Skip to content
WWT LogoWWT Logo Text
The ATC
Search...
Ctrl K
Top page results
See all search results
Featured Solutions
What's trending
Help Center
Log In
What we do
Our capabilities
AI & DataAutomationCloudConsulting & EngineeringData CenterDigitalSustainabilityImplementation ServicesLab HostingMobilityNetworkingSecurityStrategic ResourcingSupply Chain & Integration
Industries
EnergyFinancial ServicesGlobal Service ProviderHealthcareLife SciencesManufacturingPublic SectorRetailUtilities
Featured today
Learn from us
Hands on
AI Proving GroundCyber RangeLabs & Learning
Insights
ArticlesBlogCase StudiesPodcastsResearchWWT Presents
Come together
CommunitiesEvents
Featured learning path
Who we are
Our organization
About UsOur LeadershipLocationsSustainabilityNewsroom
Join the team
All CareersCareers in AmericaAsia Pacific CareersEMEA CareersInternship Program
WWT in the news
Our partners
Strategic partners
CiscoDell TechnologiesHewlett Packard EnterpriseNetAppF5IntelNVIDIAMicrosoftPalo Alto NetworksAWS
Partner spotlight
What we do
Our capabilities
AI & DataAutomationCloudConsulting & EngineeringData CenterDigitalSustainabilityImplementation ServicesLab HostingMobilityNetworkingSecurityStrategic ResourcingSupply Chain & Integration
Industries
EnergyFinancial ServicesGlobal Service ProviderHealthcareLife SciencesManufacturingPublic SectorRetailUtilities
Learn from us
Hands on
AI Proving GroundCyber RangeLabs & Learning
Insights
ArticlesBlogCase StudiesPodcastsResearchWWT Presents
Come together
CommunitiesEvents
Who we are
Our organization
About UsOur LeadershipLocationsSustainabilityNewsroom
Join the team
All CareersCareers in AmericaAsia Pacific CareersEMEA CareersInternship Program
Our partners
Strategic partners
CiscoDell TechnologiesHewlett Packard EnterpriseNetAppF5IntelNVIDIAMicrosoftPalo Alto NetworksAWS
The ATC
Overview
Explore
Labs
Services
Events
Partners

Select a tab

11 results found

SentinelOne XDR

In this learning path you will gain a fundamental understanding of the SentinelOne XDR solution by exploring topics such as the architecture on which SentinelOne XDR is built and the configuration of agent policies. You will also learn about topics such as the endpoint response actions and XDR response actions that SentinelOne can leverage to stop a threat in its tracks.
Learning Path

Cisco XDR Learning Path

Explore Cisco's XDR allowing it's users to correlate data across several vendors and vectors providing a wholistic view of ones environment. Throughout this learning path and corresponding lab you will learn the fundamentals of the Cisco XDR components and tools that allow SOC analysts visibility and context into advanced threats! We will take you through an introduction and operation of the XDR console as well as automation. Let's get started!
Learning Path

Security Testing Suite

This is a mini Lab that will walk users through web application security tools that they may use during a Cyber Range red team event. This learning path will teach you the fundamentals of comprehensive penetration testing tools such as Burp Suite, MSFConsole, BloodHound, and Impacket.
Learning Path

Password Cracking

This is a mini Lab that will walk users through password-cracking tools that they may use during a Cyber Range red team event. This learning path will teach you the fundamentals of cracking and brute-forcing passwords with John the Ripper, Hydra, and Mimikatz.
Learning Path

Introduction to IT/OT

Get an introduction to operational technology and the various components and systems, including the Internet of Things (IoT).
Learning Path

Network Security

This learning path is designed to provide you with a comprehensive foundation in network security that will enable you to protect your organization's network infrastructure from a wide range of cyber threats. Whether you're an aspiring cybersecurity professional, IT professional, or simply interested in enhancing your knowledge of network security, this learning path will equip you with the foundational knowledge needed to secure your network effectively." See you inside!
Learning Path

Network Analysis

In this learning path, you will familiarize yourself with key tools you may use during a Cyber Range Blue Team Event. This learning path will teach you the fundamentals of network analysis tools Wireshark and Nessus.
Learning Path

Cyber Range Orientation

This Capture the Flag (CTF) Demo called "Initiation" is meant to introduce you to the WWT Cyber Range platform. Consider this the tutorial level for our CTF events. You will be introduced to the features and functionality of WWT Cyber Range CTFs as well as be provided with tips for success in future events.
Learning Path

Threat Hunting

In this learning path, you will familiarize yourself with key tools you may use during a Cyber Range Blue Team Event. This learning path is designed to equip you with the essential knowledge, skills, and strategies needed to actively seek out potential dangers and search for hidden threats and malicious activities within an organization's network.
Learning Path

Network Reconnaissance

This is a mini Lab that will walk users through network reconnaissance tools that they may use during a Cyber Range red team event. This learning path will teach you the fundamentals of network reconnaissance with Nmap and DirBuster.
Learning Path

Cyber Range Player Orientation for Container Orchestration

Familiarize yourself with the essential Docker and Kubernetes commands that will be helpful during the Cyber Range Event.
Learning Path

Security Operations

Security operations purpose is to monitor, prevent, detect, investigate, and respond to digital and human threats to enterprise assets. Such assets are intellectual property, personnel data, customer data, business and IT systems.

774 Followers

At a glance

167Total
57Blogs
38Articles
18Videos
15Labs
11Learning Paths
9Case Studies
9Events
5Briefings
3Workshops
1Community
1WWT Research
What's related
  • Security
  • Cybersecurity Risk & Strategy
  • Blog
  • Network Security
  • ATC
  • Endpoint Security
  • Cyber Range
  • AI Security
  • Cloud Security
  • Cloud
  • Palo Alto Networks
  • What we do
  • CrowdStrike
  • Cyber Resilience
  • Consulting Services
  • Cisco
  • OT Security
  • AI & Data
  • Cisco Security
  • WWT Presents

What's related

  • About
  • Careers
  • Locations
  • Help Center
  • Sustainability
  • Blog
  • News
  • Press Kit
  • Contact Us
© 2025 World Wide Technology. All Rights Reserved
  • Privacy Policy
  • Acceptable Use Policy
  • Information Security
  • Supplier Management
  • Quality
  • Accessibility
  • Cookies