completion, participants will receive a certificate, demonstrating their enhanced understanding and analytical skills in global geopolitical analysis.

    Intel 303: Corporate Intelligence & Espionage: Strategies, Ethics, and Countermeasures

    Course Overview: “Corporate Intelligence & Espionage” is a comprehensive course designed to delve into the intricate world of corporate intelligence gathering and the ethical boundaries that govern it. This course will equip participants with the knowledge to both implement effective intelligence strategies and understand the risks and techniques of corporate espionage.

    Key Learning Outcomes:

    1. Corporate Intelligence Frameworks: Learn the fundamentals of corporate intelligence, including methods of data gathering, analysis, and application in strategic decision-making.
    2. Ethical Considerations: Explore the ethical dilemmas and legal frameworks surrounding corporate intelligence and espionage.
    3. Espionage Tactics and Countermeasures: Gain an understanding of common espionage tactics used in the corporate world and how to develop effective countermeasures.
    4. Protecting Corporate Assets: Develop strategies to safeguard intellectual property, sensitive data, and other critical corporate assets from espionage threats.
    5. Real-World Case Studies: Analyze real-world examples of corporate espionage and intelligence to understand the impacts and implications on businesses.

    Who Should Enroll: This course is ideal for security professionals, corporate executives, risk managers, and anyone interested in understanding the complexities of corporate intelligence and espionage.

    Course Format: The course features a blend of lectures, interactive workshops, and case study analyses, providing a rich learning environment that emphasizes both theoretical knowledge and practical application.

    Duration: Flexible – the course will be tailored to meet your needs.

    Certification: Participants will receive a certificate of completion, signifying their enhanced understanding of corporate intelligence and espionage practices.

    Communication is Key

    Security Writing Series (SWS)

    Governance Writing

    Drafting security policies and governance documents, with a focus on clear, concise, and impactful writing. Governance documents are typically the top-line enforceable security policies, and their detail, comprehensiveness, and accuracy will impact corporate security culture. Excellent for full GRC teams, policy organizations, Governance functions, oversight bodies, and much more. 

    Compliance Writing

    Drafting compliance reports and statements of compliance/non-compliance can have sweeping organizational impacts with legal, reputation, and regulatory consequences. Learn how to write carefully and accurately to protect your team, business, and bottom line.

    Risk Framework Development

    Learn how to draft a risk framework, whether it’s fully customized for your organization, or pulls from existing risk frameworks and standards (i.e. NIST, ISO, COBIT, COSO, ASIS, PCI, etc.)

    Risk Statement Writing

    Risk statements are the core of any thorough risk assessment, however they are often missing essential components to drive impact and accuracy. We teach both customized and formulaic approaches to drafting impactful risk statements that align security teams and simplify complex systems so leadership can act on your findings and recommendations.

    Security Incident Writing

    Narrative-style objective writing for security professionals, focused on creating accurate, concise, defensible, and relevant reports following a security incident.

    Risk, Threat, and Vulnerability Analysis

    Focused on analysis, this module provides the language you need to convey your analysis, levels of certainty, and alternative perspectives within your risk reporting.

    Security Report Writing

    This module covers many topics, including voice, tone, grammar, audience, and approach. We answer questions about whether you are expected to have opinions (and if so, how to convey them effectively), or remain objective. We cover writing in active voice, frequent security-writing pitfalls, and include tips and tricks for non-native English speakers in security. This module takes a full day and is customizable based on attendee needs.

    Alternative Analysis

    Do you need to submit an alternative analysis of a situation or decision to leadership without spending political capital, stepping on toes, or directly contradicting the primary narrative? Alternative Analysis reports are your best tool! We teach how to broaden your perspective and put your ideas into writing to influence your leadership into considering alternative actions, decisions, and perspectives.

    Red Team Report Writing

    You have tested your security, now what? Effective reports determine whether your findings are actioned or ignored. We cover voice, tone, approach, level of specificity, and much more needed to create impactful and long-lasting reports. We also discuss alternative ways to showcase key red team findings and right times to use these alternatives.

    Risk Assessment Writing

    Risk Assessments are essential components for any security organization. In this module we cover assessment context, background, templates, approach, and the most effective way to convey findings to ensure they are acted upon. The module also covers frequent pitfalls and items to pay attention to in order protect yourself, your product, and your company.

    Impactful Writing for Security Professionals

    This module is focused on maximizing your impact through writing. Through a combination of telling stories, giving examples, citing data, and contextualizing the information you are communicating, you can craft highly effective messages. Whether to leadership, co-workers, the public, or others – this course ensures your writing gets the attention it deserves.

