gravity-room-information bijesh-room-information Select RoomLanguage & Critical Thinking Skills Check RoomMathematics & Analytics Skills Check RoomPersonality StrengthsComputer Networking 1: Command Line InterfaceComputer Networking 2: Models and connectivityComputer Networking 3: Communications and ProtocolsComputer Systems 1: Basic ArchitectureComputer Systems 2: Systems and ToolsComputer Systems 3: Operating SystemsInterview Skills Educational ContentCybersecurity Career Path Interest Educational ContentComputer Systems Skills Check RoomComputer Network Skills Check RoomInterview Skills SimulatorOrientation RoomJourney's EndLooking ForwardFinal BadgingKasm roomTest ThreeTeam Exercise 1 S1-IS100BIntroduction to Networking S2-IS100BExercise 2 S2-IS100BLinux Security for Embedded Systems S4-IS100BNIST CSF S4-IS100BIntroduction to Linux with Docker LS100BSecuring Docker LS100BIntroduction to Bash Scripting Lab LS100BMITRE ATT&CK Linux Part 1 LS100BAdvanced Docker Security S2-LS100BIntroduction to Scripting with Python IS100BBuilding Applications LS100BAutomation with Python (Team) LS100BAdditional PowerShell Labs S1-WN100BIntroduction to Hashing S2-WN100BIntroduction to Bloodhound S3-WN100BIntroduction to STIGS and baselining S4-WN100BPowerShell STIG Automation S4-WN100BIntroduction to Real Time Operating Systems S4-WN100BAudit Windows System Lab S4-WN100BAzure Introduction S5-WN100BAzure Active Directory S5-WN100BKubernetes Fundamentals S5-WN100BIntroduction to IP addressing and Subnetting S1-NF100BIntroduction to Wireshark S1-NF100BIntroduction to the OSI Model S2-NF100BNetwork Segmentation and Best Practices S2-NF100BIntroduction to IPV6 S2-NF100BIntroduction to Firewalls S3-NF100BCloud Networking Introduction S3-NF100BTradeoff Analysis migrating to public cloud S3-NF100BRouter and Switch Configuration S4-NF100BTroubleshooting Networking in Linux & Windows Environments S4-NF100BNetwork Defense Lab S4-NF100BIntroduction to NMAP S5-NF100BPlanning and building out a network S5-NF100BCapstone Packet Analysis S5-NF100BNetwork Packet Inspection with Tshark S5-NF100BFundamentals of Rustscan S5-NF100BIntroduction to Software Engineering for CybersecuritySoftware Engineering Best Practices for DevSecOpsObject Oriented Programming with Python.NET FundamentalsRoom.Net FundamentalsJSON Manipulation with PythonBuilding Secure APIsUsing Postman with APIsStatic Code AnalysisSecuring .NET ApplicationsDebug an APIFundamentals of Version Control with GitLabContinuous Integration and Deployment with GitLabDeployment Strategies, Pipelines, and Version ControlGroup Resume ExerciseNIST StandardsVirtualization Fundamentals S2-IS100BActive Directory Attacks S3-WN100BCapstone S5-WN100BScripting for Linux Introduction S2-LS100BIntroduction to Linux with Docker S1-LS100BIntroduction to PowerShell S1-WN100BIntroduction to Active Directory S2-WN100BManaging Active Directory with PowerShell S2-WN100BIntroduction to Networking S1-NF100BNIST CSF S3-IS100BRA Orientation S1-IS100BTryHackMe Tutorial S1-IS100BIntro to Cybersecurity S1-IS100BCybersecurity Reseach and Tools S1-IS100BVirtualization S2-IS100BIntroduction to Linux S3-IS100BLinux Fundamentals Lab Part 1 S3-IS100BIntroduction to Active Directory S1-IS100BWindows Introduction S5-IS100BIntroduction to and the history of Linux S1-LS100BLinux