Free Cyber Training for Public K-12 Employees
Finding good training is always a perk, but when it’s free it’s even better. Whether you’re building up CEUs for certification renewal or out to learn a new skill or topic, an area that school IT staffs may not be aware they have access to is the Federal Virtual Training Environment (fedvte.usalearning.gov). Training sessions range from 30 minutes to 30 hours, and the courses are geared towards everything from general topics like “Network Security” to certification prep study materials to specialized courses like “Advanced PCAP Analysis and Signature Development.” A list of all currently offered Cybersecurity courses are at the end of this post for reference, though it should be noted that each of the courses is comprised of smaller individual modules, like in the example of the Network Layer 1 & 2 Troubleshooting course below:
Content delivery varies by course, but generally includes both video and print materials, and lots of demos and labs. The videos are a variety of formats, ranging from recorded versions of in-person training sessions to narrated slide deck presentations. Inside the courses, content is chunked into manageable modules like the illustration above. In the Incident Response course I’m taking right now, it is roughly 6 hours and starts at a high-level Ransomware Overview, but then drills down into specific actions like blocking malicious IPs and disabling SMBv1, as well as critical processes like backing up and restoring Active Directory. These modules also include
To sign up for a free account to FedVTE, sign up here. FedVTE is provided to people who work in the US SLTT sector - State, Local, Tribal, and Territorial governments, so you’ll have to enter your work email address for verification, a process that, in my case, only took about 10 minutes. FedVTE is also free for veterans.
Resources:
FedVTE Request Account (usalearning.gov)
Current FedVTE Cybersecurity Courses
Advanced Computer Forensics
Advanced PCAP Analysis and Signature Development (APA)
Advanced Windows Scripting
Analysis Pipeline
Artificial Intelligence (AI) and Machine Learning (ML) for Cyber
Certified Ethical Hacker Version 10 (CEHv10) Prep
Cisco CCENT Self-Study Prep
Cisco CCNA Security Self-Study Prep
Cloud Computing Security
Cloud Computing Concepts
CMaaS Overview
CMaaS Transition Classroom Sessions
CMaaS Technical Overview Course
Coding 101
Cryptocurrency for Law Enforcement
Cyber Awareness Challenge 2019
Cyber Dark Arts
Cyber Fundamentals for Law Enforcement Investigations
Cybersecurity Analyst
Cybersecurity for Technical Staff
CyberStat Workshops - Zero Trust Pillar 3: Networks
CyberStat Workshops - Zero Trust Pillar 1: Identity (Part 2)
CyberStat Workshops - Zero Trust Pillar 1: Identity (Part 1)
CyberStat Workshops - Zero Trust Pillar 4: Applications and Workloads
CyberStat Workshops - Zero Trust Pillar 5: Data
DB Evaluations using AppDetectivePro and dbProtect
Demilitarized Zone (DMZ) with IDS/IPS
Develop and Publish a Vulnerability Disclosure Policy for Federal Agencies (CISA BOD 20-01)
DNSSEC Training Workshop
Dynamic Testing using HPE WebInspect
Elections and IT - Embrace your role as a Manager
The Election Official as IT Manager
Enterprise Cybersecurity Operations
Insider Threat Program Manager: Implementation and Operations
Introduction to Computer Forensics
Introduction to Cyber Intelligence
Introduction to Investigation of Digital Assets
Introduction to Threat Hunting Teams
Introduction to Windows Scripting
IPv6 Security Essentials Course
ISACA Certified Information Security Manager (CISM) Prep
(ISC)2 (TM) CAP Certification Prep Self Study 2014
(ISC)2 (TM) CISSP (R) Certification Prep 2018
(ISC)2 (TM) CISSP Concentration: ISSEP Prep
(ISC)2 (TM) CISSP:ISSMP Prep 2018
(ISC)2(TM) Systems Security Certified Practitioner
LAN Security Using Switch Features
Linux Operating System Security
Managing Computer Security Incident Response Teams (CSIRTS)
Migration and Security Strategies for FedRAMP Cloud Computing
Mobile and Device Security (2015)
Mobile Forensics
Network Layer 1 & 2 Troubleshooting
Network Security
Pre-Post Assessment Training
Radio Frequency Identification (RFID) Security
Professors in Practice – Policy, Barriers, and Modernization
Professors in Practice – Software Supply Chain Security
Professors in Practice – Improved Detection and Response
Professors in Practice – Improving Federal Investigative and Remediation Capabilities
Professors in Practice – Zero Trust Architecture: How to Choose the Right Model(s) for Your Organization
Professors in Practice – Zero Trust Architecture: Choosing a Model Based on the Task
Professors in Practice – Cyber Threat Intelligence: Practical Applications and Impact of Information Sharing
Professors in Practice – Cyber Threat Intelligence: From Legislation to Regulation
Reverse Engineering
Root Cause Analysis
Securing Infrastructure Devices
Securing the Network Perimeter
Security and DNS
SiLK Traffic Analysisna
Software Assurance Executive Course (SAE)
Static Code Analysis using HPE Fortify
Static Code Analysis using Synopsis Coverity
Supply Chain Assurance using Sonatype Nexus
Windows Operating System Security
Wireless Network Security