Desktop Applications & Security Awareness
Training Options
Select...
Choose Your Solution
Desktop Applications
$
Per user Billed Annually
Security Awareness
$
Per user Billed Annually
Workforce Bundle
$
Per user Billed Annually
Security Awareness Overview
Our Security Awareness solution helps you guard against the multitude of threats common to all organizations. Courses are short and narrowly focused on targeted threats, giving you control of which training you may prescribe to your team.
Course Outline
Core User Defense Series
- Introduction to Safe Email Usage
- Inspecting the Sender of an Email
- Understanding the Threat of Email Attachments
- Introduction to Phishing
- Phishing Examples
- How to Create Strong Passwords
- Understanding How to Follow a Clean Desk Policy
Security Awareness Quickstart
- Introduction to Safe Email Usage
- Inspecting the Sender of an Email
- Understanding the Threat of Email Attachments
- Introduction to Phishing
- Phishing Examples
- How to Create Strong Passwords
- Understanding How to Follow a Clean Desk Policy
- Introduction to Phishing
- Inspecting the Sender of an Email
- Interpreting an Email Address
- Verifying the Domain Name of the Sender
- Office 365 Phishing Examples
Guarding Your Email Account
- Introduction to Phishing
- Inspecting the Sender of an Email
- Interpreting an Email Address
- Verifying the Domain Name of the Sender
- Office 365 Phishing Examples
- Introduction to Safe Email Usage
- Interpreting Links in Emails when using Office 365
- Understanding the Threat of Email Attachments
- Introduction to High-Risk Attachments
- How an Email Attachment Can Lead to Ransomware
Recognizing Dangerous Emails
- Introduction to Safe Email Usage
- Interpreting Links in Emails when using Office 365
- Understanding the Threat of Email Attachments
- Introduction to High-Risk Attachments
- How an Email Attachment Can Lead to Ransomware
- How to Browse the Internet Safely
- Why Using the Same Password on Different Systems is a Practice to Avoid
- How Microsoft Office Protected View Disabled Potential Threats
- How Office Protected View Can Prevent Ransomware
- How Using Good Password Behaviors Can Prevent Ransomware
Defensive Systems Usage
- How to Browse the Internet Safely
- Why Using the Same Password on Different Systems is a Practice to Avoid
- How Microsoft Office Protected View Disabled Potential Threats
- How Office Protected View Can Prevent Ransomware
- How Using Good Password Behaviors Can Prevent Ransomware
- Introduction to Phishing
- How Being on Guard for Phishing Can Prevent Ransomware
- VoiceMail Phishing Email Examples
- eFax Phishing Email Examples
- Office 365 Phishing Examples
- Financial Institution Phishing Examples
- Organizational Systems Phishing Examples
Phishing Emails Exposed
- Introduction to Phishing
- How Being on Guard for Phishing Can Prevent Ransomware
- VoiceMail Phishing Email Examples
- eFax Phishing Email Examples
- Office 365 Phishing Examples
- Financial Institution Phishing Examples
- Organizational Systems Phishing Examples
- Understanding the Threat of Email Attachments
- How an Email Attachment Can Lead to Ransomware
- Introduction to High-Risk Email Attachments
- Security Risks in HTM and HTML Attachments
- Security Risks in Adobe Acrobat Email Attachments
- How Microsoft Office Protected View Disables Potential Threats
Guarding Against Email Attachments
- Understanding the Threat of Email Attachments
- How an Email Attachment Can Lead to Ransomware
- Introduction to High-Risk Email Attachments
- Security Risks in HTM and HTML Attachments
- Security Risks in Adobe Acrobat Email Attachments
- How Microsoft Office Protected View Disables Potential Threats
- Ransomware Breaches Caused by Compromised Passwords
- How Using Good Password Behaviors Can Prevent Ransomware
- How to Create Strong Passwords
- Why Using the Same Password on Different Systems is a Practice to Avoid
- Understanding When to Not Save Passwords in Your Browser
- Social Engineering Attack: IT Asks for Your Password
