How to design your hands-on cybersecurity training: a webinar

How to design your hands-on cybersecurity training: a webinar

The need for skilled cybersecurity staff has never been higher. Hands-on training is an effective way of learning cybersecurity. Would you like to design such training for your purposes?

  • May 31st, 13:00 CET, Zoom

This webinar will introduce you to designing cybersecurity training on the example of a specific use case.

We will share with you our experiences and knowledge earned in designing cybersecurity training for students, companies from the energy sector, or even state actors.

  • Firstly, we will explore the basic methodological questions like setting the goal for the training or structuring the learning experience.
  • Then, we will demonstrate the training development using the KYPO Cyber Range Platform (CRP).
  • Finally, we will give you a quick live guide on how to deploy the KYPO CRP Lite tool so you will see how simple is that. 

What is KYPO Lite?
KYPO Lite is a new tool that can deploy KYPO CRP quickly with zero configuration, enabling users to evaluate KYPO CRP or create KYPO content without being a DevOps expert. In other words, you can have your KYPO CRP for designing cybersecurity training in a few hours.

Target Audience

This event is primary intended for people who are interested in designing their cybersecurity hands-on training for their purposes using KYPO Cyber Range Platform.

However, it will be valuable also managers and decision makers who are looking for cybersecurity innovations that can be useful for their organizations.

Agenda

Duration (min)Topic and Speaker
13:00-13:05Introduction

Martin Horak, CSIRT-MU & CONCORDIA Comms Lead, Masaryk University
13:05-13:20Definition Phase
– set your goal, ideate the scenario, and plan the realization

The talk will cover the design process of cybersecurity training and exercise from various points of view, presenting lessons learned and the author’s know-how gained during the years of designing exercises and hands-on training for commercial customers.   Jakub Cegan, KYPO CRP Lead, Masaryk University

13:20-13:35KYPO Lite Deployment (I. Part)
– get a tool to simply design hands-on training in 4 commands and 40 minutes Deploying KYPO CRP with all its dependencies can be a demanding task. This presentation will demonstrate live how was the deployment process simplified in the latest release. Tomas Sapak, IT Specialist at CERIT, Masaryk University
13:35-13:50Education Design
– create a training definition and optimize the learning experience This presentation will focus on a basic methodological education-based overview to show you how to create and personalize training definitions in KYPO. We will practically go through all the possibilities that KYPO gives you to support the educational purposes with your prepared training effectively.   Vojtech Hamersky, Expert on education at CERIT, Masaryk University  
13:55-14:35Technical Infrastructure
– prepare a virtual training environment This presentation will teach you how to create a sandbox definition for your cybersecurity exercise in KYPO from complete scratch. You will see where to get the necessary virtual images, define the network with the machines, and provision the machines using Ansible. You can look forward to practical examples that will supplement the whole speech. Tomas Kacvinsky, IT Developer at CERIT, Masaryk University
14:35-14:45KYPO Lite Deployment (II. Part)
– first steps after the KYPO Lite Deployment In the practical part, Tomas will demonstrate a KYPO lite tool that is useful for users without a DevOps background thanks to its zero-configuration architecture. Tomas Sapak, IT Specialist at CERIT, Masaryk University
14:45-15:00Q&A All Speakers

Speakers

Jakub Cegan

Jakub is in charge of developing and executing red team/blue team cybersecurity exercises and red/purple team testing for the commercial sector. He also leads the development of hands-on training scenarios for the open-source KYPO Cyber Range Platform and promotes the platform itself.

He tries to combine adversary thinking of attackers with knowledge of security team operating procedures and storylines based on real-life attacks to create engaging exercises and training.

Tomas Sapak

Tomas is an IT specialist at CERIT, currently responsible for the automated deployment of KYPO CRP following the latest DevOps principles. In the last ten years, he was responsible for building and operating large virtualized and cloud infrastructures for Masaryk University and CESNET according to IaaC methodology. Tomáš has expertise in public and private cloud architectures. He enjoys cloud resources orchestration with Terraform, configuration management with Ansible and Puppet, and application packaging/deployment with Helm and Kubernetes.


Vojtech Hamersky

Vojtech is an expert worker at CERIT (Centre for Education, Research and Innovation in Information and Communication Technologies) at Masaryk University. His work is focused on the area of education within the cybersecurity services offered by CERIT associated with KYPO. He has been designing and co-creating e-learning cybersecurity courses or participating in various practical cybersecurity exercises.

Tomas Kacvinsky

Tomas is an IT developer at CERIT (Centre for Education, Research and Innovation in Information and Communication Technologies) at Masaryk University. His responsibility is to create and manage automated virtual infrastructures used in cybersecurity exercises in KYPO. It includes mainly using the automation tool Ansible for configuring primarily Linux-based systems.