blackhat logo

Up Next: Black Hat Asia 2024

What's in store?

Swing by Booth 309 for a hackingly good time: chat with CYBER RANGES team members, access live demos of our next-gen cybersecurity training platform, snag some SaaS-y swag, participate in our giveaway, and more!

Join our Sponsored Session with CYBER RANGES CTO, George Nicolaou to learn how The CYBER RANGES Community can help you boost your cybersecurity career.

George Nicolaou, BlackHat

Learner, Instructor, Lab Developer, Manager?

Unleash Your Cybersecurity Potential Today 

#BeAheadOfTheCyberGame

CR CLR TAGLINE
We Want You For Cyber

Join CYBER RANGES, Join the Cyber Force

The cybersecurity industry needs you and CYBER RANGES ensures you’re prepared not just to join the cyber force, but to lead it.

Advance your cybersecurity capability as a learner or professional through experiential learning, training, and challenge-focused exercises.

Start training today with 88+ free scenarios.

#BeAheadOfTheCyberGame

Boost Your Cyber Career, Lead the Cyber Force

Explore all 3 Subscription Plans, including our more robust Essentials Plan and our meticulously designed Professional Plan, complete with curated career paths to streamline your professional growth today.

Discover your ha(t)cker expertise and get exclusive access to a playlist of CYBER RANGES simulation labs uniquely designed for your style. #BeAheadOfTheCyberGame

INTRODUCING WHICH HA(T)CKER ARE YOU?

In Association with My Cyber Path

Blue Team: Defenders

See yourself as a cyber defender?

If so, Blue Teams are often seen as the unsung heroes of the cybersecurity world. They are rightly called defenders, and typically responsible for safeguarding an organization’s critical data, assets and information. As a Blue teamer you will employ a range of defensive strategies, including the use of antiviruses, firewalls, security policies, access procedures, and compliance rules. Your primary objective will be to create robust defence mechanisms to prevent external entities from gaining unauthorized access to an organization’s systems.

Red Team: Attackers

Got your eye on the darkside?

Many suspect that a Red Team member is somehow the ‘bad guy/gal(s)’ in cybersecurity, but in actuality this is certainly not the case. The National Institute of Standards and Technology (NIST) defines a red team if cybersecurity professionals as “a group of people authorized and organized to emulate a potential adversary’s attack or exploitation capabilities against an enterprise’s security posture.” The Red Team plays the part of the attacker or competitor with the intention of identifying vulnerabilities in a system.

Purple Team: Collaborators

A classic team player?

In cybersecurity, an increasing amount of companies are adopting a Purple Team strategy which combines the offensive tactics of the Red Team with the defensive measures of the Blue Team to create a unified cybersecurity approach. Enhanced communication and cooperation are fundamental to this approach, which focuses on continuously identifying and mitigating security gaps. As a result, adopting a Purple Teaming strategy ensures a cybersecurity framework that is both robust and responsive to evolving threats.

FIND OUT WHERE YOU REALLY BELONG AND START YOUR CAREER IN CYBERSECURITY
A UNIQUE HAT TRICK OF ESSENTIAL PLAYLISTS FOR BLACK HAT 2023
Black-Hat-Essentials-Border White

Note: All playlists comprise of modules with hands-on practical labs that provide you with knowledge and skills and assess your abilities on the skill or tool being taught.

Playlists: 13

Scenarios: 108

Click the button below to learn more and purchase this playlist.

If you are logged in to your app.cyberranges.com account already you will be directed to the playlist, if not please register, login and click the link below or search for Red Team Essentials.

Black Hat Essentials Collection

Get The Full Collection

The Black Hat Essentials Collection is designed for students and cybersecurity professionals looking to kick off their journey in the cyber industry with a 360° overview. This comprehensive playlist bundle includes the full playlists from the Blue Team, Red Team, and Purple Team Essentials playlists, offering a unique composition of scenarios on Defensive Cybersecurity and SOC Analyst competencies, Offensive Security and Pentesting competencies, and Adversary Emulation and Cyber Threat Intelligence (knowledge, skills, and abilities).

