Company Logo



10 Best Customer-Obsessed Companies 2021

NINJIO – A Cybersecurity Awareness Training Company

NINJIO – A Cybersecurity Awareness Training Company

As our world becomes more connected through advancements in technology, hacking methods and cyber attacks are advancing too. Business operations rely heavily on technology and customer service, accounting, communications, and more. When an enterprise’s employees are cybersecurity aware, they understand what cyber threats are, the potential impact a cyber attack will have on their business, and the steps required to reduce risk and prevent cybercrime infiltrating their online workspace.

NINJIO aims to increase cybersecurity awareness among people in one of the most innovative ways. Even if there is a lot of information available about cybersecurity, most people—even tech employees— often find it challenging to learn about it in an intuitive, engaging way. NINJIO designs short and crisp cybersecurity awareness episodes which are easy to grasp. We sat down for an interview with the founder of the company, Zack Schuler, who talks about more of the product and services offered by the company.

Q. CIO Bulletin: How does NINJIO create awareness to employees, organizations, and families on cybersecurity?

Zack Schuler: NINJIO offers a cybersecurity awareness training solution that uses engaging, 3 to 4-minute micro-learning videos to empower individuals and organizations to become defenders against cyberthreats. We teach organizations, employees, and families how not to get hacked, making them the first line of defense against today’s increasingly sophisticated cybercriminals.

Each NINJIO episode is written by a Hollywood storyteller, stars celebrity voice actors — such as Jon Lovitz, Alex Thomas, and Laticia Rolle — and is based on a real-life example of a recent security breach. All of these features help ensure users are much more likely to pay attention. New episodes are released every 30 days to keep your team up to date on current cybersecurity threats. This level of frequency leads to engagement and incredibly high retention.

We serve some of the world’s largest companies and have changed the behavior of hundreds of thousands of people with our engaging emotionally-driven storytelling. Family and community are extremely important to us, so we want to ensure that every person using NINJIO can use the learning to keep all of their loved ones safe.

CB: Help us understand how NINJIO NANO is perfect for busy executives.

ZS: NINJIO NANO provides condensed, one-and-a-half minute versions of our NINJIO AWARE episodes. It is the perfect length to reinforce what employees learn in phishing simulations, and it’s an excellent option for busy executives on the go. Company leaders don’t want employees to be bait takers. So, the teachable moments provided by NINJIO NANO will quickly and efficiently ensure that they don’t make the same mistake twice. 

Q. CB: What was your recent episode based upon?

ZS: Our most recent episode released in February: Season 6, Episode 2, was inspired by a new malware campaign aimed at PCs. It’s called “Dangerous Communique” and covers email macro-based attacks. Jon Lovitz plays the main character, Richard, who opens an Excel sheet attachment in an email that is supposedly from the company he has been furloughed from. He calls another colleague to tell her about the communication, and she quickly points out the suspicious characteristics of the email that indicate it wasn’t from their company. Then, she advises him on what to do.

The episode brings to light a number of recent trends in the hackersphere, like cybercriminals using job-related scams to target vulnerable workers who the pandemic has impacted. It also addresses the increasingly widespread use of malware campaigns that use email macros to hack systems.

Q. CB: Why should people and firms opt for NINJIO?

ZS: Most security awareness training is like watching paint dry and doesn’t engage people. We believe that keeping people’s attention requires content that appeals directly to them emotionally. Our every episode is crafted to engage with viewers’ emotions around the psychology of threat actors’ abilities to evade cybersecurity systems. And then, we turn that emotion into retention with a quiz to ensure each viewer understands the specific attack vector information being covered during the episode. Plus, our finger on the pulse of the threat landscape means our episodes are timely, relevant, and prominent.

Q. CB: What are NINJIO’s core values? How does your security awareness training keep them engaged?

ZS: Our values are responsiveness, integrity, caring, and relish in our work and working relationships. Our mission is to be a platform driven by emotionally connected content that not only changes human behavior but creates “Digital Identities” of our clients’ employees. We are driven by the idea of a “security awareness mindset” in which online safety becomes part of who someone is. And our philosophy is “no more boring lectures.” 

