Overview
Explore
Labs
Services
Events
Partners
Select a tab
In the ATC
Level up your skills with on-demand learning labs that focus on the latest tech advancement.
JuicedShop Security Lab Series: Broken Access Control
The JuicedShop Security Lab Series is designed to explore the capabilities of Burp Suite and web application testing. Divided into shorter, palatable CTF games, the JuicedShop series features the vulnerable Juice Shop web application. These challenges provide an opportunity to apply web application testing methodologies in a live environment for real-world use cases.
Advanced Configuration Lab
64 launches
F5 Distributed Cloud (XC) Application Security with Terraform
In this lab, users will experience F5 Distributed Cloud Web App and API protection (WAAP), where organizations can simplify their path to effective security without sacrificing continued business innovation and customer demand. An API-driven approach to application protection enables improved collaboration between networks, security operations, and developers. This lab will use Terraform to deploy a Web App and API protection solution that protects an existing application
Advanced Configuration Lab
26 launches
SentinelOne Endpoint & AI SIEM Foundations Lab
Welcome to the SentinelOne Endpoint & AI SIEM Foundations lab provided by the WWT ATC! This lab provides you with a sample environment where you can gain hands-on experience with the SentinelOne solution.
Foundations Lab
110 launches
CrowdStrike Proving Ground Lab
WWT's ATC CrowdStrike Proving Ground Lab exists to showcase the CrowdStrike Falcon platform's web UI and ability to alert on, and prevent, breaches using cloud data and machine learning.
Advanced Configuration Lab
1511 launches
Cilium Basics
The Cilium Basics Lab offers a hands-on introduction to Cilium, focusing on its integration with Kubernetes for enhanced networking, security, and observability. Participants will deploy and configure a Kubernetes cluster with OpenShift using Cilium as the CNI(Container Network Interface), across a multi-node cluster, gaining practical experience in managing network policies. Ideal for developers and IT professionals seeking foundational skills in container segmentation utilizing Cilium.
Foundations Lab
59 launches
ATC Lab Gateway Access Test
Lab to be deployed for testing customer access to standard Lab Gateway protocols.
Sandbox Lab
621 launches
eBPF Learning Sandbox V1
Explore the power of eBPF with the eBPF Learning Sandbox V1, a hands-on lab designed to introduce the core concepts and capabilities of this cutting-edge kernel technology powering products like Hypershield and Cilium.
Sandbox Lab
44 launches
Fortinet NGFW Foundations Lab
The Fortinet Next Generation Firewall (NGFW) Foundations Lab is a capability of the Advanced Technology Center (ATC) designed to provide an environment to gain hands-on experience with the fundamental features of the Fortinet NGFW solution. The environment that supports the lab is completely virtual, removing any hardware dependencies associated with physical infrastructure.
Foundations Lab
1519 launches