Find Out What Hat(c)ker You Are:

Note: All playlists comprise of modules with hands-on practical labs that provide you with knowledge and skills and assess your abilities on the skill or tool being taught.

Playlists: 5

Scenarios: 28

Click the button below to learn more and purchase this playlist.

If you are logged in to your app.cyberranges.com account already you will be directed to the playlist, if not please register, login and click the link below or search for Red Team Essentials.

Blue Team Essentials

Playlist Description

The Blue Team Essentials playlist is designed for students and cybersecurity professionals looking to kick off their journey in defensive cybersecurity and to transition into the SOC Analyst role.

.

A SOC analyst (Security Operations Center analyst) is a cybersecurity professional responsible for monitoring and detecting security incidents and threats within an organization’s network infrastructure.

.

The primary responsibilities of a SOC analyst include monitoring network traffic, analyzing security alerts, identifying potential security incidents, investigating security incidents, and coordinating with other teams to remediate security incidents.

.

This playlist was developed and structured based on feedback and data gathered from recruiters and cybersecurity companies around the world, it is designed to introduce students to key knowledge and skills required to operate effectively as a SOC analyst.

What will I learn?

  1. Logging Fundamentals – This is the starting point for any SOC analyst, it is vitally important to understand how logging works on both Windows and Linux. This playlist will introduce you to Windows event logs, logging on Linux and how to analyse and understand logs from various operating systems.
  2. ELK Stack Fundamentals – The ELK (Elasticsearch, Logstash and Kibana) stack is a popular open-source software stack used for log management and analysis. This playlist will teach you how to properly install and configure ELK for log management and analysis.
  3. Threat & Log Analysis – This playlist is designed to build on the knowledge, skills and abilities covered in the first two playlist and covers the process of how to analyse threats, alerts and logs from Windows and Linux systems with popular tools like Velociraptor and Zeek.
  4. Network Traffic Analysis – This playlist will introduce you to the fundamentals of performing network traffic analysis with Wireshark and TCPDump. It also covers the process of threat hunting with Arkime.
  5. Memory Forensics Fundamentals – This playlist will introduce you to the fundamentals of memory forensics and covers skills ranging from memory acquisition to memory analysis with tools like Volatility.

Find Out What Hat(c)ker You Are:

Note: All playlists comprise of modules with hands-on practical labs that provide you with knowledge and skills and assess your abilities on the skill or tool being taught.

Playlists: 5

Scenarios: 55

Click the button below to learn more and purchase this playlist.

If you are logged in to your app.cyberranges.com account already you will be directed to the playlist, if not please register, login and click the link below or search for Red Team Essentials.

Red Team Essentials

Playlist Description

The Red Team Essentials playlist is designed for Penetration Testers and Red Teamers looking to improve their Offensive Security/Pentesting competencies (knowledge, skills, and abilities).

.

A Pentester or red teamer is a cybersecurity professional who specializes in evaluating the security of computer systems, networks, and applications by simulating attacks on them. The main goal of a Pentester is to identify vulnerabilities and weaknesses in the target system and provide recommendations for remediation to improve the overall security posture of the organization.

.

This playlist is designed to provide students and cybersecurity professionals the knowledge skills and abilities required to operate effectively as a penetration tester.

What will I learn?

  1. Ethical Ninja Hacking Series – This playlist is an introductory playlist designed for students looking to get started in penetration testing and covers information gathering, vulnerability assessment, exploitation, and the basics of using the Metasploit Framework (MSF).
  2. Credential Bruteforcing – This playlist will teach you how to perform brute force attacks with tools like Hydra against different services on protocols.
  3. Hash Cracking – This playlist will introduce students to hash cracking and covers the process of cracking Windows and Linux password hashes with tools like Hashcat and Jon The Ripper.
  4. Exploiting Common Vulnerabilities & Exposures (CVEs) – This playlist contains a series of scenarios that will teach you how to identify and exploit the latest CVEs affecting Windows, Linux, and third-party solutions.
  5. Essential Pentesting Tools – This playlist is designed for penetration testers and red teamers. It covers the usage of various essential Pentesting tools ranging from CrackMapExec to Impacket and Mimikatz.
  6. Metasploit Framework – This playlist is designed to introduce you the Metasploit Framework and covers the process of how to use the Metasploit Framework for information gathering, enumeration, exploitation and post-exploitation.
  7. Introduction To C2 Frameworks – This playlist will introduce you to the fundamentals of C2 frameworks and covers the setup and usage of popular C2 frameworks like Covenant, Havoc, Sliver and PowerShell-Empire.

