ABL Cyber Lab offers real world cyber tools skills

ABL Cyber Lab brings experience to Cyber Certification Courses
 

LAB Overview

The ABL Cyber Lab is for both beginner and intermediate level cyber skills building.  The ABL Cyber Lab training programs provide students with an interactive environment to learn the use of powerful hacking tools to scan, attack, test and build the required real-world skills to discover website and application vulnerabilities. The Lab is a secure way to learn and practice on internal, non-public web servers. The Lab training is not conducted in controlled simulations. Users are provided lessons on ABL Lab servers which allow them to progressively learn in a safe environment. Through the use of tools in Kali Linux, they scan and discover flaws and weaknesses known to be used by attackers to compromise systems. By gaining the hands-on experience of offensive tactics, cyber security professionals are able to prepare and determine the most effective strategy for defense.

In addition to many others, Lab students learn Pen Testing and how to perform:

  • Wireless Attacks
    • using aircrack-ng, fern Wi-Fi and Kismet
  • Web Application Analysis
    • Burpsuite, OWASP-Zap, SQLmap, WPScan
  • Sniffing and Spoofing
    • Metasploit, ettercap, wireshark, netsniff-n
  • Information Gathering
    • netdiscover, NMap, recon-ng
  • Cyber Exploitation Tools
    • Social Engineering ToolKit, Metasploit, Armitage, BeEF

Cyber Lab Skills-Based Training

All ABL Cyber Lab students have access to over 200 Kali linux pre-installed tools. Upon completion of all Beginner and Intermediate Lab lessons, all students receive a Certificate of Completion. The Lab experience provides hands on experience which is critical to supplement industry standard certification preparation training. This combination ensures the individual has the knowledge and practical skills to add value to his/her team and help identify poorly designed code and vulnerable system configuration critical to protecting any organization.

Closing the gap in cybersecurity skills requires a national agenda to develop critical technical skills, cultivate a larger and more diverse workforce, and reform education and training programs to include more hands-on learning.

TOUR the ABL Cyber Lab: Take a 2 minute video tour of the ABL Cyber Lab, at the ABL Cyber Academy....
NOTE: ABL uses a fully vetted and tested video hosting services. These are Safe links. 

  • Wireless Attacks
  • Web Application Analysis
  • Sniffing and Spoofing
  • Information Gathering
  • Cyber Exploitation Tools

Many others…

IMG_0128

Contact ABL Cyber Lab:
Craig Cocciola, FSO Director IT
480-525-7195 direct
craig@advancedbusinesslearning.com

Top Cybersecurity Certifications for Arizona Workers

Best CyberSecurity 5 Day Classes to Earn Certifications

As companies find themselves becoming more and more vulnerable to data breaches, employers in Arizona are increasingly looking within to hire or promote employees who have obtained cybersecurity certifications to ward off future potential attacks. Corporations like Target, who have recently fell victim to a data breach not only pay millions in costly fines but also lose consumer trust and future goodwill.

CompTIA Security +

Job seekers within the growing technology trade in Phoenix who wish to obtain a commercial cybersecurity job or land a coveted IT security position within the defense industry must receive certification as a prerequisite from a state certified school. Depending on the position desired, candidates can start their career with a basic CompTIA certification in network security while top-tier candidates seek the coveted Certified Information Security Manager (CISM). CompTIA certification gives candidates a good overview of best practices in troubleshooting, networking and security across a broad array of devices. Although the CompTIA certification is seen as a stepping stone for more advanced levels of certification, it’s important to note its relevancy as it is required by all employees of the U.S. Department of Defense.

Certified Ethical Hacker

An industry in Arizona that is rapidly growing in popularity is “Ethical Hacking” or “White Hat Hacking.” Ethical hackers must be properly trained and certified because of the high level of trust that is commanded by these positions. Ethical hackers are a unique breed whose main job is to think like a malicious cybercriminal while using that information to protect its employer. In order to properly train individuals to perform this job function, candidates are encouraged to obtain a Certified Ethical Hacker (CEH) certification. Certified Ethical Hackers are often referred to as “penetration testers” and are actually encouraged to attempt to penetrate a company’s network without physically stealing any data. Those who are able to successfully balance this mental game are also well rewarded as salaries start within the six figure range.

Certified Information Systems Security Professional

One of the most popular certifications prospective job seekers can obtain is that of a Certified Information Systems Security Professional (CISSP). Generally obtained by experienced IT professionals, consultants and auditor and risk management professionals, this certification serves as a base requirement for employees securing a company’s network. While the certification doesn’t focus on a single vendor, it does cover a wide array of topics from physical security to cryptography. Those who fully capitalize on the CISSP certification can make in excess of $150,000 per year.

Certified Information Security Manager

The Certified Information Security Manager (CISM) certification is a top-tier certification for those who have at least five years of experience within the network security industry. The CISM classes are very rigorous and will demand every bit of your five years’ background in IT. Those completing this advanced certification will learn about the following four area of cybersecurity:

  • > Information security program development and management
  • > Information security management
  • > Information security incident management
  • > Information risk management and compliance

Completion of this certification has the potential to roll out an invitation to the C-suite as CISM’s often obtain Chief Information Security Officer positions and command in excess of $200,000 annually.

Arizona Cyber Security School Instructor Sheds Light on Banner Health Data Breach in Phoenix Business Journal

Banner Health recently joined a growing list of corporations who have been the victim of cybersecurity data breaches in Arizona.  Banner Health recently made headlines in the Phoenix Business Journal where it was revealed that private information was stolen from consumers using credit cards at various Banner Health food and beverage outlets.  The hackers targeted Banner Health from June 17 to July 7th obtaining cardholder data like names, card numbers, expiration dates and verification codes.

Craig Cocciola, Director of Information Technology and Facility Security Officer for Advanced Business Learning Inc. was interviewed as an expert source on the incident, claiming that companies need to worry about more than just implementing the latest in physical security systems to stay safe.  “The attackers are always going to have an advantage, teaching employees how to stay on top of potential data breaches is key and that doesn’t happen with the annual webinar training program.  It’s got to be part of your culture.”

Advanced Business Learning (ABL) firmly believes that properly trained and certified employees are your best asset in defending unwanted cyberattacks.  Hiring employees with an Ethical Hacker Certification or a Certified Information Systems Security Professional (CISSP) certification is the best compliment to any physical firewall.

Referencing a past example where an employee of a large corporation accidentally inserted a found thumb drive into their network causing a breach, Cocciola further explained, “If employers provide insider threat training and have more of a culture of security, this person would have known inserting a thumb drive in his computer is risky behavior.  Instead he should have taken it to a manager.”

Eliminating threats is an unrealistic expectation, Cocciola said, adding, “reducing them drastically is a realistic expectation.”

Employers interested in “leveling up” their current staff’s broad base knowledge of preventing future cyberattacks can take advantage of ABL’s new workforce training programs.  Fully customizable to employers’ respective needs, ABL’s boot camps prepare staff members to take the certification exam in as little as five days.