June 29, 2022, 2:20 a.m. | Industry News

Help Net Security www.helpnetsecurity.com

RangeForce announced it has enhanced its team threat exercises platform with new capabilities that make it easier for organizations to accelerate the skills development of their security teams through multi-user detection and response exercises of emulated attacks. RangeForce team threat exercises enable security teams to configure the security stack to be protected, choose an attack scenario, execute the threat exercise, review post-exercise results and develop a targeted training plan. Using high-intensity, real-world attack scenarios that … More →


The post …

attack defensive industry news platform rangeforce updates

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Team Lead, Security Operations Center, Cyber Risk

@ Kroll | United Kingdom

Cyber Security Risk Analyst

@ College Board | Remote - Virginia

Lead - IT Security Engineer

@ Bosch Group | BENGALURU, India

Project Cybersecurity Manager

@ Alstom | Bengaluru, KA, IN

Security Consultant

@ CloudSEK | Bengaluru, Karnataka, India