Guarding Your Passwords
- Ransomware Breaches Caused by Compromised Passwords
- How Using Good Password Behaviors Can Prevent Ransomware
- How to Create Strong Passwords
- Why Using the Same Password on Different Systems is a Practice to Avoid
- Understanding When to Not Save Passwords in Your Browser
- Social Engineering Attack: IT Asks for Your Password
- An Overview of Ransomware Threats
- An Examination of How Ransomware Could Affect a User's Local Data
- An Examination of How Ransomware Could Affect an Organization's Data
Understanding the Threat of Ransomware
- An Overview of Ransomware Threats
- An Examination of How Ransomware Could Affect a User's Local Data
- An Examination of How Ransomware Could Affect an Organization's Data
- How to Recognize Email Based Social Engineering Attacks
- Verifying the Domain Name of the Sender
- Social Engineering Attack: Wire Transfer
- Social Engineering Attack: IT Asks for Your Password
- Social Engineering Attack: Gift Card Purchases
Recognizing Social Engineering Attacks
- How to Recognize Email Based Social Engineering Attacks
- Verifying the Domain Name of the Sender
- Social Engineering Attack: Wire Transfer
- Social Engineering Attack: IT Asks for Your Password
- Social Engineering Attack: Gift Card Purchases
- Understanding When to Avoid Public/Free WiFi
- How to Protect your Organization when Working from Home
- How USB Drives can Lead to Ransomware
- Understanding What you Should do on Public Systems
- How Being Careful with Public Phone Chargers Can Prevent Ransomware
Staying Safe While Remote and Traveling
- Understanding When to Avoid Public/Free WiFi
- How to Protect your Organization when Working from Home
- How USB Drives can Lead to Ransomware
- Understanding What you Should do on Public Systems
- How Being Careful with Public Phone Chargers Can Prevent Ransomware
- When and When Not to Connect to Work Systems with Personal Devices
- How to Keep Unclean Practices Off of Systems Used for Work
- Understanding Why Antivirus on All Your Devices is Crucial
- How Keeping Your Operating System Up-to-Date Thwarts Ransomware
- How to Protect your Phone from Malware Threats
- Understanding Tools in Windows that Protect You and Your Organization
- How Web Browser Security Features Can Prevent Ransomware
Keeping Your Personal Systems Safe
- When and When Not to Connect to Work Systems with Personal Devices
- How to Keep Unclean Practices Off of Systems Used for Work
- Understanding Why Antivirus on All Your Devices is Crucial
- How Keeping Your Operating System Up-to-Date Thwarts Ransomware
- How to Protect your Phone from Malware Threats
- Understanding Tools in Windows that Protect You and Your Organization
- How Web Browser Security Features Can Prevent Ransomware
- Inspecting the Sender of an Email
- Verifying the Domain Name of the Sender
- Introduction to High-Risk Email Attachments
- Interpreting Links in Emails when using Office 365
- Understanding How to Follow a Clean Desk Policy
- How USB Drives can Lead to Ransomware
- Understanding When to Avoid Public/Free WiFi
Key Security Skills Refresher
- Inspecting the Sender of an Email
- Verifying the Domain Name of the Sender
- Introduction to High-Risk Email Attachments
- Interpreting Links in Emails when using Office 365
- Understanding How to Follow a Clean Desk Policy
- How USB Drives can Lead to Ransomware
- Understanding When to Avoid Public/Free WiFi
Ransomware Defense Outline
- An Overview of Ransomware Threats
- An Examination of How Ransomware Could Affect A User’s Local Data
- An Examination of How Ransomware Could Affect An Organization’s Data
Understanding the Threat of Ransomware
- An Overview of Ransomware Threats
- An Examination of How Ransomware Could Affect A User’s Local Data
- An Examination of How Ransomware Could Affect An Organization’s Data
- Examples of the Effect of Ransomware on an Organization’s Reputation
- Examples of Actual Ransoms Exacted through Ransomware
- Examples of How Data is Recovered after a Ransomware Breach
