Cyber Practice Labs and Games

Project Ares cyber labs are designed to train in cybersecurity tasks, knowledge, and skills in workshops and classrooms.

Project Ares Lab and Game Formats

or we’ll customize a scenario for your workshop

Project-Ares-Lab-and-Games-Format-gaming-icon

Check out fun cyber learning games about Ports & Protocols, the Cyber Kill Chain, Regular Expressions, and more.

Project-Ares-Lab-and-Games-Format-digital-forensics-icon

Use a Digital Forensics lab with Autopsy, Ophcrack, and Registry Editor to investigate the case of a potential spy.

Project-Ares-Lab-and-Games-Format-tools-icon

Foundational labs introduce Linux Basics, Windows Fundamentals, PowerShell, and Microsoft security tools.

Project-Ares-Lab-and-Games-Format-red-and-blue-teams

Specialized labs are red or blue team oriented and tackle threats including botnets, file theft, and ransomware.

Cyber Learning Games

Captivating arcade-style games.

Fun to play for professionals and students alike to show mastery of cybersecurity concepts like the cyber intrusion kill chain, ports and protocol, regular expression techniques, and more.

Project-Ares-Lab-and-Games-Format-regex-minigame-splash
Project-Ares-Lab-and-Games-Format-battlerooms-screen

Foundational labs and scenarios (Battle Rooms)

Skill focused hands-on cyber labs that reinforce cybersecurity knowledge with Nmap, Kali Linux, Snort, Autopsy, PowerShell, Wireshark, and more.

• Use authentic virtual machines with simple networks 

• Individuals can progress with hints

Specialized labs and scenarios (Missions)

Specialized scenarios include multi-faceted offensive or defensive labs to tackle complex threats like botnets, phishing and exfiltration, ransomware, and more. Critical thinking is needed to defeat real threats on the cyber range.
  • Use authentic virtual machines with a range of industry specific networks
  • Individual play OR team-based collaboration
  • Review activity in session playback
Project-ares-classroom-labs-missions-on-imac

Specialized labs and scenarios (Missions)

Specialized scenarios include multi-faceted offensive or defensive labs to tackle complex threats like botnets, phishing and exfiltration, ransomware, and more. Critical thinking is needed to defeat real threats on the cyber range.
  • Use authentic virtual machines with a range of industry specific networks
  • Individual play OR team-based collaboration
  • Review activity in session playback
Project-ares-classroom-labs-missions-on-imac
Project-Ares-Lab-and-Games-Format-young-man-cta

 

Get Captivated & Deliver Fun

For your cyber workshops and classroom labs