Cyber Range
Library
Filter by Content Types
- No options
Filter by Partners
- No options
78 results found
Wiz Cloud Security
Learn the fundamentals of Wiz's Cloud Security Platform, including their Security Graph and Integrations. Dive into Investigations using Wiz's tools to learn more about security threats, following possible attack chains and learn to secure the cloud before attacks take place.
Learning Path
AI Security
In this learning path you will gain a fundamental understanding of AI security by exploring topics such as the AI development lifecycle, data flow during this lifecycle, as well as attack surfaces present in the AI development lifecycle. You will also learn about topics such as the attacks that AI models face and the risks of user data and privacy when it comes to AI.
Learning Path
Security Operations
This learning series provides knowledge pertaining to understanding Threat Detection and Incident Response fundamentals to enhance threat detection, response, and mitigation across diverse cyber security environments. In addition, you will learn the basics about network security and how next-generation firewalls (NGFW) fits in and establish a baseline knowledge to help aid you through the Next-Generation Firewall learning paths.
Learning Series
LLM Security
In this learning path, you will gain a fundamental understanding of Large Language Model (LLM) security. Through a series of articles and videos you will explore topics like what is an LLM, data security risks, the OWASP Top 10 for LLMs, strategies for defending LLM systems, and the critical role users play in maintaining security.
Learning Path
Palo Alto Networks Next-Generation Firewall (NGFW)
Learn the basics about network security and how next-generation firewalls (NGFW) fits in and establish a baseline knowledge to help aid you through the Next-Generation Firewall learning paths. Throughout this learning path you will learn network security, tools and techniques used to help secure your network, and how the NGFW fits into your security requirements. You will have the opportunity to explore these concepts that will help you walk the NGFW learning path with ease and comfort to aid you on your successful journey of learning NGFW! Now let's get started!
Learning Path
Security Testing Suite
This is a mini Lab that will walk users through web application security tools that they may use during a Cyber Range red team event. This learning path will teach you the fundamentals of comprehensive penetration testing tools such as Burp Suite, MSFConsole, BloodHound, and Impacket.
Learning Path
Cisco NGFW Foundation Lab
Cisco NGFW Foundation Lab is a capability of the Advanced Technology Center (ATC) designed to provide an environment to gain hands-on experience with the fundamental features of the Cisco Secure Firewall solution. The environment that supports the lab is completely virtual, removing any hardware dependencies associated with physical infrastructure.
Foundations Lab
• 678 launches
Threat Detection and Incident Response Essentials
As cyber threats grow increasingly sophisticated, the need for skilled SOC Analysts has never been greater. This learning path follows Samantha, a SOC operator, as she embarks on a journey to acquire the skills and analytical mindset of a SOC analyst. Each module immerses learners in real-world SOC scenarios, blending theory with hands-on practice, to prepare them for today's dynamic cybersecurity landscape.
Learning Path
Fortinet NGFW Foundations Lab
The Fortinet Next Generation Firewall (NGFW) Foundations Lab is a capability of the Advanced Technology Center (ATC) designed to provide an environment to gain hands-on experience with the fundamental features of the Fortinet NGFW solution. The environment that supports the lab is completely virtual, removing any hardware dependencies associated with physical infrastructure.
Foundations Lab
• 1365 launches
CrowdStrike EDR
Learn about CrowdStrike Falcon Insight, CrowdStrike's Endpoint Detection and Response (EDR) technology. Falcon Insight ensures customers have comprehensive, real-time visibility into everything that is happening on their endpoints as well as helps you respond to and remediate threats effectively, getting you back to business quickly. In this Learning Path, you will explore the architecture on which CrowdStrike Falcon Insights runs, as well as the deployment of CrowdStrike Falcon agents and configuration of policies. You will also learn about the detection and response capabilities that are provided by CrowdStrike Falcon Insight.
Learning Path
Armis: To Catch a Hacker
The Armis to catch a hacker lab will walk users through a realistic exercise based upon real-life incidents with with sophisticated Advanced Persistent Threat (APTs) Actors. These threat actors will move laterally across the network and exploit common visibility gaps to reach their target objectives. This lab will show users how Armis can be leveraged to see this movement.
Advanced Configuration Lab
• 283 launches
Palo Alto NGFW Foundations Version 11 Lab
The Palo Alto NGFW Foundations Lab is a capability of the Advanced Technology Center (ATC) designed to provide an environment to gain hands-on experience with the fundamental features of Palo Alto's solution. The environment that supports the lab is completely virtual, removing any hardware dependencies associated with physical infrastructure.
Foundations Lab
• 957 launches