- Examples of How Ransomware Can Cripple An Organization
Ransomware Examined
- Examples of the Effect of Ransomware on an Organization’s Reputation
- Examples of Actual Ransoms Exacted through Ransomware
- Examples of How Data is Recovered after a Ransomware Breach
- Examples of How Ransomware Can Cripple An Organization
- Ransomware Exhibit for the Nontechnical: WannaCry
- Ransomware Exhibit for the Nontechnical: Colonial Pipeline
- Ransomware Exhibit: JBS
- Ransomware Exhibit: Cosco
Ransomware in the Modern World
- Ransomware Exhibit for the Nontechnical: WannaCry
- Ransomware Exhibit for the Nontechnical: Colonial Pipeline
- Ransomware Exhibit: JBS
- Ransomware Exhibit: Cosco
- Ransomware Distribution Methods
- How an Email Attachments Can Lead to Ransomware
- How Unsafe Browsing Can Lead to Ransomware
- How USB Drives Can Lead to Ransomware
- How Office Macros Can Lead to Ransomware
Vehicles for Ransomware
- Ransomware Distribution Methods
- How an Email Attachments Can Lead to Ransomware
- How Unsafe Browsing Can Lead to Ransomware
- How USB Drives Can Lead to Ransomware
- How Office Macros Can Lead to Ransomware
- How Keeping Your Operating System Up-to-date Thwarts Ransomware
- How Keeping Unclean Practices off Of Systems Used for Work
- How Using Good Password Behaviors Can Prevent Ransomware
- How Being Careful with USB and External Media Can Prevent Ransomware
- How Being Careful with Public Phone Chargers Can Prevent Ransomware
- How Using Only Trusted Software Can Prevent Ransomware
Best Practices to Thwart Ransomware
- How Keeping Your Operating System Up-to-date Thwarts Ransomware
- How Keeping Unclean Practices off Of Systems Used for Work
- How Using Good Password Behaviors Can Prevent Ransomware
- How Being Careful with USB and External Media Can Prevent Ransomware
- How Being Careful with Public Phone Chargers Can Prevent Ransomware
- How Using Only Trusted Software Can Prevent Ransomware
- How Web Browser Security Features Can Prevent Ransomware
- How Being on Guard for Phishing Can Prevent Ransomware
- How Office Protected View Can Prevent Ransomware
Safe Systems Practices to Combat Ransomware
- How Web Browser Security Features Can Prevent Ransomware
- How Being on Guard for Phishing Can Prevent Ransomware
- How Office Protected View Can Prevent Ransomware
- Ransomware Breaches Caused By Unpatched Systems
- Ransomware Breaches Caused By Compromised Passwords
- Ransomware Breaches Caused By Careless Users Clicking on Stuff
Lessons Learned From Actual Ransomware Breaches
- Ransomware Breaches Caused By Unpatched Systems
- Ransomware Breaches Caused By Compromised Passwords
- Ransomware Breaches Caused By Careless Users Clicking on Stuff
EMAIL SECURITY
- Introduction to Safe Email Usage
- How to Recognize if Someone's Email Has Been Compromised
- Common Email Attacks
- Introduction to Phishing
Safe Email Usage 101
- Introduction to Safe Email Usage
- How to Recognize if Someone's Email Has Been Compromised
- Common Email Attacks
- Introduction to Phishing
- Interpreting an Email Address
- Interpreting an Email Address
- Verifying the Domain Name of the Sender
Exposing Spoofed Email Addresses
- Interpreting an Email Address
- Interpreting an Email Address
- Verifying the Domain Name of the Sender
- How to Recognize Email Based Social Engineering Attacks
- Social Engineering Attack: Wire Transfer
- Social Engineering Attack: IT Asks for Your Password
- Social Engineering Attack: Gift Card Purchase
Email-Based Social Engineering Attacks
- How to Recognize Email Based Social Engineering Attacks
- Social Engineering Attack: Wire Transfer
- Social Engineering Attack: IT Asks for Your Password
- Social Engineering Attack: Gift Card Purchase
- How Microsoft Office Protected View Disables Potential Threats
- Interpreting Links in Emails when Using Office 365
Protected Email Use in Microsoft Office
- How Microsoft Office Protected View Disables Potential Threats
- Interpreting Links in Emails when Using Office 365
- Understanding the Threat of Email Attachments
