Get Started
Partnership Training2021-07-16T14:52:27-04:00

Cloud Range offers cloud based, instructor-led cybersecurity training courses for partners and customers.

Read More

Cybrary offers cloud-based cybersecurity training courses in on-demand video format with business subscriptions available.

Read More

RangeForce offers a self-service, on-demand cybersecurity training program to help you upgrade your security skills.

Read More

Cloud Range

Hyper-realistic simulated cyber defense training.

Just as a pilot must train in a flight simulator, the most important aspect of cybersecurity preparedness is your team’s ability to train in a simulated environment with real-life attack scenarios.

Cloud Range provides subscription-based access to the world’s leading cloud-hosted cyber range to give your Security Operations Center (SOC) Team the ability to train on a hyper-realistic, network including actual licensed Security Information & Event Management (SIEM), firewalls and other tools your team uses every day.

Cloud Range gives you the benefits of having your own custom cyber range, without the costly investment of infrastructure, trainers and administration.

Prepare from anywhere. The cloud-based platform is used to perform hyper-realistic training through a cost effective and convenient subscription model.

Measurable results. Cloud Range uses the world’s leading simulation-based cyber defense training platform to give SOC analysts and incident responders the skills and hands-on training required to ensure they are prepared to identify and respond to the increasing number and types of cyberattacks.

Features

  • Hosted Cyber Range with Private Network Access
  • Custom Network Configurations
  • No infrastructure needed
  • Includes industry leading SIEM, firewalls and EDR licenses
  • Team or Individual Training
  • Instructor-Led Sessions (virtual or on-prem)
  • Built-in Learning Management System
  • Flexible and Scalable Options
  • Custom Scheduling
  • Fast Deployment

Benefits

  • Give every member of your security team the ability to learn how to identify and defend against attack vectors in a safe environment
  • Stay up to date on specific skills for emerging threat vectors
  • Custom training and coaching for EACH trainee based on his/her learning needs and progress
  • Onboard people more quickly and effectively
  • Receive metrics reflecting actual detection and response times for each team member
  • Keeps team members engaged using a gamified environment
  • Overcome employee complacency by having consistent training on the most current attack vectors
  • Provide skills training in multiple SOC functions for professional development
  • Hone skills using licensed versions of your actual security tools

Attack Scenarios: A Series of Missions

Your team will practice defending against the world’s most threatening attack vectors, including those listed here. New scenarios are added frequently to keep your team up-to-date as the threat landscape becomes increasingly complex. Custom scenarios may also be configured.

Example Scenarios

  • Ransomware
  • DDoS SYN Flood
  • SQL Injection
  • WMI Worm
  • Apache Shutdown
  • Trojan Data Leakage
  • DB Dump via FTP Exploit
  • JAVA NMS Kill
  • Java Send Mail
  • Web Defacement
  • Killer Trojan
  • Trojan Share PE
  • WPAD Man in the Middle

How It Works

Cloud Range’s remote capabilities allow up to 20 people to log in to a private live session. No matter where your team may be, whether in the same room or dispersed across the globe, your SOC operators can train together as a team.

Cloud Range’s team training platform delivers individual instructor-led training exercises or a series of exercises (a “course”) to ensure that your team is prepared for a multitude of potential cyberattacks. A course includes the following:

Session Setup and Network Design

  • Scenario Configuration
  • Trainee Management
  • Monitoring and Documentation

Session Development

  • Establish Roles
  • Attack is launched
  • Real time communication with each trainee
  • Recorded milestones and scoring

After Action Review

  • Recap goals
  • Review total score
  • Debrief on team and individual performance
  • Track progress in the Learning Management System

Training Session FAQs

Do I need an appointment to visit the Cyber Range?2021-07-10T20:09:24-04:00

A prior appointment is required for a facility tour. You can request a tour or in-person appointment here.

Are training sessions private?2021-04-23T16:28:52-04:00

Cloud Range also offers public facing virtual instructor-led training sessions, but FlexRange is private training sessions just for your team.

Is the instructor on site?2021-04-23T16:27:55-04:00

Cloud Range delivers both on-premise and remote training.

How many people can attend a single training session?2021-04-23T16:27:33-04:00

Up to 20 people from your team can log into a live private session.

How long does each training session last?2021-04-23T16:27:09-04:00

A training session usually lasts from 3 to 6 hours. Custom scenarios can be designed to be longer.

