RangeForce Content Rewind | April 2021

by Kurt Werner

Welcome to the RangeForce Content Rewind. In April, we added 30 modules to the RangeForce platform to continue supporting your cybersecurity training needs. With all-new training being added to the RangeForce platform each week, we wanted to take a moment and highlight some of the new modules available on the platform.Take a look at the list below to get acquainted with our top additions from the past month. Be sure to give our new modules a try and let us know what you think!

New Training

Internet of Things | A new RangeForce training category. Complete these modules to understand approaches to IoT security and managing data privacy throughout the entire IoT lifecycle. We currently have six modules in this category:

  • Map the IoT Attack Surface - Provides learners a hands-on strategy for breaking down solvable problems and deciding which problems must be tackled first.
  • Build in Security by Design - Identifies approaches to help organizations focus on preventing cyberattacks, as opposed to responding as quickly as possible.
  • Cryptography Overview - Provides a summary of the tool and helps learners choose the algorithms that are strong enough for the intended use case.
  • Web Protocols Overview - Teaches learners how IoT devices communicate with web protocols.
  • Request/Response Model - Provides an overview of the HTTP and HTTPS request response model.  
  • Web Attack Overview - Covers how web-based communication is intended to work and where it may be vulnerable.

Windows Endpoint Detection and Response | An intermediate module in our Microsoft category. Try this module to learn about EDR solutions, the base functionality, and simple response to a threat.

Networking Security Services in Azure | A theory module covering numerous services and options in Microsoft Azure which can add an extra layer or even multiple layers of security to protect the workload from the perspective of infrastructure type of services and features.

Setting up a Phishing Campaign | Phishing emails are often successful in gaining personal information from unsuspecting users. In this module, users will learn to set up and launch a phishing campaign using the Gophish framework. 

x86 Architecture Primer | Learn the basics of Intel x86 architecture, including topics such as CISC vs RISC architectures, Endianness, Alternative Radices, etc.

Integrating Documentation into Risk Management | Understand best practices, policies, and procedures needed to integrate documentation into risk management strategy for an organization.

Deploy an Incident Handling and Response Architecture (Part 1) | Review incident and disaster recovery planning, as well as the role SOCs play in this approach.

Contain and Mitigate Incidents | A two-part module for learners to train for planning in any organization’s incident response strategies.

Prevent Injection Flaws | A lesson on injection flaws and corresponding prevention methods. Execute your own SQL injection attack in this hands-on module. 

Additional Modules

Additional modules added in the last month include Microsoft Identity and Access Management, Physical Media, Phishing Urgency, Conference Risk, Windows – System Services – Service Execution Detection, Windows – Advanced Detection Exercise, Stealing NTLM Hashes with Responders, Scoping and Budgeting for a Pentest, Preparing your Pentest Environment, Malicious Tomcat War File and LSASS Dump, The Importance of Risk Management, Debugger Usage: Cutter, and Anatomy of a PE Executable.

As RangeForce adds new content, we also make platform enhancements to improve the experiences of our learners and admins. Our user feedback is critical to these changes. Here’s a few highlights from the past month that we’d like to share with you:

  • Admins now have the ability to create training plans for their learners. Training plans can include full courses as well as individual modules and can be assigned with or without a due date. Training plans are a great way to engage users in our wide range of content.
  • Dark Mode is now available to all RangeForce users. Switch between light and dark mode based on your preference using the ‘Profile’ tab.
  • Our reporting features now support a CSV export function in addition to the JSON export.
  • New learner badges are available within the RangeForce platform to gamify each learner’s experience. Track earned badges on the ‘Dashboard’ tab.
  • Admins can now view passive learners in the ‘Leaderboard’ section of their Dashboard.
If you’re interested in learning more about the RangeForce platform or seeing our full course catalog, request a demo here or contact our sales team at sales@rangeforce.com.

Related posts

(AR)² Readiness Program™

Learn More about (AR)2

Get a custom demo

Take your team's cyber readiness to the next level

Request Demo