Infosec Skills release: Learn cybersecurity with new capture the flags and digital courseware

November 05, 2019

Digital courseware and two new hands-on capture the flag (CTF) exercises are live in Infosec Skills, giving individuals and teams more options to hone their cybersecurity skills. We also added an OWASP Top Ten learning path, which covers how to identify and address the most serious and prevalent web application security risks.

Reinforce your training with digital courseware

We’re adding digital courseware to all 500+ Infosec Skills courses, starting with our most popular learning paths: CISSP, Security+ and CySA+.

Digital courseware provides another way to reinforce your knowledge and close your cybersecurity skills gap — along with interactive labs and projects, videos from expert instructors, practice exams and skill assessments.

Infosec Skills digital courseware

Browse the full list of all 500+ Infosec Skills on-demand courses with our online course catalog.

Get hands-on experience with two new CTFs

We’re also continuing to add more hands-on projects and cyber ranges, including a bug bounty-focused project involving vulnerable web applications and an intermediate-level SCADA cyber range mimicking a cyber incident at a large sports stadium.

Test your skills with these real-world scenarios and build your hands-on cybersecurity experience.

Web Application Pentesting Project

Feel like a real bounty hunter as you work through the 13 challenging levels of this Web Application Pentesting Project. This project is built from a real bounty-based CTF challenge hosted by Infosec. Each level represents a vulnerable Web application, and you’ll need to apply all your knowledge about web application vulnerabilities, security tools and browser utilities to complete them all.

ICS/SCADA Cyber Range: Lights Out Capture the Flag

A plot to launch a proof-of-concept power disruption against a large sports stadium is underway. Can you replicate the attack vector and prove to authorities the threat against the facility’s power management system is real — or will time run out? Put on your white hat as you work through 10 challenges and try to prevent a major disaster from putting Sunday’s game in the dark.

OWASP Top Ten Learning Path

As web applications continue to grow in number and popularity, it becomes increasingly important to understand the security risks that are present in these applications. The new OWASP Top Ten learning path covers the most serious and prevalent security risks currently found in web applications. 

John Wagnon, a Senior Solution Developer for F5 Network’s DevCentral technical community, walks through each of the ten risks and teaches you how to identify and address them using real-world examples. You’ll learn about popular vulnerabilities and attack methods such as injection attacks, security misconfiguration, broken authentication, XML attacks, cross-site scripting and more!

[embed]https://infosecinstitute.wistia.com/medias/rlk9ty9ja9[/embed]

For more information on upcoming features and content, see our Infosec Flex and Skills Product Roadmap.

Contact Information

Jeff Peters

jeff.peters@cengage.com