SimSpace collaborates with (ISC)² to help cyber security professionals advance their knowledge

SimSpace announced a partnership with the International Information System Security Certification Consortium, or (ISC)², the world’s largest nonprofit association of certified cybersecurity professionals.

SimSpace ISC2

Through the partnership, CISSPs will be able to earn their continuing professional credits (CPE) through SimSpace’s advanced cyber range simulations, custom learning plans, threat intelligence webinars and practical cybersecurity exercises.

“Organizations worldwide are in a competitive situation to recruit and retain elite cybersecurity talent,” says William Hutchison, CEO, and co-founder at SimSpace. “We’re proud to partner with (ISC)² and provide our advanced cyber exercises and learning content to the global CISSP community. We help cyber security professionals advance their knowledge, capture CPE credits, and defend against cyberattacks.”

SimSpace currently offers several ways to participate in ongoing cybersecurity training and education events. The SimSpace Cyber Range Platform allows customers to simulate advanced persistent threats and sophisticated automated attack scenarios with high-fidelity simulations in a low-risk environment. Teams can practice and refine their response tactics with real-time Red Team, Blue Team and Purple Team exercises, Capture-the-Flags, ransomware and DDoS attacks and custom live-fire exercises. Outside of the platform, SimSpace regularly hosts table-top exercises (TTX) and response analysis events for teams ranging from analysts to senior executives to evaluate responses.

Through SimSpace SkillWise, security teams can leverage the comprehensive training library of over 300 hours of modules and robust marketplace content offered by partners like Mandiant, Cymulate and others. From threat-hunting and malware analysis to front-line security tools and incident response, individuals utilize labs with network replay, mission impact, event tracking, team planning, and automated scoring to best develop or enhance skills best appropriate for their role.

In addition, SimSpace regularly creates threat intelligence briefs and training modules based on emerging threats – like the recent Dirty Pipe, Log4J and PWNKIT vulnerabilities – which explore both the offensive exploits, as well as defensive testing and remediations.

The SimSpace Cyber Range platform is trusted by organizations worldwide, including the US Department of Defense Persistent Cyber Training Environment (PCTE), the Department of Homeland Security, and five of the 15 largest financial institutions in North America.

More about

Don't miss