Training sessions | Cyber Rangers

services

Training sessions

...let your people learn how to defend themselves using real examples

Let your key workers go through intensive training, from which they will take away new key competencies. We don't lecture, we teach by example. We simulate hacker attacks, work with real defense breach scenarios, show defensive strategies. The best investment in cyber security is an investment in your people. The trainings take place exclusively for a closed group of participants from the same organization. This is the only way we can discuss specific situations relating to your organization with the participants.

AD Administrators, SOC Analysts, IT Administrators, Pentesters

Active Directory is the heart of organizations and therefore an important target for an attacker. In this advanced training, we will go through the entire journey, options and techniques for compromising an Active Directory environment. This is with the goal of understanding the activities from the perspective of the Red Teamer inspecting the security of such an environment as well as from the perspective of the defender who is responsible for hardening the environment. In addition to techniques directly related to Active Directory exploitation, we will also partially focus on the necessary defense evasion.

For whom training is suitable AD Administrators, SOC Analysts, IT Administrators, Pentesters
Date It will be offered based on the participants' interest
Capacity 10
Duration 35 hours in 5 days
Place Prague
Price 42000,- Kč bez DPH
I am interested in

Microsoft Sentinel for SOC Analysts

As part of the training, we will focus on understanding the analyst's work in the Microsoft Sentinel environment. During the training, we will explain how it is possible to analyze logs from local and cloud environments using the Microsoft Sentinel tool. Training participants will understand how to use the KUSTO Query Language and learn how to effectively use cloud resources for faster analysis.

The training is only available in the Czech language.

For whom training is suitable SOC Analysts, SOC Managers, Incident Responders
Date It will be offered based on the participants' interest
Capacity 20
Duration 40 hours in 5 days
Place Prague
Price 37 000,- Kč bez DPH
I am interested in

Microsoft Sentinel Purple Teaming a Deep Hunting

As part of the training, we will focus on simulations of cyber attacks, which the training participants will examine. Every attack carried out in an APT scenario will be thoroughly discussed and subsequently analyzed by an analyst who will actively create detection and hunting rules in Microsoft Sentinel. This is hands-on training, so most of the content is based on hands-on experience from investigations, and trainees learn not only the benefits of Microsoft Sentinel, but also its limitations.

Trénink je dostupný jen v českém jazyce.

For whom training is suitable SOC Analysts, Incident Responders
Date It will be offered based on the participants' interest
Capacity 20
Duration 40 hours in 5 days
Place Prague
Price 39 000,- Kč bez DPH
I am interested in

Windows OS Defense Evasion Techniques

The goal of the training is to understand what techniques aimed at bypassing Windows OS security mechanisms look like. During the training, we will focus on demonstrating a real bypass of systems built on new Windows systems using modern security mechanisms such as AppLocker, EDR systems, Powershell protection and much more that you can encounter in the operating system.

The training is available in both Czech and English.

For whom training is suitable SOC Analysts, Incident Responders, Pentesters, Security Professionals
Date It will be offered based on the participants' interest.
Capacity 20
Duration 40 hours in 5 days
Place Prague
Price 34000,- Kč bez DPH
I am interested in

Red Team Operator Fundamentals

This training will enable participants to understand how Red Teaming operations work. As part of the training, we will explain to you how Red Teaming is prepared and how the entire exercise is planned. You will also learn who Red Teaming is intended for and how the company should prepare for such an exercise. We will also not forget the correct determination of relevant goals and the setting of contractual obligations, if the Red Team is implemented by external entities. We will explain what a Red Teamer should be able to do and what members such a Red Team should consist of. Last but not least, we will talk about the advantages and disadvantages of internal and external Red Team.

The training is available in Czech and English.

For whom training is suitable Pentesters, Red Teamers
Date It will be offered based on the participants' interest.
Capacity 10
Duration 24 hours in 3 days
Place Prague
Price 35000,- Kč bez DPH
I am interested in

Cybersecurity 101

This training is designed as an introduction to cyber security. During the training, we will focus on all aspects of information and cyber security, and participants will thus understand what threats can occur both in the digital and in the physical, human environment. In the course of the training, the problems of poorly set processes and/or inconsistent management of the company culture are not neglected. A variety of cyber attacks are demonstrated during the training. The training can serve as preparation for various types of certification exams that are required of KB managers and KB architects.

The training is available in both Czech and English.

For whom training is suitable SOC Analysts, Incident Responders, Pentesters, Security Professionals
Date It will be offered based on the participants' interest.
Capacity 20
Duration 40 hours in 5 days
Place Prague
Price 32000,- Kč bez DPH
I am interested in

Windows Forensics Hands-on

As part of the training, participants will learn how to secure digital and physical evidence of the conduct of a forensic investigation. The securing of evidence will be done in a legally permissible manner and should provide guidance to the participants on how not to tamper with the evidence during its creation. The trainer will focus on practical demonstrations related to securing and will explain the composition of the forensic team. Also, during the training, we will focus on securing evidence on a device that is secured, and participants will understand what HW and SW resources are necessary to properly secure evidence.

