Sign Up for the ITU 2021 Global Cyber Drill

Scenario-based Exercises powered by CYBER RANGES

Key Dates:

2-3-4 Nov 2021
9-10-11 Nov 2021

Key Dates:

2-3-4 Nov 2021
9-10-11 Nov 2021

ITU 2021 Global CyberDrill

The Details

The scenario setting is based on fictious organisations in the fictious location of “Astristia ” and the participants are members of their respective national Incident Response team. IR members will face several incidents happening under their watch as the adversaries launch their attacks against providers of essential services with a financial goal on their minds.​

How To Get Involved

Only people who have registered with the ITU 2021 Global Cyber Drill Office are advised to fill in our registration at the bottom of this page.

Important: If you have not already registered with the ITU program office, please visit the button below:

Continue To Register With CYBER RANGES

Once validated by the ITU, registered people will be provided access to the ITU 2021 Global Cyber Drill exercise area in the CYBER RANGES platform (instructions will be provided).

The ITU Cyber Drills are open to National/Governmental/Industry/ Academic CIRTs/CSIRTs.

Each registered country will be represented by a team consisting of two (2) to four (4) participants.

How It Works

The ITU 2021 Global Cyber Drill is hosted on the next-generation CYBER RANGES platform by Silensec which supports:

– Large-scale simulated infrastructures

– Realistic simulation environments with live traffic

– Cyber Attack and Adversary Simulations based on latest threat intel

– Partner-driven Scenario Creation and Collaboration

– Scoring participant performance

– Exercising coordination mechanisms, information sharing efforts

– Developing of shared situational awareness, and decision-making procedures.

Ready to complete your registration in order to enter CYBER RANGES and get ready for the ITU 2021 Global Cyber Drill?

Any registrations submitted through this page will be verified with the ITU Global Cyber Drill Office and once authorized, you will receive an e-mail confirmation with instructions on how to access and use the CYBER RANGES platform and prepare for the ITU 2021 Global Cyber Drill.

CLOSED

Learn, train, test, measure, validate, and improve your digital dexterity and cyber resilience on our next-gen military-grade CYBER RANGES platform and technology.

Scroll to Top