NGS Cyber Range - Powered by Cisco

NGS Cyber Range – Powered by Cisco

Today cybersecurity threats have become more complex, targeted, and persistent, they pose a very serious ongoing challenge to virtually every business. Sophisticated Security hardware and software products alone are insufficient to stop today’s advanced and persistent attacks.
Cyber Attacks can lead to highly adverse consequences, including revenue loss, diminishing brand value, and sometimes even an abrupt end to business as well.
Modern day cyber defences require highly proactive security operations including processes run by highly trained staff with the experience and expertise to detect and disrupt sophisticated threats. Highly trained staff with the right skills and experience are in high demand and short supply.

Cyber Security Talent Gaps

The Cyber Security talent gap is an industry crisis - Forbes

There's massive shortage of cyber security professionals - IBM

Cyber Security skill demand triples in last one year - Cisco Magazine

1.8 Million workforce shortage in cyber security by 2022 - Study by Frost & Sullivan

Engineers with Cyber Security chops and more than 3 years of experience can make upto Rs.25 Lakh a year - Quartz India

There are currently around 30,000 Cyber Security vacancies, recruitment experts say - Times Group

Benefits of Cyber Range Training

NGS Cyber Range helps security staff and students aspiring to build a career on security enhance their skills and experience necessary to combat modern cyber threats. Using real-world conditions as its basis, Cyber Range provides a synthetic war-gaming environment that allows staff and students to play the role of both attacker and defender to learn the latest methods of vulnerability exploitation and the use of advanced tools and techniques to mitigate and remove threats.

Meet the team

Red Team

AGENDA: Infiltrate network to steam data and/or cause damage for publicity or gain.

Skill Set: High

LOCATION: Everywhere

Blue Team

AGENDA: Monitor and defend attacks against "Cyber Range Networks" and their clients.

Skill Set: High

LOCATION: Security Operation Center

Green Team

AGENDA: Enhance knowledge of attack and defence strategies. Hopes to one day join the red or blue team.

Skill Set: Varied

LOCATION: This Room

Cyber Range Provides

  • Real-life experience in responding to and defending against rudimentary and complex cyber-attacks, including advanced persistent threats (APTs).
  • Deep understanding of leading security methodologies, operations, processes and procedures.
  • Honing advanced skills in deploying proven protection models and using the latest security tools and techniques.
  • Creating an experience that builds teamwork and responsibility management to balance workload and bring focus to core competencies.
  • Laying a foundation for your security response team to help ensure that all members have the same core skills.

Covering The Entire Attack Continuum

Solution Highlights

Cyber Range is a platform in which participants posing as attackers and defenders can experience cybersecurity threats from the real world, but in a safe environment. In concept, it is very similar to a flight simulator, wherein pilots learn how to respond to complex situations in different flight scenarios without the risk to life and property. Cyber Range provides a similar environment for Cyber security staff and students aspiring to be.

Cyber Range Services

A platform to experinece the intelligent Cyber Security for the real world.

"What I hear, I forget
What I see, I remember
What I do, I understand"

~ confucius

Cyber Range is a cloud-hosted environment that simulates the network and applications of a typical enterprise customer and hence can be delivered at any location through the Internet.

Cyber Range Remote Capabilities

The solution does not focus only on the technology aspects of security threats, it also focuses on the personnel skills, processes, data, and devices that are connected to the Internet.

Cyber Range is built on the following components:

  • Operations-based models that bring together people, processes, and technology in responding to threat scenarios.
  • Threat-focused, visibility-based, and platform-based security tools empowered by Cisco cloud intelligence security services.
  • Simulation of more than 50 different attack scenarios and more than 100 real applications.
  • Constant updating with the latest attacks and threat scenarios.
  • Cloud-hosted environment that can be accessed remotely from anywhere in the world.

CISCO CSIRT Protection Model

Why Cisco?

Cyber Range environment is based on Cisco’s own internal security operations. This experience is used in implementing and managing security in customer environments.

Cyber Range Service Delivery Platform

Cyber Range simulates infrastructure services on attack and defence capabilities in several ways:

  • Architecture Design validation.
  • Playbook creation and verification.
  • Security operations centre (SOC) team cyberwar game exercises and incident-response practice.
  • Hands-on training for specific technologies.
  • Threat mitigation process verification.
  • Simulation of new (zero-day) and evolving threats to develop appropriate mitigation strategies and Techniques.

Cisco Cyber Range Workshop