News

Cyber Range: Free Training for remote SOC teams

News | 03.04.2020

In recent weeks many organizations have cancelled SOC team training as a result of travel restrictions, gathering limitations, and remote work. Organizations have begun to establish virtual SOC teams working remotely to abide by health regulations and global company policies. While this may not be your norm, we would like to help you ensure that you and your team’s work life, schedule, and activities remain as normal as possible.

Cyberbit Range prepares your security team for the attack, by providing a hyper-realistic, virtual SOC environment, in which they can train in responding to real-world, simulated cyberattacks, and dramatically improve their performance.

To help organizations maintain the readiness of their SOC team, we offer SOC corporate teams free cloud-based training, a single demo scenario for cyber cyber-polygon. The exercise is approximately two hours long and simulates a complete end to end cyberattack, using real world malware (i.e. Ransomware, Worms, SQL Injections, etc.) on a virtual enterprise network, allowing you to assess and upskill your team.

  1. Immerse in our virtual SOC using commercially licensed security tools
  2. Respond to live simulated cyberattacks based on real-world threats/с
  3. Get expert guidance and feedback from special instructor for cyber-polygon

How does the complimentary Cyberbit Range exercise work?

  1. We will schedule training at a convenient time for you and your team. Training lasts between two and six hours depending on the scenario. REGISTRATION
  2. Scenarios are designed for skilled SOC teams and require previous experience. Login details to our cloud-based range are provided in advance.
  3. Cyberbit Range instructors manage the session and communicate with your team via video conference.
  4. SOC teams and executive management will receive a debriefing session with performance and benchmarking
    information from the instructor.
  5. SOC teams will:
  • Log into Cyberbit Range and have access to a real-world enterprise network and commercial security tools
  • Experience the full attack and mitigation cycle including Detection, Prevention, and Response
  • Operate as a team in the same manner they are expected to in real-lifeSOC teams and executive management will receive a debriefing session with performance and benchmarking information from the instructor.

 Register and our manager will contact you to specify a convenient start for you. We are in touch and are ready to promptly answer all your questions!

Softprom - Value Added Distributor Cyberbit.