- Introduction to High-Risk Email Attachments
- Security Risks in HTM and HTML Attachments
- Security Risks in HTM and HTML Attachments
Guarding Against Email Attachments
- Understanding the Threat of Email Attachments
- Introduction to High-Risk Email Attachments
- Security Risks in HTM and HTML Attachments
- Security Risks in HTM and HTML Attachments
- Voicemail Phishing Email Examples
- eFax Phishing Email Examples
- Office 365 Phishing Email Examples
- Financial Institution Phishing Examples
- Organizational Systems Phishing Examples
Phishing Emails Exposed
- Voicemail Phishing Email Examples
- eFax Phishing Email Examples
- Office 365 Phishing Email Examples
- Financial Institution Phishing Examples
- Organizational Systems Phishing Examples
Executive Briefings
- The Threat of Malware
- The Threat of Ransomware
- The Threat of Viruses
- The Threat of Complacency
Persistent Security Concerns
- The Threat of Malware
- The Threat of Ransomware
- The Threat of Viruses
- The Threat of Complacency
- The Threat of Bad Passwords
- The Threat of Unpatched Systems
- The Threat of a BYOD Solution
- The Threat of a Traveling Workforce
- The Threat of a Shared Account
Organizational System Threats
- The Threat of Bad Passwords
- The Threat of Unpatched Systems
- The Threat of a BYOD Solution
- The Threat of a Traveling Workforce
- The Threat of a Shared Account
- The Threat of a Remote Workforce
- The Threat of Zero-Click Vulnerabilities
- The Threat of Cloud Based File Sharing
- The Threat of API Sprawl
- The Threat of Coding with Libraries
- The Threat of Ransomware as a Service
- MITRE ATT&CK® and Why It Is a Game Changer
Emerging Security Concerns
- The Threat of a Remote Workforce
- The Threat of Zero-Click Vulnerabilities
- The Threat of Cloud Based File Sharing
- The Threat of API Sprawl
- The Threat of Coding with Libraries
- The Threat of Ransomware as a Service
- MITRE ATT&CK® and Why It Is a Game Changer
- The Importance of Organizational Security Standards
- The Importance of NIST Cybersecurity Framework
- The Importance of ISO 27000
- The Importance of CMMC
- The Importance of FedRAMP
- The Importance of ITIL Framework
- The Importance of Organizational Security Certification
Guiding Strategies for IT Security
- The Importance of Organizational Security Standards
- The Importance of NIST Cybersecurity Framework
- The Importance of ISO 27000
- The Importance of CMMC
- The Importance of FedRAMP
- The Importance of ITIL Framework
- The Importance of Organizational Security Certification
Technical Security
- How to Protect Your Team from Ransomware
- How to Take Measures to Prevent Ransomware
- Mitigating Ransomware through Risk Analysis
Ransomware Protection Measures
- How to Protect Your Team from Ransomware
- How to Take Measures to Prevent Ransomware
- Mitigating Ransomware through Risk Analysis
- Managing Secure Certificates
- How to Use Logging on Your Systems
- How to Deploy Guest WLANs
- How to Protect Your Team with OpenDNS
- How to Protect Your Team with Multifactor Authentication
- How to Protect Your Team from Viruses
- How to Protect Your Team from Malware
Security Technologies
- Managing Secure Certificates
- How to Use Logging on Your Systems
- How to Deploy Guest WLANs
- How to Protect Your Team with OpenDNS
- How to Protect Your Team with Multifactor Authentication
- How to Protect Your Team from Viruses
- How to Protect Your Team from Malware
- Securing Firefox for Your Organization
- Securing Google Chrome for Your Organization
- Securing Microsoft Edge for Your Organization
- Securing Windows 10 Workstations
Secured Workstations
- Securing Firefox for Your Organization
- Securing Google Chrome for Your Organization
- Securing Microsoft Edge for Your Organization
- Securing Windows 10 Workstations
- Performing Risk Analysis
Cybersecurity Risks
- Performing Risk Analysis
- Securing BYOD iPads and iPhones
- Securing BYOD Android Devices
Secured Mobile Devices
- Securing BYOD iPads and iPhones
- Securing BYOD Android Devices
