Jump to content
Symbolfoto: Das AIT ist Österreichs größte außeruniversitäre Forschungseinrichtung

Capacity Building & Training

The AIT Cyber Range serves as a virtual environment for the flexible simulation of critical digital IT systems. It provides a secure and realistic environment for analyzing and testing incidents in different, scalable scenarios without the use of the genuine production systems of stakeholders.

Challenges/Key Questions

  • Understand how to efficiently simulate real ICT infrastructures from various domains

  • Simulation of threats, attackers, attack vectors in a realistic, virtual  environment

  • Definition and generation of training and exercise scenarios

  • Evaluation and interpretation of the scenario and exercise success

  • Assessment of learning outcomes of training and exercise scenario

  • Visualization of real-time training and exercise activities

 

Thus, it is possible to test and validate security measures, verify the resilience of different IT architectures as well as to train different security processes in the enterprise, and specific incident response processes for cyber incidents in realistic application scenarios to support real world IT deployments and ensure consistent IT operations for highest cyber security resilience. Trainings and exercises address the cyber security needs of staff, IT professionals, CERTs/CSIRTs, management and advisory boards in industry, research and government.

 

AIT’s Cyber Range …

  • targets on customer specific IT-systems and architectures
  • focuses on today’s threats & today’s ICT systems
  • anticipates tomorrow´s threats and next generation ICT systems
  • provides insights into how novel security technologies and processes can enhance computer security incident response
  • supports the safe and secure design and operation of industrial control systems (ICS)

 

Cyber Security Training

The AIT Cyber Range supports effective IT security training by learning and training IT security measures tailored to meet individual needs and requirements (beginners, advanced and experts). The AIT Cyber Range is thus prepared individually for the agreed training scenarios from the cyber security training including technical simulations and hands-on experience for participants. Training includes but is not limited to cyber security awareness training for employees and management, Understanding IT and OT technologies and vulnerability management, Assessing security threats and attack scenarios and certification of knowledge and processes for IT operations and IT development.

 

Cyber Security Exercises

Based on the requirements of the customer, AIT develops scalable and realistic cyber security scenarios for cyber security exercises. The AIT Cyber Range can be designed and implemented for various applications in various configurations, such as industrial control systems (ICS), digital networks and IT infrastructures. This enables industry and public sectors to work in realistic environments on the design, implementation and validation of new methods, technologies and processes in order to achieve resilience in organizations. The AIT Cyber Range exercises support IT security managers and specialists in remaining effective in the era of modern cyber threats through training and simulation. In addition, through our exercises the processes, internal communication and other means can be verified and tested.

 

Video-Review zum KSÖ Cybersicherheits-DACH-Planspiel 2021