Fundamentals Hands On Part 1 S1-LS100BOperating Systems in Cybersecurity S1-LS100B (TBD)Linux Security for Embedded Systems S1-LS100BAdvanced Docker Security LS100BLinux Fundamentals Hands On Part 2 S1-LS100BLinux Fundamentals Hands On Part 3 S1-LS100BIntroduction to Bloodhound S1-WN100BOperating Systems in Cybersecurity S3-IS100BIntroduction to Bash Scripting S4-IS100BIntroduction to PowerShell S5-IS100BTeam Exercise S5-IS100BIntroduction to Scripting For Linux-LS100BContainer Networking LS100BUtilizing Outside Scripts LS100BPython Bash Automation Project LS100BLinux Server Vulnerabilities and Hardening (Team Project) LS100BLinux Server Security Lab LS100BAttacking Windows S3-WN100BPre Reading LibraryTechnical LibraryFascinating ReadsJob AidsSME SessionsCourse RecordingsSetup a Session with an Instructor, Coach, or Career Team MemberCyber RangesToday's Immersive TrainingInstructors and Curriculum Content DevelopersDocker SecurityDocker Security Video ImmersionInteractive ExercisePeform Trade-Off Analysis Team ProjectReport to a StakeholderPerform Skills AssessmentIS100B Skills Check RoomQuest CalendarCalendar ScheduleWeek 1 Quest ScheduleWeek 2-5 Quest ScheduleSyllabus and Course CatalogsIntroduction to Cryptography I S1-IA100BIntroduction to Cryptography II S1-IA100BHash Exercises S1-IA100BCracking Passwords (Hashcat & MimiKatz) S2-IA100BAdditional Password Cracking Exercises S2-IA100BHash Exercises – Tokyo Ghoul S2-IA100BIdentity and Access Management S3-IA100BKerberoasting S3-IA100BActive Directory Review I S4-IA100BWindows Attack Methodology S4-IA100BMISP Threat Sharing S5-IA100BActive Directory Review II S5-IA100BAD Capstone Enumeration S5-IA100BL1-1 OSINT Fundamentals TM100BL1-2 Introduction to Threat intelligence with MITRE ATT&CK Framework TM-100BL1-3 Introduction to Creating Malware Payloads TM-100BL1-F1 Introduction to Reverse Shells TM100BL2-1 Introduction to Threat Modeling TM100BL2-2 Threat Hunting & Red Team Intel TM100BL2-F1 Vulnversity Recon, Attacks, and Privilege Escalation TM100BL2-F1 Threat Analysis with IOC’s TM100BL3-1 Lockeed Martin Cyber Kill Chain TM100BL3-2 Lateral Movement TM100BL2-F2 Additional Lateral Movement Exercises TM100BL4-1 Understanding Threats with IOC's TM100BL4-2 Introduction to Honeypots TM100BSecurity Monitoring Solution for Threat Detection TM100BT1.1-2 Advanced Secure Wireless Network ArchitectureT1.1-F1 Advanced Wireless Network Design ExercisesT1.1-1 Advanced Secure Wired Network ArchitectureT1.1-3 Secure Cloud ArchitectureT1.1-4 Advanced Secure Cloud Architecture and DesignT1.1-F2 Advanced Secure Cloud Architecture and Design WalkthroughsT1.2-1 Understanding basic cryptographic concepts, algorithms, and functionsT1.2-2 Deployment Setup & ImplementationT1.2-F1 Understanding basic cryptographic concepts, algorithms, and functionsT1.2-F2 Deployment Setup & Implementation ExercisesT1.2-3 Access Controls and Identity ManagementT1.2-4 Access Controls and Identity Management Security TechT1.2-F3 Access Controls and Identity Management Controls ExercisesT1.3-1 Governance, Risk, & Compliance (GRC) FundamentalsT1.3-2 Governance, Risk, & Compliance (GRC) ExecutionT1.3-F1 Risk Governance & Compliance ExercisesT1.3-3 Threats & Vulnerabilities ReviewT1.3-4 Governance, Risk & Compliance OperationsT1.3-F2 Threats & Vulnerability