Test Your Skills in the Community SOC Challenge

by RangeForce Community

We’re excited to announce the latest in our series of RangeForce Community Challenges. From May 14 to May 31 you’ll have the opportunity to participate in the RangeForce Community SOC Challenge.The RangeForce Community SOC Challenge is free and open to current RangeForce Community members as well as new members that register to join. Existing members can complete the SOC challenge by simply logging into the RangeForce Community Edition platform during the competition period. If you aren’t a member of the Community Edition, you can register by completing the form on this page which provides complete details about the membership and the SOC Challenge.

In addition to testing your cyber security know-how and having the opportunity to win access to advanced training modules, the RangeForce Community SOC Challenge provides other important benefits. Allowing participants to benchmark their skills and identify areas for personal growth in key areas including threat hunting and incident response.

Professional development is especially important in cybersecurity, for both career advancement and to keep pace with the evolving threat landscape. This challenge will also help foster networking and information sharing between participants who may be in different industries, regions and countries.

The competition will test your ability to respond to three separate cyber security scenarios on the interactive RangeForce Cyber Range for the opportunity to win the following prizes:
  1. Complete the Level One Challenge and receive an official SOC Challenge Badge to share online and tell your RangeForce SOC Challenge story.
  2. Complete the Level Two Challenge and get access to the entire SOC Analyst 1 RangeForce Battle Path to continue your RangeForce training journey.
  3. Complete the Level Three Challenge and receive rights to both SOC Analyst 1 and SOC Analyst 2 Battle Paths to take your career to the next level. The SOC Analyst 2 Battle Path provides more access to our on-demand cyber range.

You also qualify for the Grand Prize Drawing of a full RangeForce license by completing all three challenges.

So what’s involved in the RangeForce Community SOC Challenge? Between May 14 to May 31 you will be able to login and complete three separate and increasingly more challenging defensive scenarios:

Level One: Email Challenge
SOC analysts must frequently analyze suspicious emails. This scenario will assess your ability to analyze email headers, file attachments, URLs and identify suspicious behavior using MX Toolbox and VirusTotal.

Level Two: Finding Patterns with YARA
YARA is a go-to tool for researching and classifying malware. In this scenario you will need to gather critical information about malware and use it to create rules that will detect malware more quickly in the future.

Level Three: Detection Challenge
In this final scenario the network is experiencing an active malware infection. You will be required to use Splunk, Windows Security, and PowerShell to investigate and remediate the threat.

If you’re not already a member, be sure to join the RangeForce Community Edition. Existing members, save the date to join the challenge and make sure to share your experiences online using #RangeForce.

Happy defending!

(AR)² Readiness Program™

Learn More about (AR)2

Get a custom demo

Take your team's cyber readiness to the next level

Request Demo