Not only do we use Hollywood-grade production to create our micro-learning content, but we also use gamification to keep viewers engaged. The quiz at the end of each episode is presented in a single question, multiple-choice format, so users have to think more thoroughly to get the answer correct.

Q. CB: How is NINJIO helpful in fixing human errors?

ZS: We study the human brain, even having published reports on cybersecurity and neuroscience and cybersecurity and psychology, to develop habit formation strategies. Because to change human behavior, you have to understand it.

One of the most profound methods we’ve learned for maximizing the impact of security awareness training is through compelling storytelling. A study we read from Claremont Graduate University revealed that character-driven narratives that use emotional content “result in a better understanding of the key points a speaker wishes to make and enable better recall of these points weeks later.” So we use this to make sure everyone watching NINJIO content walks away with a lasting memory of the information taught in each episode.

Q. CB: Brief us about NINJIO’s Learning Management System.

ZS: A Learning Management System (LMS) is an online system or software that is used to plan, execute, and assess a specific learning process. In simple words, an LMS is software used to deliver eLearning programs. It helps in administration, documentation, tracking, and recording. Our secure LMS is called NINJIO DOJO. “DOJO” in Japanese is a “place for learning.” This is the purpose-built security and LMS platform that we co-developed to deliver NINJIO AWARE and NINJIO PHISH.

CB: Explicate your content delivery options and how effective it is.

ZS: NINJIO Hosted through our NINJIO DOJO platform is our primary delivery option. While we set up the DOJO platform to be a fully managed service, our larger clients want a more branded and customized experience. In this case, we implement the NINJIO DOJO Private Portal Premium, a customized NINJIO portal with your own brand assets, your own customized email templates for launching NINJIO episodes, and the ability to connect via LDAP(s), AzureAD, or your single sign-on solution such as Okta. 

NINJIO Enterprise is our solution for larger organizations who want to deliver content through their internal delivery mechanism. We publish in 4 different SCORM formats, Tin Can, HTML5, .mp4, and so forth. As part of your Enterprise subscription, you get access to all formats of NINJIO content.

Q. CB: Where do you envision the company in a couple of years?

ZS: Right now, we’re continually building out new solutions to make workplaces better and safer. That includes our newest series called NINIJO PEOPLE, which uses the same engaging, Hollywood-level storytelling as our NINJIO cybersecurity awareness training solution but covers pressing topics in human resources. As the pandemic has worn on, we’ve seen more and more needs for training solutions that tackle challenges in the new world of work, like work-from-home productivity and employee burnout.

So, we’re pivoting as necessary to address those challenges. I see us continuing to build out our solutions over the next few years to create an entire library of resources for all, or at least most, workplace needs. In mid-2021, we will also be venturing down a new path creating a series called “NINJIO HOME” that educates home users on how to set up a safe and maintain a safe computing environment. In addition, we will focus on predatory activity targeting children and arm them with ways to protect themselves and educate their parents on what to look out for and how to secure their children’s devices.

About the CEO

Zack Schuler is the Founder and CEO of NINJIO, an I.T. Security Organization headquartered in Southern California founded in 2015. NINJIO’s Flagship Product, NINJIO AWARE, produces 3-4-minute-long animated episodes that teach people how not to get hacked. Prior to NINJIO, Zack founded Cal Net Technology Group, an I.T. Consulting, and Security firm in 1995 out of his fraternity house at the age of 21.

Over the next 18 years, Zack grew Cal Net into one of the larger MSPs in Southern California before selling the company to a private equity firm in 2013. He is an entrepreneur with par excellence and was previously on the boards of Ascension Lutheran Day School and Sherwood County Club Charitable Foundation. Zack is a member of the Forbes Technology Council. He has a B.S. in marketing from California State University, Northridge.

“The most efficient defense against data breaches and viruses. This product has prevented countless potential threats – from data security breaches to viruses,” an Employment coordinator in the services industry.


Business News


Recommended News



Most Featured Companies


Latest Magazines

© 2024 CIO Bulletin Inc. All rights reserved.