SOC Advanced Online (Blue Team Advanced Training) - for SOC teams / employees

Course Overview

The training is based on two components: Training on the Cyber Range platform and complementary expert lectures. Over a period of three or five days, you will train on the Cyber Range platform with

  • real security vulnerabilities in realistic scenarios on the Cyber Range platform,
  • observe a simulated company network with state-of-the-art software, such as a firewall from Palo Alto Networks or a SIEM from IBM (QRadar),
  • identify, analyse and classify security incidents and discuss and implement appropriate countermeasures.

You are supported by your trainers and confronted with real malware - in an environment that, unlike real systems, can simply be reset. This also allows you to explore the impact of different paths of the same scenario. In contrast to the Basic Training, the scenarios in Advanced Trainings are fundamentally more complex, i.e., several systems or entire network segments could be affected. This means higher demands in terms of analytical skills, system understanding and problem-solving competence for the participants.

In supplementary lectures, the trainers present an overview of current and future threats, attack scenarios, vulnerabilities and mitigation strategies.

An optional "stress training" can be booked for the advanced training. Here, the participants are distracted from their work by various simulated stress factors in a simulation game and their ability to concentrate is disturbed, just as it could happen in a real SOC, for example. The option is only offered for face-to-face trainings (offline).

Contact

Interested? Please contact Christiane Plösser

Contact us

Training modules

Advanced real-time attacks combined with C-Level participation

A stress test for the whole business – Whilst your IT team defends against the attackers on your system, your management also tests processes, interfaces and communication channels to the outside and inside.

Contact us

Red Team Training

Think like an attacker to be a world-class defender! This training is a role-play where two teams will take turns to operate as attackers or defenders.

Read more

Blue Team vs. Red Team

Attacking by the Red Team and defending by the Blue Team in real time is the goal of this module.

Read more

Malware Analysis

A deep dive into the analysis of infection routes, creating persistence and removing malware.

Read more

ICS Training

In this course you will learn what to do if Industrial Control Systems/Operational Technology have been compromised.

Read more

Customized Training

You want to customize your training to your specific needs? No problem! Let us create a customized offer for your security team!
Training can be offered as online or face-to-face training.

Contact us