Cyber Essentials
-
Cyber Essentials Series - Course 1: Getting to Know Kali
Participants are introduced to the Kali Linux operating system and some of the basics of using this Linux based system. They are told the operating system (OS) comes installed with hundreds of "hacking” tools. This is to familiarize the student with the OS so they understand what they will be installing in the next class, how to use it and whether it is working properly.
View the Course 1: Getting to Know Kali demo here: https://youtu.be/fZwsAxhJ7xE -
Cyber Essentials Series - Course 1: Getting to Know Kali Demo
This demo is part of the Cyber Essentials Course on “Getting to Know Kali.” -
Cyber Essentials Series - Course 2: Installing Kali Linux
The student learns how to install Kali Linux into a machine or into a virtual machine.
How to install your own Kali VM
• What is a virtual machine? What is VirtualBox?
• Where to download VirtualBox
• Difference between .iso and .ova
o Where to download Kali files
• Building a VM using an iso
• Importing a VM using an ova
• Updating Kali
View the Course 2 - Installing Kali Linux demo here: https://youtu.be/iGic6E_swBc
Demonstration
-
Panda by Watchguard Demonstration
Tech Data's Cyber Range engineers demonstrate the capabilities of Panda by Watchguard. To learn more about the Tech Data Cyber Range, please visit https://cyberrange.techdata.com. -
Demonstration of CyberInc Isla Platform
The Tech Data Cyber Range engineers worked with CyberInc to create a demonstration of the Isla Platform. To learn more about Isla, please visit the Tech Data Cyber Range at https://cyberrange.techdata.com/. -
VMware Carbon Black Demonstration by the Tech Data Cyber Range
Tech Data's Cyber Range engineers demonstrate the capabilities of Carbon Black by VMware. To learn more about the Tech Data Cyber Range, please visit https://cyberrange.techdata.com.
RangeForce
-
Introduction to the Range Force Training Platform
The Tech Data Cyber Range now offers Range Force an online, gamified training program that gives partners a way to offer advanced threat training to IT professionals. In this video, our Cyber Range engineers introduce the Range Force training platform. To learn more about the Tech Data Cyber Range and Range Force, please visit https://cyberrange.techdata.com/training-programs/rangeforce/ -
Range Force Focus Course: Reverse Engineering II
In this module, you are going to learn how to recover a password from a program by reverse engineering it with Ghidra. Ghidra is a software reverse engineering framework created by the National Security Agency (NSA) of the USA. It includes a variety of tools that helps users analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Its capabilities include disassembly, assembly, de-compilation, and many others. To learn more about the Tech Data Cyber Range and Range Force, please visit https://cyberrange.techdata.com/training-programs/rangeforce/ -
Range Force: Splunk Basics
Splunk is a tool that captures, indexes, and correlates real-time data which can then be used to generate graphs, reports, alerts, dashboards, and visualizations. In this module, you will learn how to use a Splunk instance which is fed by web transaction, database activity, and system security logs. You will also get familiar with this data as well as the search capabilities that Splunk has to offer. https://cyberrange.techdata.com/training-programs/rangeforce/