CyberDefenders

CyberDefenders

Computer and Network Security

Middletown, Delaware 97,841 followers

CyberDefenders is a training platform to learn, validate, and advance CyberDefense skills.

About us

A blue team training platform that offers hands-on, gamified exercises to learn, assess, and improve security professionals’ and organizations’ cyber defense skills and readiness. #Defend SmarterNot Harder

Website
https://CyberDefenders.org
Industry
Computer and Network Security
Company size
11-50 employees
Headquarters
Middletown, Delaware
Type
Privately Held

Locations

Employees at CyberDefenders

Updates

  • View organization page for CyberDefenders, graphic

    97,841 followers

    🚨 New CCD Labs Release! 🚨 We are excited to introduce 2 new additions to our Premium CCD Labs! 🚀 1️⃣ CVE-2024-27198 📋 Category: Threat Hunting 🔍 Lab Scenario: In August 2024, the CyberRange network was infiltrated by an APT group, leading to a massive ransomware attack. Your goal is to investigate and uncover the TTPs used, utilizing pre-parsed logs from the compromised systems to reveal the full extent of the breach. 2️⃣ Network Forensics 1 📋 Category: Network Forensics 🔍 Lab Scenario: Following a malware-triggering macro and data exfiltration from a compromised machine, network traffic was captured. Your mission is to dive into the provided PCAP file, analyze the breach, and uncover critical information about how it all unfolded. 👉 Learn more and enroll here: https://lnkd.in/ezyJhTZD Stay tuned for more updates and continue to enhance your skills with Certified CyberDefender Training. 🎓

    • No alternative text description for this image
  • View organization page for CyberDefenders, graphic

    97,841 followers

    🚀 New Pro Lab: 𝐑𝐂𝐄𝐌𝐢𝐧𝐞𝐫! 🌟 Over the past 24 hours, the IT department has noticed a drastic increase in CPU and memory usage on several publicly accessible servers. Initial assessments indicate that the spike may be linked to unauthorized crypto-mining activities. Your team has been provided with a network capture (PCAP) file from the affected servers for analysis. Analyze the provided PCAP file using the network analysis tools available to you. Your goal is to identify how the attacker gained access and what actions they took on the compromised server. 🔍 Tools: Wireshark, Brim Zui 📘 Category: Network Forensics 🔗 Start 𝐑𝐂𝐄𝐌𝐢𝐧𝐞𝐫 Lab: https://bit.ly/4g2J7QA Enhance your cybersecurity skills today! #DFIR #SOC #Cybersecurity #EndpointForensics #IncidentResponse #BlueTeam Happy learning, and stay secure! 🌐

    • No alternative text description for this image
  • View organization page for CyberDefenders, graphic

    97,841 followers

    Congrats, Mike 👏 It’s stories like yours that inspire us to keep creating challenging and rewarding experiences. Well done! 💪 

    View profile for Mike Van Camp, graphic

    Cyber Security Consultant @PwC | SOC | BTL1 | Certified CyberDefender

    The CCD exam: 🤯 Me: 😵 Coffee break: ☕ Me again: 😎 Officially certified, and I've never been prouder of myself for not giving up. Some of those questions had me questioning my life choices, but pushing through those mental blocks was so rewarding. A huge thank you to CyberDefenders for creating a course that not only equipped me with the knowledge to pass this challenging exam but also instilled in me the confidence and problem-solving skills to overcome even the toughest obstacles. #CyberDefenders #CCD #CyberSecurity

    • No alternative text description for this image
  • CyberDefenders reposted this

    View profile for Chayanin Khawsanit, graphic

    Cyber Incident Responder | eCIR, eCTHP, BTL1, CySA+, CEH

    I finally reached 4th in the Global Rank on the CyberDefenders Blue Team CTF Platform. On CyberDefenders, you will face Blue Team challenges such as Digital Forensics, Network Analysis, and Malware Analysis. The labs contain real-world, up to date malware and attack scenarios. The cloud virtual machines used in the labs are fast and smooth; I rarely encounter problems with the VMs. For some labs, you need to download them to analyze on your own machine. I rarely encounter problems with them. You need to download the files for some labs to analyze them on your machine. There are no write-ups for active labs. If you need to practice, you can follow the write-ups for retired labs, but they won’t provide you with a score. I tried to get the first blood in a new weekly lab, but it was really tough. CyberDefenders Platform is an excellent way to sharpen your investigation skills for your DFIR work. My CyberDefenders Profile : https://lnkd.in/g5ZgTVzq #CyberDefenders #CyberSecurity #BlueYard #blueteam #InfoSec #SOC #DFIR

