Training & Development

  • Attack-Defense Online Lab – A massive online resource. Attack defense hosts over 2000+ unique lab exercises on topics spanning from recon, exploitation, post-exploitation, data exfiltration, web applications, traffic analysis, CVEs, network components, infrastructure attacks, privilege escalation, forensics, and more. New labs are added weekly!
  • Capture the Flag – Application Security Challenge – Application Security CTF Challenge. This is a game designed to challenge your application hacking skills. There are several challenges that stand before you. Each challenge contains a section of code that has vulnerable weak points. Your mission, should you choose to accept it, is to identify the vulnerability that exists in each challenge.
  • Exploit Education :: Andrew Griffiths’ Exploit Education Exploit education provides a variety of resources that can be used to learn about vulnerability analysis, exploit development, software debugging, binary analysis, and general cyber security issues.

UK Cyber Security Forum, October 2023, All Rights Reserved

  • Cyber Essentials Impact Evaluation – Please Share Your Organisation’s Experiences

    An independent impact evaluation of #CyberEssentials is now live. Organisation insights will help us build a picture of cyber resilience.