Unit of Competency Mapping – Information for Teachers/Assessors – Information for Learners

BSBXCS301 Mapping and Delivery Guide
Protect own personal online profile from cyber security threats

Version 1.0
Issue Date: May 2024


Qualification -
Unit of Competency BSBXCS301 - Protect own personal online profile from cyber security threats
Description
Employability Skills
Learning Outcomes and Application This unit describes the skills and knowledge required to protect own personal online profile from cyber security threats, and to limit the potential impact of online security breaches. It applies to those working in a broad range of industries and job roles under some supervision and guidance, who protect their own online profile so that it is cyber secure.No licensing, legislative or certification requirements apply to this unit at the time of publication.
Duration and Setting X weeks, nominally xx hours, delivered in a classroom/online/blended learning setting.

Skills must be assessed in a workplace or simulated environment where conditions are typical of a work environment requiring cyber secure practices, processes and procedures.

Access is required to:

information and data sources relating to cyber security

device with active internet connection

internet browser

industry standards and organisational procedures required to demonstrate the performance evidence.

Assessors of this unit must satisfy the requirements for assessors in applicable vocational education and training legislation, frameworks and/or standards.

Prerequisites/co-requisites
Competency Field
Development and validation strategy and guide for assessors and learners Student Learning Resources Handouts
Activities
Slides
PPT
Assessment 1 Assessment 2 Assessment 3 Assessment 4
Elements of Competency Performance Criteria              
Element: Identify existing and potential security threats to own personal online profile
  • Determine all current online accounts and profiles
  • Identify common threats to security of online profiles
  • Identify industry-specific risk factors that raise risk levels to own personal profile
       
Element: Audit own personal online profile for identified security threats
  • Review all online accounts, associated applications and browsers at risk of identified threats according to organisational policies and procedures
  • Review public online profiles that can be linked to own personal identity
  • Check billing and account records carefully to detect early indicators of potential theft
  • Report identified suspicious cyber activity according to cyber security legislative requirements and organisational policies and procedures
       
Element: Address identified existing and potential security threats to own personal online profile
  • Secure personal online profile and remove potential security risks
  • Confirm that software used on own desktop/laptop and mobile devices is current and sufficient
  • Remove potentially sensitive personal and company information according to organisational policies and procedures
  • Create strong passwords across personal and work accounts
  • Turn on two factor authentication across all accounts where available
  • Adjust privacy/security settings on internet browser, web applications and applicable online accounts
  • Delete all unused online accounts/applications according to organisational policies and procedures
       


Evidence Required

List the assessment methods to be used and the context and resources required for assessment. Copy and paste the relevant sections from the evidence guide below and then re-write these in plain English.

The candidate must demonstrate the ability to complete the tasks outlined in the elements, performance criteria and foundation skills of this unit, including evidence of the ability to:

conduct one audit of own personal online profile and identify existing and potential cyber security threats

identify and address three potential cyber security risks to own personal online profile.

The candidate must be able to demonstrate knowledge to complete the tasks outlined in the elements, performance criteria and foundation skills of this unit, including knowledge of:

legislative requirements relating to reporting cyber security threats

organisational policies and procedures relating to online profiles, including escalation routes for cyber security issues

basic principles of cyber security, including:

importance of data confidentiality, integrity and availability

common cyber security terms

common cyber security threats that individuals might be exposed to online

secure internet browsing

risk factors relating to own personal online profile, including:

password management practices:

strength of created passwords

number of passwords used for multiple accounts

frequency of change to passwords

own work role within organisation

regular tasks in own work that raise personal risk level, including internet browsing

potential targets for cyber attack in own direct professional network

protocols for handling personally identifiable information

physical safety of devices

industry-specific risk factors and their risk to online profiles

common strategies, tools and techniques for improving security of own personal online profile, including for:

password protection

secure password management and account replicating and splitting

fundamentals of two-factor authentication

billing and account privacy settings

software patching

connecting to public Wi-Fi via virtual private networks (VPNs)

common methods and practices for:

responding to cyber security issues, including reporting protocols

secure internet browsing, including banking and email

common cyber security threats that individuals and data might be exposed to, including:

phishing

social engineering

social media

malware

physical threats, including data loss due to working insecurely in public spaces.


Submission Requirements

List each assessment task's title, type (eg project, observation/demonstration, essay, assignment, checklist) and due date here

Assessment task 1: [title]      Due date:

(add new lines for each of the assessment tasks)


Assessment Tasks

Copy and paste from the following data to produce each assessment task. Write these in plain English and spell out how, when and where the task is to be carried out, under what conditions, and what resources are needed. Include guidelines about how well the candidate has to perform a task for it to be judged satisfactory.
Copy and paste from the following performance criteria to create an observation checklist for each task. When you have finished writing your assessment tool every one of these must have been addressed, preferably several times in a variety of contexts. To ensure this occurs download the assessment matrix for the unit; enter each assessment task as a column header and place check marks against each performance criteria that task addresses.

Observation Checklist

Tasks to be observed according to workplace/college/TAFE policy and procedures, relevant legislation and Codes of Practice Yes No Comments/feedback
Determine all current online accounts and profiles 
Identify common threats to security of online profiles 
Identify industry-specific risk factors that raise risk levels to own personal profile 
Review all online accounts, associated applications and browsers at risk of identified threats according to organisational policies and procedures 
Review public online profiles that can be linked to own personal identity 
Check billing and account records carefully to detect early indicators of potential theft 
Report identified suspicious cyber activity according to cyber security legislative requirements and organisational policies and procedures 
Secure personal online profile and remove potential security risks 
Confirm that software used on own desktop/laptop and mobile devices is current and sufficient 
Remove potentially sensitive personal and company information according to organisational policies and procedures 
Create strong passwords across personal and work accounts 
Turn on two factor authentication across all accounts where available 
Adjust privacy/security settings on internet browser, web applications and applicable online accounts 
Delete all unused online accounts/applications according to organisational policies and procedures 

Forms

Assessment Cover Sheet

BSBXCS301 - Protect own personal online profile from cyber security threats
Assessment task 1: [title]

Student name:

Student ID:

I declare that the assessment tasks submitted for this unit are my own work.

Student signature:

Result: Competent Not yet competent

Feedback to student

 

 

 

 

 

 

 

 

Assessor name:

Signature:

Date:


Assessment Record Sheet

BSBXCS301 - Protect own personal online profile from cyber security threats

Student name:

Student ID:

Assessment task 1: [title] Result: Competent Not yet competent

(add lines for each task)

Feedback to student:

 

 

 

 

 

 

 

 

Overall assessment result: Competent Not yet competent

Assessor name:

Signature:

Date:

Student signature:

Date: