Once your network is set up securely, you must continue to be vigilant.

Whether it be an innocent user’s risky behavior or an actual break-in, it is the IT professional’s responsibility to know what is happening on their network. Labs in this category explore how to identify systems on a network and the services they provide—either intentionally, through misconfiguration, or by malicious action.

Questions about which lab is right for you? Contact info@cyrintraining.com.

Students will use tools such as nmap, unicornscan, and fping to identify systems on a local network, including both Unix and Windows targets. Students will identify the operating systems these systems are running, as well as the types of network services they are providing.

Prerequisites

Basic networking concepts (TCP/IP, DNS, etc.) and familiarity with the Unix/Linux command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Network Monitoring and Reconnaissance Package
  • Introduction to Cybersecurity Lab Package
  • Cyber Defense Analyst 1
  • Introduction to Network Security Lab Package
  • Cyber Operator 1
  • Vulnerability Assessment Analyst 1
  • Target Developer 1
  • Systems Security Analyst 1
  • Vulnerability Assessment and Management NICE Specialty Area Package
  • Exploitation Analysis 1 NICE Specialty Area Package
Educational Lab

Students will use multiple tools to identify services, including software package and version information, running on unknown systems. Network services to be targeted will include those running on non-standard ports or behind firewall rules.

Prerequisites

Basic networking concepts (TCP/IP, DNS, etc.) and familiarity with the Unix/Linux command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Network Monitoring and Reconnaissance Package
  • Introduction to Cybersecurity Lab Package
  • Introduction to Network Security Lab Package
  • Cyber Defense Analyst 1
  • Cyber Operator 1
  • Vulnerability Assessment Analyst 1
  • Target Developer 1
  • Systems Security Analyst 1
  • Vulnerability Assessment and Management NICE Specialty Area Package
  • Exploitation Analysis 1 NICE Specialty Area Package
Educational Lab

Students will build on the Service Identification I exercise to use service-specific information-gathering tools. Students will gather vendor, software, and version information, as well as any configuration information available remotely. Students will then use scripting tools to automate this process.

Prerequisites

Basic networking concepts (TCP/IP, DNS, etc.) and familiarity with the Unix/Linux command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Network Monitoring and Reconnaissance Package
  • Cyber Defense Analyst 2
  • Cyber Operator 2
  • Vulnerability Assessment Analyst 2
  • Target Developer 2
  • Systems Security Analyst 2
  • Vulnerability Assessment and Management NICE Specialty Area Package
  • Exploitation Analysis 1 NICE Specialty Area Package
Educational Lab

This lab teaches students to setup and configure a central RSYSLOG server that will receive and store logs from FreeBSD, Linux and Windows clients.

Students will learn to configure log forwarding on the clients, and log rotation and filtering on the server. They will also learn to use Logwatch to analyze logs and fail2ban to automatically respond to suspicious activity found in the logs.

Prerequisites

Basic networking concepts (TCP/IP, DNS, etc.) and familiarity with the Unix/Linux command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Network Monitoring and Reconnaissance Package
  • Introduction to Cybersecurity Lab Package
  • Intrusion Detection and Prevention Lab Package
  • Cyber Defense Analyst 1
  • Vulnerability Assessment Analyst 1
  • System Administrator 1
  • Cyber Defense Forensics Analyst 1
  • Law Enforcement/Counterintelligence Forensics Analyst 1
  • Systems Administration 1 NICE Specialty Area Package
  • Cyber Defense Infrastructure Support NICE Specialty Area Package
  • Cyber Operations NICE Specialty Area Package
Educational Lab

In this lab the student will learn how to configure and securely run the Splunk Enterprise security information collection and analysis platform. The objective of the lab is to deploy multiple instances of Splunk data forwarders through a deployment server and analyze the logs received from the servers. The student will write custom scripts to generate logs, create both visual and textual reports, organize these reports into a single dashboard, and learn to recognize malicious activity.

Prerequisites

Intermediate understanding of networking concepts and services (TCP/IP, SSH, etc.) and a basic understanding of shell scripting in bash (Linux) and PowerShell (Windows).  Familiarity with the Linux and Windows environment, command line tools, and text editors (vi, vim, nano, or emacs) is also required.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Essential Tools for Cybersecurity
  • Network Monitoring and Reconnaissance Package
  • Vulnerability Assessment Analyst 2
  • System Administrator 2
  • Cyber Defense Forensics Analyst 2
  • Law Enforcement/Counterintelligence Forensics Analyst 2
  • Cyber Operations NICE Specialty Area Package
  • Systems Administration 2 NICE Specialty Area Package
Educational Lab

Elastic Stack is a group of services designed to take data from almost any type of source and in almost any type of format, and to search, analyze and visualize that data in real time. In this lab, Elastic Stack will be used for log analytics. Students will learn to set up and run the Elasticsearch, Logstash and Kibana components of Elastic Stack. Multiple computers in a small network will forward their logs to a central server where they will be processed by Elastic Stack. Student will use Kibana to view logs, filter them and set up dashboards. Information in the logs will be used to identify and block an on-going attack.

Prerequisites

Familiarity with the Unix/Linux command line, as well as SSH, sudo, and other common tools.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Network Monitoring and Reconnaissance Package
  • Introduction to Network Security Lab Package
  • Cyber Defense Analyst 2
  • Vulnerability Assessment Analyst 2
  • System Administrator 2
  • Cyber Defense Forensics Analyst 2
  • Law Enforcement/Counterintelligence Forensics Analyst 2
  • Cyber Defense Infrastructure Support NICE Specialty Area Package
  • Cyber Operations NICE Specialty Area Package
  • Systems Administration 2 NICE Specialty Area Package
Educational Lab