MENU

CYBER SECURITY
ADVANCED COURSES

Cyber range lab

LEVEL
Advanced courses


DURATION
24 hours


TRAINER
Cyber range expert


MODE
On site/E-learning


TRAINEES
min 5 - max 15


PRICE
TBD


Course delivered in collaboration with:

Description

The course adopts the "Capture The Flag - Attack & Defense" approach. Participants are divided into 3 teams: attack group, defense group and forensic group are engaged in the simulation on different days (and with different activity hours).The activity closes with a moment of summary and return to all participants

Macro Topics

Simulation of attack activities, defense, incident management and forensic analysis in a virtual environment

Trainee’s Profile

Security & IT Specialist, IT Support, Sistem administrator, SOC Analyst.

Pre-Requirements

  • Penetration testing
  • Malware analysis
  • Digital forensics and incident response

Objectives

"Combat" simulation in virtual environment to train defense on different scenarios pertaining to cybersecurity threats

More info

English language available upon request.
The subscription must be carried out within the fifth working day preceding the course starting date.

Pre-registration

Form →