Here's What You're Missing in the RangeForce Community Edition

by Kurt Werner

At RangeForce, we strive to be a global leader in developing hands-on, interactive cybersecurity training experiences. We understand how pressing the cyber skills gap is, and we’re committed to closing it at both the individual and team level. That’s why we’re excited to announce some exciting new updates to the RangeForce Community Edition. 

If you’re not a member of RangeForce Community Edition, you’re missing out! Sign up here.

What is RangeForce Community Edition?

The RangeForce Community Edition is a free preview of RangeForce’s on-demand cyber range capabilities. When you join, you’ll have the opportunity to choose from 20 modules that offer an introduction to our experience-forward cybersecurity training methodology.

RangeForce modules immerse you in an emulated virtual environment. Our modules are designed to guide you through learning objectives that equip you with real skills through live-environment experience with the concepts and topics at hand.

With recent improvements to our Community Edition, we believe a free world-class training experience is at your fingertips. Read on to learn how we’re improving the training experiences for members of the RangeForce Community Edition.

New Community Edition Content

Earlier this month we announced that our in-house experts redesigned our content library to match the varying levels of interest and experience we see in our community. 

The updated Community Edition now offers foundational, intermediate, and advanced cybersecurity training across a number of cybersecurity topics and skills.

Foundational Modules:

  • Cloud Security – Shared Responsibility
  • Docker Introduction
  • Kubernetes
  • Introduction to Injection Attacks
  • Vim Usage: Beginner
  • Introduction to OSI Networking Model
  • Command Injection: Find & Exploit (PHP)
  • Web Hosting Basics (Apache)
  • Ansible Introduction

Intermediate Modules: 

  • YARA Introduction
  • Metasploit Basics
  • CVE-2020-1472 Zerologon
  • Firewall Overview

Advanced Modules:

  • NMap: Basics
  • PCAP Forensics: WireShark
  • Password Cracking

If you’re already a member of RangeForce Community Edition, but haven’t logged in recently, take a look at the above list. You’re guaranteed to see new modules.

Claim Your Community All-Star Badge

Cybersecurity demands continuous learning. Aspiring security practitioners are looking for opportunities to participate in any meaningful cybersecurity training experiences they can get their hands on. Meanwhile, acting security practitioners are hungry for opportunities to demonstrate their individual upskilling efforts to security leaders, hiring managers, and colleagues. 

We know how important (and rewarding) it is to find quality training. For this reason, we want to celebrate your accomplishments. When you complete all modules found in our RangeForce Community Edition, you’ll earn the Community Edition All-Star Badge to promote your skills on LinkedIn and throughout your online network. 

Sharing this badge is a way to signal your dedication to cybersecurity training. It reflects valuable time spent acquiring real skills in entirely emulated, virtual environments. Hands-on training offers a stark contrast from theory or class-based training. It’s not only supplemental, but represents a critical part of successful training programs. Make it central to the story you tell to prospective employers and use it to validate your personal commitment to professional development.

Join Our Community Today

Thousands of cybersecurity peers have started their own cybersecurity training journey with RangeForce. Within its first few weeks of going live, the Community Edition All-Star Badge has already sparked meaningful conversations and interactions online for both continuous learners and individuals looking to break into the cybersecurity industry. 

Sign up for the Community Edition today and start training with RangeForce for free.

Related posts

(AR)² Readiness Program™

Learn More about (AR)2

Get a custom demo

Take your team's cyber readiness to the next level

Request Demo