HYPER-REALISTIC SIMULATED CYBER DEFENSE TRAINING

Just as a pilot must train in a flight simulator, the most important aspect of cybersecurity preparedness is your team’s ability to train in a simulated environment with real-life attack scenarios. 

Cloud Range provides subscription-based access to the world’s leading cloud-hosted cyber range to give your Security Operations Center (SOC) Team the ability to train on a hyper-realistic, network including actual licensed Security Information & Event Management (SIEM), firewalls and other tools your team uses every day.

Cloud Range gives you the benefits of having your own custom cyber range, without the costly investment of infrastructure, trainers and administration.

  • Prepare from anywhere. The cloud-based platform is used to perform hyper-realistic training through a cost effective and convenient subscription model.
  • Measurable results. Cloud Range uses the world’s leading simulation-based cyber defense training platform to give SOC analysts and incident responders the skills and hands-on training required to ensure they are prepared to identify and respond to the increasing number and types of cyber attacks.

FEATURES

  • Hosted Cyber Range
  • with Private Network Access
  • Custom Network Configurations
  • No infrastructure needed
  • Includes industry leading SIEM, firewalls and EDR licenses
  • Team or Individual Training
  • Instructor-Led Sessions (virtual or on-prem)
  • Built-in Learning Management System
  • Flexible and Scalable Options
  • Custom Scheduling
  • Fast Deployment

BENEFITS

  • Give every member of your security team the ability to learn how to identify and defend against attack vectors in a safe environment
  • Stay up to date on specific skills for emerging threat vectors
  • Custom training and coaching for EACH trainee based on his/her learning needs and progress
  • Onboard people more quickly and effectively
  • Receive metrics reflecting actual detection and response times for each team member
  • Keeps team members engaged using a gamified environment
  • Overcome employee complacency by having consistent training on the most current attack vectors
  • Provide skills training in multiple SOC functions for professional development
  • Hone skills using licensed versions of your actual security tools. 

ATTACK SCENARIOS: A SERIES OF MISSIONS

Your team will practice defending against the world’s most threatening attack vectors, including those listed here. New scenarios are added frequently to keep your team up-to-date as the threat landscape becomes increasingly complex. Custom scenarios may also be configured

EXAMPLE SCENARIOS

  • Ransomware
  • DDoS SYN Flood
  • SQL Injection
  • WMI Worm
  • Apache Shutdown
  • Trojan Data Leakage
  • DB Dump via FTP Exploit
  • JAVA NMS Kill
  • Java Send Mail
  • Web Defacement
  • Killer Trojan
  • Trojan Share PE
  • WPAD Man in the Middle

HOW DOES EACH TRAINING SESSION WORK?

Cloud Range’s remote capabilities allow up to 20 people to log in to a private live session. No matter where your team may be, whether in the same room or dispersed across the globe, your SOC operators can train together as a team.

Cloud Range’s team training platform delivers individual instructor-led training exercises or a series of exercises (a “course”) to ensure that your team is prepared for a multitude of potential cyber attacks.  A course includes the following…

Session Setup and Network Design:

  • Scenario Configuration
  • Trainee Management
  • Monitoring and Documentation

Session Development

  • Establish Roles
  • Attack is launched
  • Real time communication with each trainee
  • Recorded milestones and scoring

After Action Review

  • Recap goals
  • Review total score
  • Debrief on team and individual performance
  • Track progress in the Learning Management System

TRAINING SESSION FAQs

[ultimate-faqs include_category=’cloud-range-training’]