The training is available in both Czech and English.

For whom training is suitable SOC Analysts, Incident Responders
Date It will be offered based on the participants' interest
Capacity 20
Duration 40 hours in 5 days
Place Prague
Price 39000,- Kč bez DPH
I am interested in

Trends in cyber threats

The goal of the training is to provide a comprehensive picture of cyber threat trends that have emerged from 2019 to the present and to repeat some significant attacks from previous years. During the training, it is necessary to take into account the procedures (TTP's) of hackers and the weaknesses of companies, so that the company can adapt to the given situation and can transpose the situation into the existing environment and evaluate whether such a threat is also real in the environment of the customer's company. The training will be delivered not only to technology-oriented people.

The training is available in both Czech and English.

For whom training is suitable Top Management, Managers, KB Managers, KB Architects, SOC Analysts, Incident Responders
Date It will be offered based on the participants' interest
Capacity 50
Duration 8 hours in 1 day
Place Prague
Price 18 500,- Kč bez DPH
I am interested in

Basics of Risk Management

The goal of the training is to provide a comprehensive view and expand the knowledge of the training participants in the field of risk management and management using a qualitative and quantitative method. Trainees will be introduced to modern risk management concepts and understand how easily causal scenarios can be used in risks. During the training, it will be necessary to calculate using mathematical formulas and to project the resulting values especially into cyber risks. Prior to the implementation of the training, it will be necessary for the trainer to familiarize himself with the internal risk management methodology and with the company's internal procedures, which are relevant to risk management.

The training is available in both Czech and English.

For whom training is suitable Top Management, Managers, KB Managers, KB Architects
Date It will be offered based on the participants' interest
Capacity 20
Duration 8 hours in 1 day
Place Prague
Price 17500,- Kč bez DPH
I am interested in

Advanced Risk Management

The aim of the training is to provide a comprehensive view of risk management and to expand the knowledge of training participants in the field of risk management and management using the quantitative method. Trainees will be introduced to modern risk management concepts and understand how easily causal scenarios can be used in risks. During the training, participants will be introduced to the FAIR model and Monte Carlo simulation modeling. During the training, it will be necessary to calculate using mathematical formulas and to project the resulting values especially into cyber risks.

The training is available in both Czech and English.

For whom training is suitable Top Management, Managers, KB Managers, KB Architects
Date It will be offered based on the participants' interest
Capacity 20
Duration 8 hours in 1 day
Place Prague
Price 19 500,- Kč bez DPH
I am interested in

Hands-on Simulation of Cyber Attacks in the Cyber Rangers Lab

The aim of the training is to familiarize the training participants with possible vectors in the IT/OT environment using the simulation of attacks in the training provider's laboratory. The participants of the training together with the trainer will simulate attacks on the given environment. For simulations, it will be necessary to carry out attacks on ModBus and IEC104 protocols as well as on common TCP protocols used in the IT and OT world. As part of the training, simulations of attacks on Active Directory and Windows operating systems will be carried out in the context of the MITER ATT&CK framework. Attack simulations should, to the greatest extent possible, simulate and demonstrate APT-type attacks or so-called multi-stage attacks with the aim of disrupting the confidentiality, availability or integrity of the system, or reducing the resilience of the systems.

The training is available in both Czech and English.

For whom training is suitable SOC Analysts, Incident Responders, Forensic Investigators, IT Technicians
Date It will be offered based on the participants' interest
Capacity 20
Duration 24 hours in 3 days
Place Prague
Price 36 000,- Kč bez DPH
I am interested in

Open Source Intelligence - Gathering Corporate and Personal Information

As part of the course, participants will learn the techniques used by government and military intelligence, intelligence services, CIA and FBI agents to search for information using open sources. During the training we will explain what OSINT is and how it works. We will talk about other areas such as HUMINT, SOCINT, GEOINT and others. We will learn to use tools and get information automatically and we will work with photo metadata, work with geolocations or also track people using internet cameras.

All training is accompanied by a series of hands-on labs so that participants master the techniques and begin to understand how intelligence services work, focusing on the physical, digital and human aspects. Finally, as a homework assignment, the participants create a complete digital profile of the organization, which they have 7 days to create. In this way, the participants will understand the weaknesses of the organization, which could be used by a potential attacker when planning an attack on its infrastructure. The result of this screening is then discussed with the trainer and each course participant has 1 hour to explain the entire report. After the defense, the participant is awarded certification.

This methodology is used not only by the power units of states, but also by researchers who try to identify the weak points of companies. The OSINT methodology is further used in the screening of employees who may work with sensitive information after joining, in order to verify their confidentiality and integrity.

The training is available in both Czech and English.

