RangeForce Content Rewind | June 2021

by Kurt Werner

Welcome to the RangeForce Content Rewind. In June, we added 33 modules to the RangeForce platform to continue supporting your cybersecurity training needs. The RangeForce team adds new content each week, and the list below highlights our top additions from the past month. Read on to get acquainted with our new content, and be sure to give our new modules a try!

New Training Modules

Windows Microsoft Office Macro Malware | Malware authors take advantage of embedded code found in Microsoft Office documents. These macros are written in a programming language called Visual Basic for Applications (VBA) and can be used to create malicious documents, which users will learn how to do in this module.

Windows – WMI Detection | WMI as a part of the Windows operating system can ease the role of a system administrator, while also making it easier for malicious individuals to compromise your system. In this module,  perform WMI queries, monitor WMI activities, and investigate relevant logs. Additionally, Learners will look at the WMI persistence method and how it can be misused.

MITRE ATT&CK - System Services: Service Execution Introduction | Introduction to command execution using Windows Services, which can be abused by adversaries for malicious commands. Fight against these by articulating the legitimate and illegitimate use of WMI.

Implement Secure Authentication | A lesson broken into three parts, these modules explain the goals of IoT Security to ensure confidentiality, integrity, and availability of resources through authentication, authorization, and accounting:

  • Part 1 – Get acquainted with the concept of authentication, learn about threats due to inadequate implementation, and access unsecured credentials in a hands-on task. 
  • Part 2 – Exploit improper password recovery functionality implementation in order to gain access to the application.
  • Part 3 – Explore machine authentication and the challenges which come with it, as well as how these problems can be mitigated.

Ensure the Security of IP Networks | Discover your abilities to secure IoT systems and understand where TCP/IP networks may be vulnerable and how to apply effective countermeasures. The first module will give an overview of TCP/IP in IoT, common protocols, and threats to IP networks. The second module will allow users to scan local networks to find online hosts with guidelines to secure IP networks.

Manage General Software Risks | In a two-part module, learn about Internet of Things systems, including the array of different software platforms, programming languages, and tools, as well as how to identify flaws in these elements which may cause vulnerabilities. 

AWS Security Hub Overview | As the Cloud environment becomes the move for many organizations today, understanding the security features and functions related is crucial to defending against threats to an organization’s data. This module reviews the AWS Security Hub, a security alert and notification platform.

x86 Registers | Learn the fundamentals of assembly, beginning with registers.

Implementing Secure Authorization | Solve an exercise to understand common authorization flaws and their implications, as well as various mitigation techniques and precautions for secure authorization.

Conducting a Risk Assessment | Understand how to properly perform a risk assessment and the types of assessment that are available. Fill out a risk register along with an example.

Protecting Data in Motion | Strategize against vulnerabilities related to data in motion, exploit such vulnerabilities, and learn to effectively protect data in motion.

Ensuring Privacy | Protect the privacy of both users and organizations represented, learn the precautions necessary in collecting IoT data, and discover how to dispose of this data properly.

Additional Modules

Additional modules added in the last month include x86 Instructions, Microsoft Defender Antivirus, Microsoft 365 Security Overview, Introduction to Vulnerability Management, Introduction to Mobile Device Management, DLL Search Order Hijacking Introduction, Implement Security Monitoring on IoT Systems, Understanding the Need for an Offensive Security Program, Offensive Security – Hands on Introduction, Modern Offensive Security Programs, Managing Risks Related to Software Installation, Configuration, and Maintenance, MITRE ATT&CK Deconstructed, Ensure the Security of Wireless Networks, Ensure the Security of Mobile Networks, Ensure the Security of IoT Edge Networks, and CSV Advanced – Operationalizing Offensive Security.

We've also made platform enhancements to improve the experiences of our Learners and Admins. Our user feedback is critical to these changes. Here’s a few highlights from the past month that we’d like to share with you:

  • Learners can now review and quickly access our Newly Released Modules from the Dashboard, including those covered in this content review.
  • Admins now have the ability to assign training plans to either an entire Team or individual Learners. Training plans can still include full courses as well as individual modules with or without a due date. Training plans are a great way to engage users in our wide range of content.

If you’re interested in learning more about the RangeForce platform or seeing our full course catalog, request a demo here or contact our sales team at sales@rangeforce.com.

Related posts

(AR)² Readiness Program™

Learn More about (AR)2

Get a custom demo

Take your team's cyber readiness to the next level

Request Demo