Management ExercisesT1.4-1 Firewall Configuration and ManagementT1.4-2 Enterprise Architecture and DesignT1.4-2 Security Device Configuration and ManagementT1.4-3 Operations Monitoring and Incident ResponseT1.4-3 SOAR Configuration and ImplementationT1.4-F2 SIEM tools in job simulation exercises Part 1 Visible T1.4-F2 SIEM tools in job simulation exercises Part 1T1.4-F3 SIEM tools in job simulation exercises Part 2T1.5-1 SIEM ConfigurationT1.5-2 SIEM Monitoring and LoggingT1.5-F1 Log Analysis Exercise1.5-3 Advanced Indicators of CompromiseT1.5-4 Advanced Threat DetectionT1.5-F2 Advanced Threat Detection ExercisesNetwork Vulnerability Scanner Review S1-VF100BWeb App Vulnerability S1-VF100BAdvanced NMAP Scanning S1-VF100BPatch Management Concepts S2-VF100BLinux and Windows Patch Management S2-VF100BPatch for Linux Privliege Escalation S2-VF100BIntroduction to PIP S2-VF100BIntroduction to Metasploit S3-VF100BMetasploit Hacking Exercises S3-VF100BIntroduction to Meterpreter S3-VF100BSecurity Design and Architecture for Cloud Computing S4-VF100BTradeoff Analysis migrating to public cloud S4-VF100BCloud Common attack vectors and threats S4-VF100BAccess control requirements for Cloud infrastructure S5-VF100BData Isolation and Security for Cloud infrastructure S5-VF100BCloud Monitoring for access, malicious traffic, system privileges, intrusion, and alerts S5-VF100BNetwork Traffic Log Analysis S1-ML100BNetwork Traffic Log Analysis Exercises S1-ML100BNetwork Traffic Log Analysis Timeline & Reporting S1-ML100BIntro Log Fundamentals S2-ML100BIntro SIEM & SOAR Fundamentals S2-ML100BEvading Logging and Monitoring S2-ML100BAdvanced SIEM Tuning S3-ML100BSplunk 101 Fundamentals S3-ML100BSplunk 201 Incident Handling S3-ML100BAdvanced Splunk Configuration S3-ML100BIntroduction to Incident Response NIST 800-61 S1-IR100BIncident Response Case Studies S1-IR100BIncident Response Lab Exercises S1-IR100BIntroduction to Malware Analysis S2-IR100BAnalyzing Malware S2-IR100BMalware Analysis Exercises S2-IR100BIncident Handling Process S3-IR100BEnterprise-Wide Incident Response S3-IR100BEnterprise-Wide Incident Response Exercises S3-IR100BIntroduction to the Software Development Lifecycle S1-AS100BIntroduction to Agile S1-AS100BSecure Software Development Lifecycle S1-AS100BThe Secure Software Development LifeCycle Shifting Left S2-AS100BPractice in Flask with Python S2-AS100BDevSecOps for Application Development S3-AS100BSecDevOps vs DevSecOps: A Distinction S3-AS100BSoftware Testing and QA S3-AS100BOWASP Top 10 S4-AS100BOWASP Secure Application Standards S4-AS100BVunerability Scanning and Assessment of Web Applications S4-AS100BContinuous Integration and Continuous Delivery S5-AS100BApplication Security Best Practices S5-AS100BPractical Web Defense S5-AS100BLS100B Skills Check RoomRisk Management S1-RA100BNIST Risk Management Framework S1-RA100BRisk Management case studies S1-RA100BRisk Governance Frameworks S2-RA100BNISTIR 8286 Integrating Cybersecurity and Enterprise Risk Management S2-RA100BRisk Governance case studies S2-RA100BIntroduction to Compliance Standards Part 1 S3-RA100BIntroduction to Compliance standards FISMA, FERPA, PCI Part 2 S3-RA100BCompliance Case Studies S3-RA100BReverse Engineering Process S1-SA100BReverse Engineering S2-SA100BReverse Engineering Practice S2-SA100BMalware