Security
Security Insights
Filter by Content Types
- No options
1136 results found
SentinelOne CTF: Siren Song
SentinelOne delivers a unified, AI-powered platform for endpoint protection, detection, and response. The Singularity Operations Center gives security teams real-time visibility, autonomous remediation, and deep threat context—all from a single console.
In this Capture the Flag (CTF) challenge, you'll step into the role of a cyber defender and use SentinelOne's Singularity platform to investigate and respond to a ransomware attack. This interactive experience offers a hands-on opportunity to apply core blue team skills while exploring SentinelOne's capabilities in a dynamic, threat-rich environment.
Primary tools utilized within the game:
🔹 SentinelOne Singularity Operations Center (EDR/XDR & incident response)
Cyber Range
•Nov 13, 2025 • 9am
🚩Disarm Me CTF: Hack, Decrypt, Disable
This red team–style CTF puts your team in the role of attackers breaking into an emulated internal network. You'll play as contracted gray-hat operatives (SAVE) infiltrating The League — a shadowy collective behind ransomware and extortion campaigns — to recover intelligence and disrupt their plans.
Why it matters: this immersive, hands-on scenario trains teams in offensive techniques and attacker thinking so they can better anticipate and mitigate threats in their own environments. All activity runs in a safe, non-production setting and yields actionable insights.
What you'll practice:
🔍 Attacker tradecraft — reconnaissance, exploitation, persistence.
🧠 Adversary tool fluency — exposure to real-world tools and methods.
🤝 Critical thinking & communication — operate as a focused squad under timed pressure.
🗂️ Side quests & extra intelligence — optional objectives that surface richer findings for your organization.
Cyber Range
•Nov 6, 2025 • 9am
CrowdStrike CTF: Falcon
CrowdStrike delivers a unified platform approach to modern security so you can protect and build your future. This game incorporates several new features of CrowdStrike, offering a unique opportunity to test your skills against the latest in cybersecurity technology.
Tools utilized within the game:
🔷Crowdstrike Falcon (EDR tool, end point protection and analysis)
🔷Crowdstrike Logscale (History and logging)
🔷CrowdStrike Cloud Security
🔷CrowdStrike Identity Threat Protection
This is a mixed capture the flag style event that will require you and your team to zero in on malicious actors inside of a network, identify vulnerable or outdated services, and brace yourself for a real-time series of cyber attacks. Points will be awarded for finding those exploits, remediating them to the best of your ability and defending Iron Guardian's network.
Cyber Range
•Oct 29, 2025 • 10am
CrowdStrike CTF: Falcon
CrowdStrike delivers a unified platform approach to modern security so you can protect and build your future. This game incorporates several new features of CrowdStrike, offering a unique opportunity to test your skills against the latest in cybersecurity technology.
Tools utilized within the game:
🔷Crowdstrike Falcon (EDR tool, end point protection and analysis)
🔷Crowdstrike Logscale (History and logging)
🔷CrowdStrike Cloud Security
🔷CrowdStrike Identity Threat Protection
This is a mixed capture the flag style event that will require you and your team to zero in on malicious actors inside of a network, identify vulnerable or outdated services, and brace yourself for a real-time series of cyber attacks. Points will be awarded for finding those exploits, remediating them to the best of your ability and defending Iron Guardian's network.
Cyber Range
•Oct 16, 2025 • 8am
Hands-On Lab Workshop: Mastering Threat Detection and Incident Response
Join our Virtual Lab Workshop to explore the Mastering Threat Detection & Incident Response Learning Path. Inspired by a real Pass-the-Hash attack simulation, this session follows a red team campaign across the full cyber kill chain—credential theft, lateral movement, and privilege escalation. Gain hands-on experience with tools like Falcon XDR, Falcon ITDR, Security Onion, and SOAR as you learn to detect and respond to early-stage threats, escalate incidents, and defend Active Directory from Kerberoasting. Work through real-world scenarios with guidance from experienced analysts and red teamers. Ideal for Tier 1 SOC analysts aiming to level up to Tier 2/3 roles. Stick around for live Q&A with our experts.
Webinar
•Oct 9, 2025 • 11am
Partner POV | Fortinet + Armis Security Solution
Armis Centrix™ and Fortinet's collaboration offers unparalleled visibility and control over managed and unmanaged devices, enhancing security through AI-driven insights. This joint solution simplifies threat detection and response, optimizes security resources, and supports zero trust, ensuring robust protection across diverse environments without disrupting operations. Discover a new era of cybersecurity management.
Partner Contribution
•Oct 2, 2025
Executive Leadership in the Age of AI: Lessons from WWT Co-Founder and CEO Jim Kavanaugh
AI is reshaping business faster than any technology in history. But while employees are already using AI daily, enterprises are struggling to capture value at scale. In this episode of the AI Proving Ground Podcast, WWT Co-Founder and CEO Jim Kavanaugh explains why executive leadership is the critical factor in moving beyond pilots, how companies should build the right foundations for AI and why waiting on the sidelines may be the biggest risk of all.
Video
•5:19
•Sep 30, 2025
Cyber Resilience Maturity Model
A roadmap to assess, evolve and future-proof your cyber resilience posture
WWT Research
•Sep 29, 2025
Cloud Security: Announcements from Fal.con 2025
Crowdstrike continues to add new features to their platform, making Falcon Cloud Security a top contender when enterprises consider how they are going to secure their cloud investment, including AI applications in the cloud.
Blog
•Sep 29, 2025
Cisco SE Talks: AI Security, Deployment and Strategy with Cisco + WWT
Cisco is thrilled to bring in WWTs VP of Engineering- Chris Pupillo, Benita Mordi from WWT and Joel Sprague – Cisco, as we dive into the AI in business discussion with some of the common pain points and questions customers are having as they dive into AI deployment and strategy for the first time.
Video
•35:16
•Sep 27, 2025
Vital cyber data-sharing law appears likely to expire amid looming government shutdown
Nextgov/FCW: Law firms are advising clients to prepare for this possibility, although the extent of information sharing that will cease if the law lapses remains unclear.
News
•Sep 26, 2025
Partner POV | CrowdStrike + NVIDIA: Redefining Cybersecurity for the Generative AI Era
In a rapidly evolving cyber landscape, legacy security methods falter against sophisticated threats. CrowdStrike and NVIDIA's collaboration harnesses AI to revolutionize threat detection, offering swift, AI-assisted protection. By merging advanced analytics with accelerated computing, they empower organizations to outpace adversaries, transforming enterprise data into actionable security insights for a safer digital future.
Partner Contribution
•Sep 26, 2025