Learning Paths: Quick-Start Your Cybersecurity Training Journey

by Kurt Werner

Learning paths are the quickest way to start training with RangeForce. With pre-built curriculums that align to specific security functions, learning paths get you up-to-speed efficiently and effectively.

Train with RangeForce to gain a foothold in the cybersecurity industry and take your career to the next level. Whatever your ambitions are, you can license learning paths individually to match your specific goals. 

Train continuously with 400+ total modules, solution-specific training, and up-to-date information on the latest threats and how best to defend against them. 

When you complete learning paths, you’ll receive RangeForce Badges to validate and promote your achievements. With these badges, you can easily share your skills on LinkedIn and to your cybersecurity network – including hiring managers.

Take a look at the learning paths below and start mapping your goals with RangeForce. Then, get started here.


SOC Analyst 1

The SOC Analyst 1 learning path enables cybersecurity professionals and students to gain live-environment experience with the foundational concepts and practices of a security operations center (SOC). Whether it’s understanding event logs, visualizing data, or conducting malware analysis, this curriculum is designed to get you SOC-ready. Work through a series of hands-on modules and related challenges to complete this path.

SOC Analyst 2

The SOC Analyst 2 learning path is a great resource for entry-level analysts looking to take their career to the next level. In this path, you’ll work through hands-on modules to develop robust skills, including more sophisticated search capabilities, utilizing APIs and SIEMs to automate repetitive tasks, and incorporating the right tools into incident response. During our course challenges, you’ll demonstrate the resilience you bring to teams by applying your skills to incident response.

Cybersecurity Essentials

This path is targeted at learners who require a broad skill set to perform multiple roles in their organization’s security program. This path ranges from foundational to more advanced concepts and is recommended for those with 1-3 years of experience in IT support and/or programming functions but want to learn more about essential security topics.

Web Application Security (OWASP)

The Web Application Security (OWASP) learning path is critical training for any application engineer mastering the skills needed to eliminate the most common application vulnerabilities. Supporting a "shift-left" development strategy, our training covers all ten of the OWASP vulnerabilities through hands-on, interactive training. By completing this training, you’ll demonstrate your ability to apply key web application security principles to real world uses.

Threat Hunter

The Threat Hunter learning path is our most advanced blue team training for those who have mastered enterprise security operations. In this path, we’ll introduce you to the practices and techniques employed by attackers, from the tools at their disposal to the way they view and target systems. Exercise your threat hunting skills in the cyber range through a variety of interactive challenges that are designed to give you a better understanding of targeted attacks. Before starting your Threat Hunter journey, it’s suggested that you first complete our SOC Analyst 1 and SOC Analyst 2 learning paths.

Microsoft Core Security

The Microsoft Core Security learning path is designed to sharpen your skills in Microsoft products. If you’re just getting started for the first time, this learning path will introduce you to key aspects of managing and defending a Windows environment. Gain a working understanding of Active Directory and Group Policy, learn to analyze Windows event logs, and practice common security tasks you can use on the job. Apply your skills through relevant challenges, including --how to investigate malware on a Windows computer.

Secure Coding

The Secure Coding path is designed for software developers, testers, and architects who design and develop software in various programming languages and platforms, including desktop, web, cloud, and mobile. Secure Coding learners will improve their ability to deliver software that is secure and private.

Junior Penetration Tester

Demonstrate understanding of the various types of offensive security assessments and how to prepare for them in the following areas: legal, budgeting, scoping, and preparing technical test environments.

IoT Security Practitioner

This path is targeted at learners who are responsible for protecting the security and privacy of organizations and personnel using IoT systems. Earners of this badge know how to approach managing the security and data privacy of IoT throughout the entire lifecycle. Through a combination of hands-on activities and case studies, learners know how to successfully identify and remediate vulnerabilities that undermine IoT security, as well as strategies for managing risk and securing data.

MITRE ATT&CK

Content in this path is aligned to the top MITRE ATT&CK techniques on the Red Canary 2020 threat report. Earners of this badge have shown hands-on experience with execution, persistence, privilege escalation, and defense evasion techniques.

Reverse Engineering

The Reverse Engineering path is targeted at individuals who are looking to gain knowledge in reverse engineering to specialize in a field that requires it, such as security research or malware analysis. Earners of this badge have shown hands-on experience with assembly language, x86 architectural knowledge, binaries, and static and dynamic analysis.

Get started now.

Related posts

(AR)² Readiness Program™

Learn More about (AR)2

Get a custom demo

Take your team's cyber readiness to the next level

Request Demo