Find Out What Hat(c)ker You Are:

Note: All playlists comprise of modules with hands-on practical labs that provide you with knowledge and skills and assess your abilities on the skill or tool being taught.

Playlists: 3

Scenarios: 25

Click the button below to learn more and purchase this playlist.

If you are logged in to your app.cyberranges.com account already you will be directed to the playlist, if not please register, login and click the link below or search for Red Team Essentials.

Purple Team Essentials

Playlist Description

The Purple Team Essentials playlist is designed for Red and Blue Teamers looking to improve their competencies (knowledge, skills, and abilities) in Adversary Emulation and Cyber Threat Intelligence

.

Purple teaming is a cybersecurity term that refers to a collaborative approach between the red team and the blue team to improve an organization’s overall security posture.

.

A purple teamer is a cybersecurity professional who specializes in conducting and facilitating purple team exercises. They work with both the red and blue teams to design, execute, and analyze simulated attacks on an organization’s systems, applications, and infrastructure.

Purple teamers play a critical role in helping organizations to identify and address vulnerabilities in their cybersecurity defenses. They are in high demand in the cybersecurity industry, particularly as more organizations recognize the importance of taking a collaborative and proactive approach to cybersecurity.

What will I learn?

  1. Introduction To OSINT – This playlist contains scenarios that cover the fundamentals of OSINT from Google Dorking to reverse image searching and Social Media reconnaissance.
  2. MITRE ATT&CK Fundamentals – This playlist will introduce you to the MITRE ATT&CK framework, MITRE ATT&CK navigator, threat intelligence with MITRE ATT&CK and using SIGMA rules.
  3. MITRE ATT&CK Defender – Adversary Emulation Fundamentals – This playlist will introduce you to the fundamentals of adversary emulation with the MITRE ATT&CK Framework.
  4. Adversary Emulation with Atomic Red Team – This playlist will teach you how to use Atomic Red Team tests for adversary emulation and covers the process of hunting and detecting IOCs.

Find Out What Hat(c)ker You Are:

Want More? Explore Black Hat Moments from 2023
Play Video
Play Video
Play Video
Play Video
Stay updated on all of CYBER RANGES updates and happenings at Black Hat 2024 by joining The CYBER RANGES Community.

#BeAheadOfTheCyberGame

Play Video about Next-Gen Cyber Ranging based on the latest cyberthreat intel for Identifying, Selecting, Developing, Validating Cybersecurity Competency, Capability And Resilience

On-Demand Zone

Next-Gen Cyber Ranging based on the latest cyberthreat intel for Identifying, Selecting, Developing, Validating Cybersecurity Competency, Capability And Resilience

  • Dr Almerindo Graziano · CYBER RANGES
  • Stan Wisseman · Cyber Res
  • Jim Foote · Cyber Res

Request Information on CYBER RANGES

Learn more about CYBER RANGES and how we can help you bring about real change in your organization through the adoption of a premium-quality cyber range.

CYBER RANGES Information Pack

Digital Library Black Hat Asia 2023

Ultimate Guides To Cybersecurity Bundle

Documents & Links BHA 2023

‘Understanding Cyber Ranges from Hype to Reality’

Download this ‘must-read’ White Paper from the European Cyber Security Organization (ECSO), prepared under the editorial direction of our CEO Dr. Al Graziano
Understanding Cyber Ranges from hype to reality ECSO white paper

Did something catch your eye?

If so, simply tell us what you’d like to receive and where to send it...

Name(Required)
Choose Your Industry Persona PDF's(Required)
Tick Below To Receive The Rest Of Our Pack(Required)
Book a Demo(Required)
We will contact you to arrange a demo on any area of CYBER RANGES that you need more information on
This field is for validation purposes and should be left unchanged.

Scroll to Top