    • No alternative text description for this image
  • View organization page for CyberDefenders, graphic

    97,841 followers

    🚀 New Pro Lab: 𝐘𝐚𝐫𝐚 𝐖𝐢𝐳𝐚𝐫𝐝𝐬! 🌟 As a detection engineer at IResponse, your daily duties include analyzing malware samples, identifying key characteristics, and developing Yara rules for detection. In this task, you're provided with a specific malware sample to analyze, and your goal is to create and test a detection rule to ensure it effectively identifies threats. 🔍 Tools: Sysinternals, Yara. 📘 Category: Detection Engineering 🔗 Start 𝐘𝐚𝐫𝐚 𝐖𝐢𝐳𝐚𝐫𝐝𝐬 Lab: https://bit.ly/3YN4LlE Enhance your cybersecurity skills today! #DFIR #SOC #Cybersecurity #yara #detectionengineering #soclevel2 #cybersecurityanalyst #IncidentResponse #BlueTeam #CyberDefender #securityanalyst Happy learning, and stay secure! 🌐

    • No alternative text description for this image
  • View organization page for CyberDefenders, graphic

    97,841 followers

    What an achievement, Wirapong!

    View profile for Wirapong Petshagun, graphic

    Cyber Incident Responder / MITRE ATT&CK Contributor / SOCPRIME Sigma Rule Contributor | GCFA (GIAC Advisory Board) | CCD (Gold🥇) | eCPPTv2 | eCTHPv2 | eCIR | AIH | CHFI | CSFPC | CC | SEC+

    Finally, I've completed 100% of the active challenges on CyberDefenders, which has brought me into the top 3 ranking on the platform! CyberDefenders is an excellent platform for anyone looking to sharpen their skills in incident response and digital forensics (DFIR). The labs are incredibly smooth and designed to mirror real-world scenarios, providing hands-on experience that's hard to find elsewhere. I've learned a tremendous amount and grown as a professional, and I highly recommend this platform to anyone in the field. Looking forward to tackling even more complex challenges in the future! #CyberDefenders #CyberSecurity #BlueYard #blueteam #InfoSec #SOC #DFIR

    • No alternative text description for this image
  • View organization page for CyberDefenders, graphic

    97,841 followers

    🚀 New Pro Lab: 𝐒𝐭𝐞𝐚𝐥𝐭𝐡𝐲 𝐀𝐬𝐜𝐞𝐧𝐭! 🌟 As a cybersecurity analyst at Defenders Solutions, you have been alerted to suspicious activity on one of the company's critical Linux servers. Initial reports indicate attackers may have exploited a hidden backdoor to gain root privileges. Your task is to thoroughly investigate the server to uncover the methods of privilege escalation and persistence used by the attacker. Your analysis will be essential in identifying the extent of the compromise and securing the system against future attacks. 🔍 Tools: Native Linux Utilities 📘 Category: Endpoint Forensics 🔗 Start 𝐒𝐭𝐞𝐚𝐥𝐭𝐡𝐲 𝐀𝐬𝐜𝐞𝐧𝐭 Lab: https://bit.ly/3X1Q0dl Enhance your cybersecurity skills today! #DFIR #SOC #Cybersecurity #EndpointForensics #IncidentResponse #BlueTeam Happy learning, and stay secure! 🌐

    • No alternative text description for this image
  • View organization page for CyberDefenders, graphic

    97,841 followers

    "I believe the value of spending hours on a challenging question lies in both the persistent mindset you develop by saying, 'I’m not going to quit until I find the answer,' even if it means taking a break and returning to it the next day, and in all the things you learn along the way" Check out this awesome review with Arion Martin, where he shares his journey to becoming a #CertifiedCyberDefender #CCD.

    View profile for Arion Martin, graphic

    Information Security Specialist · Blue Team Enthusiast · Open to Connect

    If you're interested in deepening your understanding specifically in the areas of Digital Forensics and Threat Hunting, I strongly encourage giving the Certified CyberDefender certification some consideration. As a blue team enthusiast who strives for #continuouslearning in #cybersecurity, this has been the best and my favorite training so far. Finally finished the review of my experience with the course and the exam after passing it a few months ago, so give it a read if you're interested. Hope it helps, and big thanks to the CyberDefenders team for such top notch training! 🙂

    Certified CyberDefender (CCD) Certification Review

    Certified CyberDefender (CCD) Certification Review

    link.medium.com

Similar pages

Browse jobs