Alt image
Stacks Image 1418

ZombieCop Red Team / Blue
Hacking Workshop

Join the Rocheston Red Team / Blue Team Hacking and EDR Engagements Workshop for an immersive and practical experience in enterprise network attack simulation.

This comprehensive cybersecurity workshop
features highly technical exercises and labs that will significantly enhance your knowledge and skills. Guided by the experts at Rocheston CyberLabs, participants will gain valuable insights from the industry's leading cybersecurity hacking platform.

This intensive workshop
requires the expertise of an RCCE Cybersecurity Engineer to comprehend the concepts and execute the hands-on labs effectively.
Stacks Image 1448
Alt image
Stacks Image 1436

Realistic Enterprise Network
Attack Simulation

  • Prepare for a comprehensive business crisis response by training with your cyber analysts, legal, PR, and executive teams in a simulated incident.
  • Explore the latest security technologies and their application in modern investigations, while understanding the workings of hacker tools and methods used by attackers to compromise victims.
  • Witness the most authentic enterprise cybersecurity attack in action and actively participate in interactive lab exercises.
  • Immerse yourself in Rocheston CyberLabs, a powerful cybersecurity platform that delivers cutting-edge technologies.
  • Engage in hacking a fictional video game company called ZombieCop.Run and experience a simulated cyber incident to develop muscle memory.
  • Experience an exhilarating, immersive, and gamified training with your entire cross-functional team, as you respond to real-world cyberattack scenarios in a collaborative team environment based on a security operation center.
  • Learn about the potential consequences of inadequate incident response and crisis management planning, and gain a deeper understanding of how your solutions and teams work together.
  • Utilize various tools and collaborate as a team to investigate cyber issues, ensuring a well-rounded approach to cybersecurity.
Alt image
Stacks Image 1472

Course Objectives for the
Zombiecop Cybersecurity Workshop

  • Web Application Attacks
  • Trojans and Malware
  • Ransomware
  • Understand and implement Endpoint Security
  • Conduct Configuration Assessments for various systems
  • Develop and utilize Extended Detection and Response strategies
  • Implement File Integrity Monitoring techniques
  • Gain knowledge on Threat Intelligence and its applications
  • Conduct Threat Hunting exercises
  • Apply Threat Modeling and DevSecOps principles
  • Implement Cybersecurity Hygiene using Rocheston Cybersecurity Framework (RCF)
  • Detect and address Vulnerabilities in systems
  • Manage and operate Security Operations
  • Utilize SOC2 Dashboards effectively
  • Analyze Log Data for security purposes
  • Detect and counter Malware
  • Conduct Audits and ensure Compliance with cybersecurity regulations
  • Secure Cloud infrastructure and manage Posture
  • Implement Workload Protection strategies
  • Address Container Security concerns
  • Apply the MITRE Attack Framework
  • Implement PCI-DSS, HIPAA, GDPR, CIS, and NIST 800-53 Standards
  • Audit user commands for security purposes
  • Monitor Amazon AWS infrastructure for potential threats
  • Detect and prevent brute-force attacks
  • Monitor Docker containers for security concerns
  • Block malicious actors from accessing systems
  • Detect unauthorized processes and take appropriate action
  • Integrate Osquery for system monitoring
  • Integrate Network IDS for threat detection
  • Detect Shellshock and SQL Injection attacks
  • Utilize Slack integration for communication and alerts
  • Detect suspicious binaries and take necessary action
  • Use VirusTotal integration for malware detection and removal
  • Employ Vulnerability Detector tools and techniques
  • Integrate Yara for malware detection
  • Understand and counter Ransomware attacks
  • Prevent website defacing by hackers
  • Gain awareness of Dark Web onion sites and their potential threats
  • Detect and counter Phishing attacks
  • Implement effective Incident Response strategies
Alt image
Stacks Image 1470
© Copyright 2023 Rocheston
RCCE® and Cybersecurity Engineer® are registered trademarks owned by Rocheston. All rights reserved.