Recent Discussions
The Human Connection Challenge: S1E1 Update
Don't Forget! There is only 1 week left to complete the first lab of the Human Connection Challenge if you want to be in with a shout of winning an exclusive digital badges, physical challenge coins, swag and prizes. So far, over 80 of you have already completed The Human Connection Challenge: Season 1 - Episode 1. If you are yet to complete it, you have until midnight on Sunday 24th November 2024! To read more about the challenge click here. To find it in the Immersive Labs Platform,Click Exercise > Challenges & Scenarios > The Human Connection Challenge: Season 1 Don’t forget to Follow The Community Blogto get a notification whenever a new Challenge Lab is released! Good Luck!2likes0CommentsThis Week in The Human Connection
Welcome to all of our new members 👋 JH edelweissexploit jagira DESTINE PedroCollado kcetcbesu m0ns00n DaveBrine Oouasmi JWB2025 rfrymire chrismoore cyb3rry ijunki3 netcat Milan PascalNa rfrymire69 Magnus ImreSolymosi umb444fam adrianJ lupolder tbemwa Bob PatelEE gokulm08 Hazzy Precious It's great to have you all here and we hope that you are enjoying exploring our community. Check out our brand new guides to help you get started. In case you missed it, here’s a selection of our favourite content from The Human Connection this week: Community Updates The Human Connection Challenge: Season 1 There's only 1 week left to completeEpisode 1 of The Human Connection Challenge: Season 1. For your chance to climb the leaderboard and earn exclusive rewards, don't delay! Expert Guidance Patch Tuesday This weekBenMcCarthy and NatSilva and the rest of the Cyber Threat Research crew put out their monthly Patch Tuesday review. Exclusive Events Cyber Drills Our very own Mr. WorldwideDanPotter reflected on his experiences delivering Cyber Drills around the globe. If you haven’t been to one of these fantastic events yet, keep an eye on the website. Product Updates Immerse Yourself: Customer Roadmap Overview Join us on Thursday 21st November for our next Roadmap Webinar. Note: This is a customer-exclusive event. If you’re an employee in one of our customer organisations but can't access the event please reach out to KieranRowley Help & Support This week we've been discussing Threat Hunting with Splunk, OWASP ZAP and Reverse Engineering to name but a few topics. But the following questions still haven't been solved, can you help? netcat is looking for help with WinDbg WinDbg: Ep.3 – Debugging Malware WinDbg: Ep.4 – Debugging a Windows Crash WinDbg: Ep.5 – Kernel Internals AtakanBal has some questions about CVE-2022-29799/CVE-2022-29800 (Nimbuspwn) – Defensive rfrymire needs help with Node.js lupolder could use a hint on Zeek - Demonstrate Your Skills0likes0CommentsThis Week in The Human Connection
Firstly, a very warm welcome to this week's new members 👋 KBobble Anonymous MacWarren wubzydadbod KelvinK ker OverClocked udhav Vladyslav RobN boulton ABH93 -jlo- harish-nayani In case you missed it, here’s a selection of our favourite content from The Human Connection this week: Community Updates Introducing The Human Connection Challenge: Season 1 This week saw the release of the very first lab in The Human Connection Challenge: Season 1. Each month you’ll be given the chance to showcase your cybersecurity skills across a range of topics and climb the Season 1 Leaderboard over the course of 7 labs. Challenge accepted? How about a little more competition for GusC & udhav?! Crisis Ready: Mastering the Design and Execution of Simulation for Real-World Resilience Thanks to all who attended last Friday's crisis sim masterclass webinar. If you missed it or simply want to refresh your memory, you can watch the recording here. An extra special thanks to those who submitted questions to the panel. If your question didn't get answered during the webinar, we've posted the questions, along with answers from JonPaulGabriele our Crisis Sim Lead over in the Help & Support Forum. Christmas Crisis Sim Showdown Votes Revealed 🥁🎄 Last Friday, we released a poll for your favourite Christmas-themed Crisis Sim scenario and we're excited to share that after counting the votes, Christmas Tree-son is the winning scenario! JonPaulGabriele will now put this scenario into production in time for December... Watch this space on news to participate in the virtual crisis sim! Expert Guidance New CTI Lab: CRON#TRAP – Linux Environment Emulation CTI extraordinaire BenMcCarthy has dropped an article about our newest CTI Lab: CRON#TRAP – Linux Environment Emulation. The article explores how a malicious actor has been gaining access to endpoints through the use of phishing and a virtual machine. Check it out now! Feature Focus: Introducing the AI Scenario Generator New feature alert! Product Manager EmmaWalker announced the AI Scenario Generator in her feature focus article. The AI feature will be released on12 November for Crisis Sim customers. Read Emma's article for best practice and guidance with the AI Scenario Generator. Here at Immersive HQ, we're always listening out for user feedback to improve our products, and are specifically seeking feedback from customers who create crisis sims and who might use the AI Scenario Generator. If this is you, head to PamelaSmith latest post to sign yourself up! Discussions As always, we love to see community users supporting one another on this platform & we want to extend a special thanks to those who have gone out of their way to help a community peer, either in our Help & Support Forum or Cyber Million Forum. If you’ve got the know how and want to climb the Immersive Legend ladder, head to the Answer Questionstab! Don't forget, you’ll need to be logged in to comment on posts. Simply head to the top-right of the page to register or sign in. Add your username, avatar and bio in your settings, and you're good to go!1like0CommentsGive us your feedback on our new AI scenario generator