    Security Awareness Writing

    Drafting copy for publication, speeches for leadership, or transcripts for awareness videos – being able to effectively convey your security practices in simple, compelling, and fun ways are essential for successful security awareness training.

    Inclusive Security Writing

    Can you still say “Blacklisted”, or “Master Key”, or have those terms gone out of style? We cover common terms that may be considered problematic, alternatives to these terms, and simple non-political ways to move your writing forward without causing discomfort or reputational issues within your organization.

    Security Writing for Leadership

    Picture this: you are in the weeds every day and know more than anyone about a security incident, system, or process. You are then asked to brief leadership in two minutes about this thing that you have spent six months working on. How do you figure out the key takeaways, and provide only the relevant information in a clear, compelling way that gets both you and leadership what is needed? Whether you are communicating in PowerPoint, Writing a Document/Memo/Report, or providing a verbal brief, we will cover the process for identifying your goals, finding the right combination of stories, data, facts, case studies, narrative, and compelling statements to get the job done.

    Framing for Security Professionals

    Framing is an essential and often-overlooked component of writing for security professionals. Effective framing can be a security professional’s magic bullet to convince the reader of specific facts or opinions – regardless of the type of report you are writing. See – we just framed framing as underutilized panacea of the writing world. We could have just as easily said that framing is the foundation of writing that touches every sentence, or that it is a writing mechanism reserved for only the most advanced practitioners.

    Students will learn how to identify the goal of their writing and frame their narrative to achieve those objectives.  

    From Clippy to AI

    Advanced Applications

    Microsoft PowerPoint Tips & Tricks

    Tips for creating an effective PowerPoint presentation. This course assumes basic proficiency with PowerPoint and focuses on intermediate (33%) and advanced (66%) PowerPoint techniques.

    Microsoft Word or Google Docs Tips & Tricks

    Methods for effectively using Word and Google Docs. This course covers intermediate and advanced functions such as document compare and combine, advanced formatting, setting themes, and minimizing common errors (saving, formatting, etc.) that slow you down and take focus off impactful work. You will be a more effective analyst, author, manager, and leader after using these essential software tools more effectively.

    Version and File Management

    Do you ever find yourself working on multiple versions of a document, editing an old version, or working simultaneously with coworker but on different documents? Whether you are using local storage, SharePoint, Google Docs, DropBox, Box.com, Tresorit, or one of the many additional filesharing apps – we will cover effective version control to minimize frustration and wasted time.

    Microsoft Excel for Security Professionals

    Essential Excel tips and tricks for security professionals. From investigations to analysis, report writing, and more – we cover a wide array of use-cases for Microsoft Excel (or Google Sheets upon request). There are basic (formulas, functions, formatting, and more), intermediate (Pivot Tables, Graphs, etc.), and advanced (VBA, Plugins, etc.) components of this course upon request.

    ChatGPT and Generative AI for Security Professionals

    AI swept into the mainstream of administrative workplaces and public discord. These tools, when used correctly, can provide significant support to security professionals. AI can help improve writing, scale impact, develop creative solutions, challenge conventional thinking, and aid in brainstorming or scenario development. Security concerns, embedded bias, difficult user interfaces, and hallucinations also exist in most available AI systems. In this course, we cover how to leverage these new tools without falling into any common traps. When used smartly, AI can provide a significant benefit to security professionals.

    Custom Courses

    Do you have specific use-cases, writing styles, or quality trends that you would like addressed by our security communication consulting team? Let’s develop custom courses or modules together to meet your needs. Schedule time to discuss your needs – we’re looking forward to hearing from you!

    Individuals – Course Interest Form

    PRM is typically hired by an organization to instruct courses for their internal personnel. However, when interest levels reach the minimum threshold for a specific course, PRM will hold a course availabile to individual attendees. To express interest in a specific course or courses, please complete the form below.

      Please select the course(s) that you are interested in:

      Organizations –  Request for Quote

      To receive a quote from PRM for a course you would like to host, please complete the below form. If you would like to discuss options further, please email info@pinerisk.com or call us at (628) 777-RISK. Each listed course is 4-days, but can be shortened or extended to meet your organization’s needs. We look forward to working with you! 

        Please select the course(s) that you are interested in:

        General Inquiries?

        Use the form below to get in touch with us

        Get In Touch

        7 + 15 =

        2443 Fillmore Street, #115
        sAn Francisco, CA 94115
        +1 628-777-7475
        info@pinerisk.com