Does my team need to go somewhere for training?2021-04-23T16:26:30-04:00

As long as you have internet access, you can participate in private or public training sessions from any computer with internet access through a private network.

Cybrary

Access high quality, exclusive cybersecurity and IT video learning resources you can’t find anywhere else, only on Cybrary. Learn anytime, anywhere from subject matter experts, industry professionals and thought-leading companies. Earn certificates and CEU/CPEs and engage with a community of ~2,400,000 professionals around the world.

Benefits of Cybrary

  • Develop Security Skills
  • As a business, implement career development programs
  • Learn from top experts and companies
  • Leverage training success stories

Cybrary Insider Pro

Upgrade your career with Cybrary Insider Pro by leveraging their Career Development Programs to help you take the right training, get the right hands-on experience and prove your ability through online assessment tools.

Enjoy a discount to Cybrary Insider Pro with an upgrade code from Tech Data.

RangeForce

Self-Service, On-Demand Cybersecurity Program

RangeForce is an online, gamified training program that gives partners a way to offer advanced threat training to IT professionals. Both partners and IT professionals can experiment with authentic simulations all within a safe, protected environment. Our RangeForce users will gain the ability to recognize and contain threats, identify and fix weaknesses and utilize the latest threat hunting tools to minimize the risk of a successful cyberattack.

Partners and end users can remotely access hands-on programming and obtain the real-world experience needed to quickly detect and respond to the latest cyber threats and system vulnerabilities.

How It Works

The cloud-based platform enables system integrators, consultants and MSPs to deliver hands-on learning for cybersecurity and IT professionals. Once a module is launched, RangeForce provisions a virtual machine where the user must successfully accomplish a security task related to what they have learned. In order to proceed to the next step, the user must provide the right answer to the security challenge.

RangeForce provides 150 modules covering a wide range of topics including: security operations, web app security, DevSecOps, cloud, ICS/SCADA.

Features

Self-Paced Modules:

  • Focus on mastering a specific skill
  • Online and individual learning paths
  • 30 minutes – 1 hour

Sieges:

  • A game for testing defense skills
  • Hosted/Onsite
  • Individual/Team
  • 1 – 8 hours

Training Scenarios:

  • Incident Response
  • Gamification
  • Simulation
  • Virtual Trainer

Program Advantages

  • Realistic Network Simulations – RangeForce’s simulation environment delivers advanced cyberattacks against enterprise networks that reflect real-world environments.
  • Virtual Teaching Assistant – Get timely support and advice when you need it from our Virtual Teaching Assistant to master complex subject matters.
  • Attack Bot – The RangeForce Attack Bot, our virtual red-team, will surprise you with stealthy targeted attacks right out of the headlines.
  • Comprehensive Reporting Dashboard – RangeForce allows partners to track their team’s strengths and weaknesses through a single point of visibility. The quantitative analysis combined with targeted training will enable your team to become experts faster.
  • Game Engine – A gaming engine that transforms training lessons into engaging and dynamic learning experiences, with just the right amount of competition and incentives to keep things interesting.
  • Platform-as-a-Service – The RangeForce platform is the most advanced cloud-based cyber skill training and cyber range platform. Always accessible, you don’t need to buy or manage hardware or software.

Demo Modules

Introduction to the RangeForce Training Platform

Reverse Engineering II

In this module, you are going to learn how to recover a password from a program by reverse engineering it with Ghidra. Ghidra is a software reverse engineering framework created by the National Security Agency (NSA) of the USA. It includes a variety of tools that helps users analyze compiled code on a variety of platforms including Windows, macOS and Linux. Its capabilities include disassembly, assembly, de-compilation and many others.

Splunk Basics

Splunk is a tool that captures, indexes and correlates real-time data which can then be used to generate graphs, reports, alerts, dashboards and visualizations. In this module, you will learn how to use a Splunk instance which is fed by web transaction, database activity and system security logs. You will also get familiar with this data as well as the search capabilities that Splunk has to offer.

Yara Rule Generation

Malware detection is often done through the identification of certain features of known malicious files. YARA is a tool that identifies malware by creating descriptions that look for certain characteristics. In this module, you will learn how to use yarGen to create new custom Yara rules to check for malware which shares features with previous samples of malware you have received.

Go to Top