Cyber Range

BHIS Antisyphon Cyber Range

The skills gap and funding to train new Security Operations Center (SOC) personnel is becoming difficult for organizations to bridge. Oftentimes, well-intentioned organizations do not have the means to confidently operate in a perpetually understaffed mode. Cybersecurity teams may lack advanced skills in areas like security analytics or forensic investigations, putting more pressure on the most experienced staffers to accommodate this growing need in the industry. 

To address this need, BHIS partnered with MetaCTF to create the Antisyphon training range.

The goal of this cyber range is a bit different from most other ranges. It is not just to provide a place for people to work through challenges and play, but also as an open and direct/hands-on training environment.

For example, if we have a challenge like the one below:

The above challenge is a basic Base64 challenge. However, if the student has never seen this before, they would have little or no idea where to start. Sometimes, people are so outside of their comfort zone that they don’t even know the right questions to ask.

However, in the BHIS Antisyphon range, every question either has a very heavy hint or a direct link to a short training video, blog, or webcast covering the technique needed to solve the challenge. In the above example, the challenge directly links to the Base64 video from BHIS.


Getting Started with Base64 Encoding and Decoding

Because we have built-in tutorials and hints, many can start with little to no experience. 

Currently, there are over 127 questions covering topics like Web, Recon, Pentesting, Forensics, Crypto, Reverse Engineering, and Threat Hunting.

This service is part of every BHIS contract.  

However, if you want to play on your own for $30/month, click below!

CYBER RANGE ACCESS WILL BE GRANTED IN 2-4 BUSINESS DAYS.