Analysis Tools S3-SA100BAdvanced Malware Analysis S3-SA100BMalware Analysis Practice S2-SA100BAnalyzing a System for Weaknesses S5-SA100BSTIGS and System Hardening S5-SA100BCIS Top 18 S3-SA100BKahoot A LS100BKahoot B LS100BWN100B Skills Check RoomKahoot A WN100BKahoot B WN100BMission Alpha LS100BKahoot A NF100BKahoot B NF100BNF100B Skills Check RoomKahoot! A IS100Btest-room-2023Introduction to DjangoFirst Flex Lab (TBD)First Flex Exercise - TBDFlex LabsFirst Flex Lab - TBDFirst Flex and Level Up Lab - TBDCompany ProfileProject Scope and RequirementsNew Application Development UnitRisk Framework AssessmentTeam Project 3 - Instructor Solution SampleTM100B Skills Check RoomKahoot A TM100BKahoot B TM100BThreat Exercise TM100BIA100B Skills Check RoomKahoot A IA100BKahoot B IA100BKahoot A VF100BKahoot B VF100BVF100B Skills Check RoomMD100B Skills Check RoomAWS Security Labs S5-VF100BKahoot A MD100BKahoot B MD100BAS100B Skills Check RoomKahoot A AS100BKahoot B AS100BRisk Exercise S4-RA100BRisk Exercise S5-RA100BKahoot A RA100BKahoot B RA100BRA100B Skills Check RoomSA100B Skills Check RoomBye Week Project RA100BKahoot A SA100BKahoot B SA100BCalendar Schedule Fall 2023Syllabus and Course Catalogs Fall 2023Pre Reading Library Fall 2023Technical Library Fall 2023Fascinating Reads Fall 2023Job Aids Fall 2023Course Recordings Fall 2023SME Sessions Fall 2023Calendar Schedule Fall 2023 (Evening)Syllabus and Course Catalogs Fall 2023 (Evening)Pre Reading Library Fall 2023 (Evening)Technical Library Fall 2023 (Evening)Fascinating Reads Fall 2023 (Evening)Job Aids Fall 2023 (Evening)Course Recordings Fall FTTeam Project - Submit Here!Windows Overview S1-WN100BSecurity+ Practice ExamAttack Tree Analysis RMP100BRisk and Cost Benefit Analysis RMP100BDOD Risk Management Framework RMP100BConducting a Risk Assessment RMP100BPrinciples of Cloud Security CSP100BCloud Security Best Practices CSP100BAzure Security and Compliance CSP100BAzure Security and Compliance II CSP100BAWS Security and Compliance CSP100BAWS Privacy and Data Security CSP100BInformation System Security Officer RMP100BISSO Use Cases RMP100BCloud Security Auditing CSP100BAWS Privacy and Automation Exercise CSP100BAWS Security and Compliance Exercise CSP100BRisk Management Framework EM100BRMF Purpose & Benefits EM100BSix Steps of RMF EM100BeMASS Roles & Responsibilities EM100BUnderstanding Controls & CCIs EM100BPOA&Ms EM100BeMASS Functionality EM100Belementor-broken-room-testCategorize System EM100BSelect Security Controls EM100BImplement Security Controls EM100BAssess Security Controls EM100BAuthorize the System EM100BMonitor Security Controls EM100BAnnual Control Validation EM100BChallenges & Best Practices EM100BUnderstanding RMF Skills Check EM100BRMF Overview Skills Check EM100BCloud Security Skills Check CSP100BIntro to eMASS EM100BCapabilities and Features EM100BOverview of eMASS Workflow EM100BeMASS User Roles & Responsibilities EM100BIntroduction to STIGs EM100BHands-on Practice EM100BCreating a New System EM100BReports, Plans & POA&M's EM100BATC vs ISA EM100BCommon eMASS Challenges & Best Practices EM100BGetting Your Hands Dirty in eMASS Skills Check EM100BPractical Exercise 1 EM100BPractical Exercise 2 EM100BPractical Exercise 3 EM100BHands Dirty in eMASS Skills Check EM100BAndroid Malware Analysis SA-100BRASS