We are looking for some feedback on our Exercising features and would love to hear from our community of users! Are you someone who creates Crisis Sims? Our new AI scenario generator will be released on 12 November and we would love to hear what you think about it! If so, come along to a call with Immersive’s Product Manager, Emma, and UX Researcher, Pamela to answer a few questions about your experience and give us your feedback on these features. What we’ll cover: Other than having used the AI scenario generator, no further preparation is needed for the call. We’ll be delving into your current Exercising usage, needs and expectations, and any issues you’ve encountered along the way. This will be fed back to our team and potentially lead to feature enhancements or new feature development. Between 18 November - 17 December, we will be running calls over Google Meet, lasting up to 45 minutes. Want to influence our future product? Book in a call at a time that suits you, using this link or comment below to find out more. ✨Check out Emma’s blog postFeature Focus: Introducing the AI Scenario Generator2likes0CommentsThis Week in The Human Connection: Cybersecurity Results Month - Week 3
First up, welcome to those who have joined The Human Connection community this week: flyingnoodles adamzamora Fastlime MP WeWantDrills Shaakir GaryElvin ephemerallabyrinth1 SteveAW adamheaton Harvey1066 Snaerulf sprungec unveilgroup deepakitkar rachelmerendino BenjaminSchultze en4rab Garry Blackstar oslotho ericsmithcomputers p076266 RB007 briannaleddy Hannatu lunamuna ✨ 👋 In case you missed it, here’s a selection of our favourite content from The Human Connection this week: Cybersecurity Awareness Results Month - Week 3 Announcing the Immersive Labs Customer Awards 2024 🏆 In honor of Cybersecurity Results Month, we're recognizing organizations and individuals who have excelled in learning and defending against emerging threats, building resilience, and advancing their cybersecurity skills with Immersive Labs. This year's Customer Awards will spotlight top performers in the following categories: Emerging Threats Award, Cyber Resilience Award, and the Trailblazer Award. Stay tuned for winner announcements next week! Return to Haunted Hollow 👻 This Halloween, the Return to Haunted Hollow lab collection brings a spine-tingling sequel to last year’s cyber fright fest, offering 9 terrifying labs that challenge your cybersecurity skills. From decoding encrypted secrets to hunting ghosts in packet captures, this eerie capture-the-flag experience is designed to test both seasoned experts and curious newcomers alike. With a difficulty range of 2-6, and an estimated 5 hours to complete, brave souls will need to navigate the Haunted Hollow’s darkest corners to escape the horrors lurking within. Remember, you can summon help from the shadows and collaborate with fellow friendly ghosts by posting in the Help & Support Forum. Exclusive Events 🎤 Remember to check out our events page for exclusive upcoming events this month including the Virtual Crisis Sim: Puppet Master's Revenge& an opportunity to go backstage with JonPaulGabriele for our community-only webinar, Crisis Ready: Mastering the Design and Execution of Simulation for Real-World Resilience,where you'll gain expert insights and practical tips for creating impactful crisis simulations and to put your crisis sim questions to the experts. Expert Guidance KitHudson delivered yet another informative deep-dive into a recent vulnerabilities, this time focussing on CVE-2024:30051 & what you need to know about the Windows DWM core library elevation of privilege vulnerability. Here, you can learn how Qakbot malware allowed data theft and full system control, how to project your teams & which Immersive Labs content to complete to upskill against this particular vulnerability. Community Updates We love to see so many of you making use of the Help & Support Forum to give and get support. If you’ve got the know how and want to share your expertise with peers, head to the Answer Questions tab under to win community badges, gain a legendary status within the community and access to our coming-soon ambassador program! Don't forget, you’ll need to be logged in to comment on posts. Simply head to the top-right of the page to register or sign in. Add your username, avatar and bio in your settings, and you're good to go!5likes0CommentsThis Week in The Human Connection
Welcome to our new members this week charlene csheasby1 johndoe321 NHK NnekaAN1 mariusm JasDo silvaroohub f_alharthi94 CyberSharpe Johnleigbe Elyes-Ferjani elnara777 mavec natelott cloudshieldtech eam2nd me5382 PabloRocaRigazzio CF917192 faheemshahid tayfun xaxanoulis13 jameel RakanBarakat LN1 Kdemetr OmarAlRashdi woodsk518 TH3C0D3B734K37 ekoo we're glad to have you here ✨ 👋 In case you missed it, here’s a selection of our favourite content from The Human Connection this week: Community Events Join JonPaulGabriele ClemCraven & TomBoylefor this exclusive backstage webinar, a week on from the Puppet Master’s Revenge virtual Crisis Sim event this Cybersecurity Results Month. Our experts will share tips for planning and executing your own Crisis Simulation, so you can walk away ready to plan your own exercise. Register forCrisis Ready Webinar: Mastering the Design and Execution of Simulation for Real-World Resilience here. Here’s one for our growing