Steve Armstrong certified SANS trainer tells us about the Netwars


SANS trainer
Google 

Steve Armstrong certified SANS trainer tells us about the Netwars.





One of the interests of SANS formations is that they give access to complementary events such as Netwars Tournaments. Even though you have never been involved, you have surely heard from other interns NOT to mention this experience. In this time of the COVID-19 pandemic, it’s good to know that cybersecurity professionals can not only maintain their expertise through SANS’s more than 45 online training courses, but also engage in our Netwars.

What is a Netwars Tournament?





We asked Steve Armstrong, a SANS-certified trainer since 2007, about the Netwars Tournament that he co-hosted at a cybersecurity training event in October 2019.

We offer several types of Netwars Tournaments. Core Netwars is the intermediate level: you are faced with Linux and incident response exercises, system understanding and management, web compromise, and intrusion testing. DFIR Netwars dry is much more evidence-based. Players have images of discs and phones: it is up to them to go on the attack and extract artifacts, images, web history, etc. to uncover the progress of the various incidents. We also offer Netwars Tournaments on other topics: Grid (power grid), ICS (industrial systems) and Cyber Defense.”

We designed the Netwars Tournaments to encourage younger players and novices, but also to challenge seasoned professionals. Netwars integrates a system of clues that some make it hard not to use, unlike others with less advanced skills that use it to release the pressure if they ever get stuck. The use of clues is not sanctioned and players are also free to use Google, they can explore several ideas.”

Players practice all the skills they have learned and connect with each other as the evening progresses.

In tournament mode, Netwars is spread over two evenings of three hours each, a total of six more training hours, the equivalent of a full day at no extra cost! For trainees, exercise is a fun way to relax and get to know each other. Together, players rise to the challenges and put into practice all the skills they have learned. Connections are created as the evening progresses.”

SANS’s Netwars Tournaments are flag capture competitions. Multi-level, individual or team, they are structured to encourage young professionals to continue developing. The more the game progresses, the more the participants' actions lead them to improve their skills and to surpass themselves. No need to know Python or the C language to participate: introduce yourself and we will provide you with a virtual machine. Come armed only with your thirst to learn, your desire to apply yourself and your openness of mind. During Netwars Tournaments, the scores displayed in real time create a healthy emulation conducive to learning. Players retain information as they acquire knowledge actively and not passively.”

What about the professionals? 





To prevent the experienced profiles from getting bored, the Netwars Tournaments of SANS take place by level with progressive difficulty in order to test the insight of the most technically gifted players. Thus, Netwars remain a challenge for repeat or emeritus students who are trained in cyber threats and their constant evolution.

Steve Armstrong continued: Netwars has a five-level structure with progressive difficulty. Level 1 can be described as the first step on a large scale leading to a more difficult challenge. The first three levels are compatible with a standard Linux machine. The player is confronted with the network in its quest to achieve different goals. For the most part, it takes at least three or four six-hour tournaments to get to levels four and five. Level four involves entering beyond the Demilitarized Zone (DMZ) into an internal network hosted in the cloud and managed by the network team. At level five, which few achieve, the environment is 1-on-1. It’s really a structured progression.”

The games change every 18 months; they keep the appeal of novelty. And if we follow a training every two years or so, the Netwars Tournament experience is renewed every time.

Who can participate?


You don’t need to be a cybersecurity expert to participate, but you need to know how to use a computer, research and exploit information.

If you know how to use a classic computer, you’ll be able to find out what’s going on, says Armstrong. And do not forget that there are clues, you are not thrown into the deep. If you are stuck, use a clue, there is no penalty! You can even ask for a second clue without any repercussions, but if you take the third, which almost gives the answer, you lose a point.”

You don’t need any particular cybersecurity skills to participate in Netwars, just apply and learn.

Where can I find a Netwars Tournament?


SANS usually organizes tournaments during its major events that host formations, but check out the Netwars program below to learn about the activities of the coming months at a time when so many of us in the world are teleworking or in voluntary isolation.

Once again, usually, participating in a Netwars Tournament involves registering at the indicated price or, in the case of trainees of a long training of SANS, at no extra cost. If you only register for the two Netwars Tournaments evenings, for a total of at least six hours of training, payment will be requested upon registration. The best is still to follow a training of SANS: you will then have the opportunity to register for free Netwars!

And in this time of forced telework?





In these troubled times, it is difficult to find the balance between private and professional life. At SANS, we understand the complexity of teleworking and teletraining, and that’s where SANS Online Training comes into play.
With SANS Ondemand and SANS Live Online, you have access to the same reputable trainers as SANS Live Training with the same results, but with the added benefit of training at your own pace or in real-time dissemination that is suitable for all regardless of the situation, availability or location of the trainees.

In keeping with current health guidelines, SANS has transformed its Netwars offering into a fully virtual weekly Netwars experience so that trainees don’t miss the opportunity to participate. SANS has also added a new set of cyber flag capture challenges available worldwide until 31 May. Through their diversity, these fun and interactive events will suit a variety of profiles from across the cybersecurity community.

To help update the cybersecurity skills of individuals and organizations, SANS has designed new content and interactive challenges where distance is not a problem.

Get involved in the next Netwars Tournaments.


April 30 | Virtual Challenge Virtual DISC - SANS ICS Netwars Challenge**


7 and 8 May | Virtual Cyber Defense Netwars Tournament


May 14-15 | Virtual Mini-netwars Mission 3**


21 and 22 May | Virtual Core Netwars Tournament


**Open FREE to all upon registration


In addition to the Netwars Tournaments in real time, SANS also offers Netwars Continuous, a four-month online subscription where interns can test their online skills, meet challenges and practice offensive and defensive skills 24 hours a day, 7 days a week!

Next Post Previous Post