- How to Deploy Secure Firewalls
- How to Deploy Secure lPsec Site-to-Site VPNs
- How to Deploy Secure Remote Access VPNs
- Securing Servers in AWS
- Securing Servers in Azure
- Securing LAN Connectivity in Your Organization
- Securing Servers in Your DMZ
- Securing WiFi Connectivity in Your Organization
- The Threat of TFTP
- The Threat of Unsecure AWS S3 Buckets
Secured Infrastructure
- How to Deploy Secure Firewalls
- How to Deploy Secure lPsec Site-to-Site VPNs
- How to Deploy Secure Remote Access VPNs
- Securing Servers in AWS
- Securing Servers in Azure
- Securing LAN Connectivity in Your Organization
- Securing Servers in Your DMZ
- Securing WiFi Connectivity in Your Organization
- The Threat of TFTP
- The Threat of Unsecure AWS S3 Buckets




Desktop Applications Overview
The Desktop Applications bundle includes access to more than 50 courses relevant to your entire team as well as:
- 24x7x365 access to all classes in an on-demand format
- Assessments to help gauge student progress
Course Outline
- Microsoft Windows 10 End User Essentials Beginner
- Microsoft Windows 10 Troubleshooting Advanced
- OneNote for Windows 10 – A Complete Guide
- Windows 11 New Features Beginner
Microsoft Operating Systems
- Microsoft Windows 10 End User Essentials Beginner
- Microsoft Windows 10 Troubleshooting Advanced
- OneNote for Windows 10 – A Complete Guide
- Windows 11 New Features Beginner
- Microsoft 365 Core Applications Beginner
- Office 2019 New Features Beginner
- Microsoft 365 New Features Beginner
- Microsoft 365 Overview Beginner
- Microsoft 365 OneDrive Beginner
- OneNote for Windows 10
Core Office Applications and Usage
- Microsoft 365 Core Applications Beginner
- Office 2019 New Features Beginner
- Microsoft 365 New Features Beginner
- Microsoft 365 Overview Beginner
- Microsoft 365 OneDrive Beginner
- OneNote for Windows 10
- Microsoft 365 PowerApps
- Microsoft 365 Flow Beginner
- Microsoft 365 Forms
- Microsoft 365 Visio Online Beginner
- Microsoft 365 Video Beginner
Microsoft Applications
- Microsoft 365 PowerApps
- Microsoft 365 Flow Beginner
- Microsoft 365 Forms
- Microsoft 365 Visio Online Beginner
- Microsoft 365 Video Beginner
- Microsoft 365 Teams Beginner
- Microsoft 365 Collaborating in Microsoft 365 Beginner
- Microsoft 365 Delve Beginner
- Microsoft 365 Yammer Beginner
Collaboration Applications
- Microsoft 365 Teams Beginner
- Microsoft 365 Collaborating in Microsoft 365 Beginner
- Microsoft 365 Delve Beginner
- Microsoft 365 Yammer Beginner
- PowerPoint 2019 Beginner
- PowerPoint 2019 Advanced
- Microsoft 365 Flow Beginner
- PowerPoint 365 Beginner
- PowerPoint 365 Advanced
PowerPoint Applications
- PowerPoint 2019 Beginner
- PowerPoint 2019 Advanced
- Microsoft 365 Flow Beginner
- PowerPoint 365 Beginner
- PowerPoint 365 Advanced
- Excel 2019 Beginner
- Excel 2019 Intermediate Excel 2019 Advanced Excel 365 Beginner
- Excel 365 Intermediate Excel 365 Advanced
- Excel 365 VBA
Excel Applications
- Excel 2019 Beginner
- Excel 2019 Intermediate Excel 2019 Advanced Excel 365 Beginner
- Excel 365 Intermediate Excel 365 Advanced
- Excel 365 VBA
- Outlook 2019 Beginner
- Outlook 2019 Advanced
- Outlook 365 Beginner
- Outlook 365 Advanced
- Outlook 365 Web App Beginner
Outlook Applications
- Outlook 2019 Beginner
- Outlook 2019 Advanced
- Outlook 365 Beginner
- Outlook 365 Advanced
- Outlook 365 Web App Beginner
- Microsoft 365 Power BI Beginner
- Tableau Desktop Beginner
- Tableau Desktop Intermediate
- Tableau Desktop Advanced
- Microsoft 365 Forms
Data Science Applications
- Microsoft 365 Power BI Beginner
- Tableau Desktop Beginner
- Tableau Desktop Intermediate
- Tableau Desktop Advanced
- Microsoft 365 Forms
- Access Applications
- Access 2019 Beginner
- Access 2019 Intermediate
- Access 2019 Advanced
- Access 365 Beginner
- Access 365 Intermediate
- Access 365 Advanced
Access Applications
- Access Applications
- Access 2019 Beginner
- Access 2019 Intermediate
- Access 2019 Advanced
- Access 365 Beginner
- Access 365 Intermediate
- Access 365 Advanced