For whom training is suitable SOC Analysts, Investigators, Red Team Operators, Technical Journalists, Reporters, Technical Lawyers
Date It will be offered based on the participants' interest
Capacity 10
Duration 40 hours in 5 days
Place Prague
Price 49000,- Kč bez DPH
I am interested in

Kusto Query Language for data analysis

Kusto Query Language is one of the most widely used search languages in Microsoft cloud services. The participants of the training will master the techniques and methods of searching in logs, identifying the weak points of search queries and understand the individual terms used for searching. They can then immediately use these techniques within Microsoft services, and not only in the Azure Sentinel or Azure Monitor environment.

The training is only available in the Czech language.

For whom training is suitable SOC Analysts, Microsoft Azure Specialists and Architects
Date It will be offered based on the participants' interest
Capacity 20
Duration 24 hours in 3 days
Place Prague
Price 28 000,- Kč bez DPH
I am interested in

An introduction to industrial technology security for IT security professionals

The aim of the training is to introduce the training participants to the issue of security of industrial networks and industrial environments. During the training, participants are introduced to the architectural models and standards found in industrial networks.

The training is available in both Czech and English.

For whom training is suitable IT administrators, managers and KB architects
Date It will be offered based on the participants' interest
Capacity 20
Duration 16 hours in 2 days
Place Prague
Price 26 000,- Kč bez DPH
I am interested in

Penetration Testing According to OWASP

The goal of the training is to understand the OWASP methodology with a focus on testing within web applications. During the training, participants will go through all the test scenarios for specially creating a PHP web application and understand how a weak spot in the application is created and how an attacker can exploit it. During the training, you will understand how to properly test a web application and what to focus on during testing.

The training is available in both Czech and English.

For whom training is suitable IT Administrators, Developers, Penetration Testers, Red Team
Date It will be offered based on the participants' interest
Capacity 20
Duration 40 hours in 5 days
Place Prague
Price 37 000,- Kč bez DPH
I am interested in

Attack Vectors on Technological Systems

The aim of the training is to show the top 20 vectors of attacks on technological systems and to explain to the trainees where the main causes of problems are located. Demonstrations are demonstrated in the technology lab during training, and most attacks are simulated directly during training. The participants of the training will understand how such cyber-attacks arise and what threats it is necessary to prepare for.

The training is only available in the Czech language.

For whom training is suitable IT administrators, KB Managers, KB Architects
Date It will be offered based on the participants' interest
Capacity 20
Duration 24 hours in 3 days
Place Prague
Price 31 000,- Kč bez DPH
I am interested in

Penetration Testing and Its Parameters for Cybersecurity Managers

The goal of the training is to introduce participants to the possibilities of security testing in a corporate environment. Participants will learn what testing options are and what testing will bring them. We will also focus on the issue of testing timing and the safe development cycle that the company should have in place. During testing, you will find out what the differences are between vulnerability scanning, penetration testing and red team. The participants of the training will take away a clear idea of how to implement testing in their company.

The training is available in both Czech and English.

For whom training is suitable Managers, KB Managers, KB Architects
Date It will be offered based on the participants' interest
Capacity 20
Duration 8 hours in 1 day
Place Prague
Price 18 500,- Kč bez DPH
I am interested in

Internet browsers through the eyes of an exploit developer

As part of the training, we will introduce you to what internet browsers are and how safe they are. We will refute or confirm the possibilities of escalation of access from the website to the victim's computer and explain to you how browsers and their components work not only in testing the user experience.

The training is available in both Czech and English.

For whom training is suitable Developers, Penetration Testers, Red Team
Date It will be offered based on the participants' interest.
Capacity 20
Duration 8 hours in 1 day
Place Prague
Price 18 500,- Kč bez DPH
I am interested in

Mastering PowerShell: Automation and Security

This comprehensive PowerShell training provides students with everything from basic to advanced knowledge and skills needed for the effective and secure use of this environment. Participants will learn the basics such as cmdlets, functions, object manipulation, and scripting structures, before moving on to advanced topics including functions and modules. The final part of the course focuses on the security aspects of PowerShell, including protecting sensitive data in scripts and securing the platform against misuse. The training is based on the instructor's more than 15 years of experience with this tool.

For whom training is suitable IT Administrators, Developers, Pentesters, Red Team
Date It will be offered based on the participants' interest
Capacity 30
Duration 40 hours in 5 days
Place Prague
Price 35000,- Kč bez DPH
I am interested in

BurpSuite for penetration testers

As part of the training, we will introduce you to the BurpSuite tool, which is the most used tool not only for penetration testing of web applications. During the training, we will also show you other tools that you can use for penetration testing of web applications, APIs and mobile applications. During the training, you will learn how to start and operate the tools and understand the impact of testing operations that these tools can cause. The entire training is implemented as an interactive handson training.

The training is available in both Czech and English.

For whom training is suitable Developers, Pentesters, Red Team
Date It will be offered based on the participants' interest
Capacity 10
Duration 16 hours in 2 days
Place Prague
Price 24000,- Kč bez DPH
I am interested in

Working closely