GrammarRASS MathematicsRASS Computer NetworksRASS Computer SystemsRASS InterviewRASS CareerRASS OrientationQuick Semicolon testCalendar Schedule Winter 2024Syllabus and Course Catalogs Winter 2024Pre Reading Library Winter 2024Technical Library Winter 2024Fascinating Reads Winter 2024Job Aids Winter 2024Course Recordings Winter 2024 FTCalendar Schedule Winter 2024 (Evening)Syllabus and Course Catalogs Winter 2024 (Evening)Pre Reading Library Winter 2024 (Evening)Technical Library Winter 2024 (Evening)Fascinating Reads Winter 2024 (Evening)Job Aids Winter 2024 (Evening)Course Recordings Winter 2024 (Evening)Course Recordings Winter PTComputer Networking Overview S1-NF100BDefault Gateway - Assignment #1 - IA100BTraceroute - Assignment #2 - IA100BDeploy Active Directory GUI - Assignment #3 IA100BDeploy Active Directory CLI - Assignment #4 IA100BModify GPO - Assignment #5 IA100BCybersecurity Current Threat Intelligence - Assignment #6 IA100BImplement MFA on Linux Server - Assignment #7 IA100BKahoot! B IS100RA Orientation S1-IS100TryHackMe Tutorial S1-IS100Intro to Cybersecurity S1-IS100Team Exercise 1 S1-IS100Cybersecurity Reseach and Tools S1-IS100Principles of Security S2-IS100Virtualization Fundamentals S2-IS100Team Exercise 2 S2-IS100Operating Systems in Cybersecurity S3-IS100Introduction to Linux S4-IS100Windows Fundamentals II S3-IS100Linux Fundamentals II S4-IS100Linux CLI S4-IS100Kahoot! B S4-IS100Kahoot! A IS100Cyber Kill Chain S5-IS100Unified Kill Chain S5-IS100Diamond Model S5-IS100IS100 Skills Check RoomLinux History & Basics S1-LS100Linux Users and Groups S1-LS100Linux GUI Administration Tools S1-LS100Linux CLI Navigation -LS100Kahoot A LS100Introduction to Bash Scripting Lab LS100Introduction to Linux with Docker LS100Securing Docker LS100Container Networking LS100MITRE ATT&CK Linux Part 1 LS100Introduction to Scripting with Bash IS100Building Applications LS100Automation with Python (Team) LS100Utilizing Outside Scripts LS100Kahoot B LS100Python Bash Automation Project LS100Linux Server Vulnerabilities and Hardening (Team Project) LS100Linux Server Security Lab LS100Mission Alpha LS100LS100 Skills Check RoomAdvanced Docker Security Flex - LS100Introduction to Linux with Docker Flex - LS100Linux Security for Embedded Systems Flex - LS100Introduction to Active Directory S1-WN100Additional PowerShell Labs S1-WN100Managing Active Directory with PowerShell S2-WN100Introduction to Hashing S2-WN100Kahoot A WN100Introduction to Bloodhound S3-WN100Attacking Windows S3-WN100Introduction to STIGS and baselining S4-WN100PowerShell STIG Automation S4-WN100Kahoot B WN100Azure Introduction S5-WN100Azure Active Directory S5-WN100Active Directory Attacks S3-WN100Audit Windows System Lab S4-WN100Kubernetes Fundamentals S5-WN100Intro to Offensive Security S1-IS100Intro to Defensive Security S1-IS100Pentesting Fundamentals IS100Security Awareness IS100Common Attacks IS100History of Malware IS100Operating System Security - S2-IS100Resume Tips & ReviewTransitioning Military Job Readiness ChecklistKSAT 1 ID - STRONGEST(Required) KSAT 1 Value(Required) KSAT 2 ID(Required) KSAT 2 VALUE(Required) KSAT 3 ID(Required) KSAT 3 VALUE(Required) KSAT 4 ID(Required) KSAT 4 VALUE(Required) KSAT 5 ID(Required) KSAT 5 VALUE(Required) KSAT 6 ID - WEAKEST(Required) KSAT 6 VALUE(Required)