community in Bristol! Have you always wanted to get into tech but haven’t been sure where to start? Perhaps you’re considering a career change, or are currently undertaking our Cyber Million program. An introduction to Entry to Tech: Bristol Edition with Coding Black Females is one not to miss. Come along to learn more about Entry to Tech and listen to our graduates talk about their journeys into tech, what it’s like doing a Coding Black Females bootcamp, how to apply and much more. Immersive Labs' Cyber Drills Roadshow is going (even more) global! Zurich, Charlotte and Dallas have been confirmed as additional locations for our Cyber Drills Roadshow taking place this Cybersecurity Results Month - reserve your seat now! Expert Guidance In her article Cozy Bear? Not So Cozy... EllaBendrickChartier explores the tactics and techniques used by the Cozy Bear threat actor group in their recent exploits and highlights content to help your teams stay resilient against the attack vectors used by the group, complete with bear puns. Lead Cybersecurity Engineer, BenMcCarthy shared hot-off-the-press details on the Linux RCE that was leaked and released early and announced our new CTI Lab covering this, all within 24 hours! Check it out. Like this content? Share it out to your teams and follow The Human Connection blog so that you never miss an update when a new article is published. To follow a blog, click the bell icon 🔔 at the top of any blog that you want to follow. Community Updates This week, the Help & Support Forum saw discussions and solutions from cross-site scripting to public key infrastructure. Do you have experience with Detection Engineering? If so, why not share your expertise with f_alharthi94 on their question Introduction to Detection Engineering: Ep.5 – Custom Alerting. Want to share your expertise but haven’t registered an account with The Human Connection? If you're not logged in, you cannot comment or interact with posts in the community. Simply head to the top-right of the page to register or sign in. Add your username, avatar and bio in your settings, and you're good to go!3likes0CommentsWhat are you reading?
Hey everyone, all good? With a background in IT and networking that transitioned into cybersecurity, I've always enjoyed read and studying the subject. This week a friend surprised me with this gift, and i thought i would share it with you. It's a networking book (who doesn't enjoy a networking book right?) trust me, this one's special. The Network basics for Hackers is written by Occupytheweb. He is a cybersecurity and digital forensics consultant with loads of experience has some amazing books in the ethical hacking and cybersecurity community. You might have already read his Linux Basics for Hackers that offers practical, hands-on tutorials that teach essential Linux skills while using hacking tools like Kali Linux. So while I dive into this new book over the next week, I'm curious - what cybersecurity books are you currently reading? Any recommendations?1like0CommentsCyber Resilience Advisors
Welcome to your community. Here, you can converse and ask questions to expand your knowledge of cyber and get the most out of the platform. The title of this post is "Cyber Resilience Advisors." So, what are they, and how do they help? A Cyber Resilience Advisor is a professional who guides organizations in developing and managing their cybersecurity workforce. They may assist with strategy development, talent acquisition, career development, performance management, and training for cybersecurity roles. Their ultimate goal is to ensure the organization has a highly skilled, competent, and effective cybersecurity team to protect against and respond to cyber threats. So, what am I telling you this? Immersive Labs has a multitude of SMEs across a broad spectrum of skills and professions with whom you can interact and ask questions as part of the community. I am a Cyber Resilience Advisor and part of the Cyber Resilience Team. We are on here as well. It is a cliche, but in cyber, we really are in this together; we gain security through knowledge, and here is the perfect vehicle to gain that in conjunction with the platform. I look forward to joining you all in the community and helping make your cybersecurity visions a reality, regardless of your skill sets and experience. As a community, we can accomplish anything. Clem CravenWelcome to YOUR Community!
I am excited to welcome our Immersive Labs customers and enthusiasts to this fantastic new community - another exciting milestone in our partnership with you 🤝 We created this space to foster human connections, so that all of our valued customers have the opportunity to collaborate, communicate, and ask questions directly to us and to other customers 💬 I am truly honoured to be part of this digital journey with you, and I look forward with anticipation to the conversations, ideas, and innovation we can cultivate together💡 Your Chief Customer Officer, Julie12likes0CommentsCommunity Launched!
I'm excited to announce the launch of our new Immersive Labs community, The Human Connection! We founded Immersive Labs to empower the world's largest organizations with the knowledge, skills, and judgment necessary to confront rising cyber attacks. In service of that mission, our new community gives customers and other cyber professionals like you a hub to support each other and collaborate on solutions. Together, we can join forces to make the world a more secure, resilient place. I encourage you to continue to ask questions and share your expertise with other members. Many thanks, Your CEO & Founder of Immersive Labs James13likes0Comments