Our Labs

Choose between our Basic and Premium labs. All labs are designed by people with real life cloud incident response experience.

Basic Labs

Perfect for beginners or curious explorers

  • AWS IAM Basics
    Learn the fundamentals of AWS Identity and Access Management, including user management, permissions, and security best practices.
  • Azure AD Fundamentals
    Master the basics of Azure Active Directory, including user authentication, group management, and basic security controls.
  • Google Cloud IAM
    Understand Google Cloud's identity and access management system, including roles, permissions, and service accounts.

Premium Labs

Level up your cloud incident response skills with premium labs

  • AWS Ransomware Response
    Learn to detect, analyze, and respond to ransomware attacks in AWS environments, including recovery procedures.
  • Azure Sentinel Investigations
    Master Azure Sentinel for security monitoring, alert investigation, and incident response in Azure environments.
  • Google Workspace Security
    Learn to secure and investigate incidents in Google Workspace, including email security and data protection.

Advanced Labs

Master complex cloud security scenarios with our advanced labs

  • Multi-cloud Investigations
    Learn to investigate security incidents across multiple cloud providers simultaneously, including correlation and analysis.
  • Advanced Threat Hunting
    Develop advanced threat hunting skills using cloud-native tools and techniques across major cloud platforms.
  • Custom Lab Development
    Create and deploy custom security labs tailored to your organization's specific cloud environment and needs.

Cloud Provider Labs

AWS Labs

Master AWS security incident response with our comprehensive labs

  • IAM Privilege Escalation Detection
    Learn to identify and investigate unauthorized privilege escalation attempts in AWS IAM, including policy manipulation and role assumption. Practice detecting common attack patterns and implementing security controls.
  • S3 Bucket Security Incidents
    Investigate unauthorized access to S3 buckets, data exfiltration attempts, and misconfigured bucket permissions. Learn to secure sensitive data and respond to potential breaches.
  • EC2 Instance Compromise
    Learn to detect and respond to compromised EC2 instances, including unauthorized access and malicious activity. Practice incident response procedures and security hardening.

Azure Labs

Learn to handle security incidents in Microsoft Azure environments

  • Azure AD Security Monitoring
    Monitor and investigate suspicious activities in Azure Active Directory, including authentication anomalies and permission changes. Learn to use Azure AD audit logs and security features.
  • Sentinel Alert Investigation
    Master Azure Sentinel for security monitoring, alert investigation, and incident response. Learn to create custom queries and automate security responses.
  • Defender for Cloud Incidents
    Investigate security alerts and incidents detected by Microsoft Defender for Cloud. Learn to use advanced threat protection features and security recommendations.

Google Cloud Labs

Develop expertise in Google Cloud security incident response

  • IAM Policy Analysis
    Analyze and investigate IAM policies in Google Cloud, including role assignments and permission changes. Learn to identify and remediate security misconfigurations.
  • Security Command Center
    Use Security Command Center to detect, investigate, and respond to security threats. Learn to leverage threat detection and security posture management features.
  • Chronicle Investigations
    Conduct advanced security investigations using Google Chronicle. Learn to analyze security logs and detect sophisticated threats across your cloud environment.

Real-World Scenarios

Ransomware Response

Handle a sophisticated ransomware attack across multiple cloud environments

  • Multi-cloud investigation
  • Data recovery procedures
  • Incident documentation

Data Breach Investigation

Investigate and respond to a large-scale data breach scenario

  • Data exfiltration analysis
  • Compliance reporting
  • Stakeholder communication

Insider Threat Detection

Identify and respond to malicious insider activities in cloud environments

  • User behavior analytics
  • Access pattern analysis
  • Evidence collection