NICE Challenge Project The Workforce Experience Before the Workforce

9 Slides977.87 KB

NICE Challenge Project The Workforce Experience Before the Workforce Dr. Vincent Nestler, Dr. Tony Coulson, & James Ashley NICE Challenge Project @ CSUSB

EnablingtheCybersecurityWorkforce of Tomorrow Platform We run & host the hardware, no upfront investment required Powerful & highly accessible web interface, no installs required Enables specialized content development, deployment, & analysis Challenges Environments Full scalecontext rich environments inspired by NICE Cybersecurity Workforce Framework Categories Fictional organizations & employees Virtualized networks, servers, & employee desktops Competency based assessments focused on real world problems & context Maps to NICE Cybersecurity Workforce Framework Tasks/KSAs & CAE KUs Designed to capture useful data for actionable metrics & analytics

Infrastruc ture Upgrade ----------Protect and Defend 15 New Challenges - All from Protect & Defend Some Examples Malware Aftermath Cleanup Configuration Management Gone Awry Sniffing Out Suspicious Activity A completely new environment all for

Who and what is all that content and hardware for? For 200 Universities/Community Colleges 300 Curators (Professors/EDU Staff) To Deploy 80 Unique Challenges From and Mapped Against Operate & Maintain, Protect & Defend, Investigate, and the CAE KUs Used As

Live Demo

Continued WebPortal UI Updates More Protect & Defend Challenges What is coming? Curator Comments on Submissions to Players Deeper Data Layers for Challenge Submissions LMS Integration

How do you get access and get started? nice-challenge.com

James Ashley III – [email protected] Contact Us Dr. Vincent Nestler – [email protected] Dr. Tony Coulson – [email protected] NICE Challenge Project – www.nice-challenge.com

Back to top button