SlideShare uma empresa Scribd logo
1 de 10
Ed Adams, CEO, Security Innovation
Satish Janardhanan, Head of Application Security,
Accenture Technology
A simulation platform that enables cybersecurity
teams to train and develop cybersecurity
expertise and manage workforce planning
Security Team
• Attacker mindsets
• Engaging and fun environment
• Master by doing
• Educational experience for all
skill levels
• Assess individual & team
performance
• Identify areas of improvement
• Map learning paths
• Create security culture
Sample - Java Developer
Fundamentals
• Fundamentals of Application
Security
• Fundamentals of Secure
Development
• Fundamentals of Secure AJAX
Code
Secure Coding
Concepts
• OWASP Top Ten: Threats &
Mitigations
• Creating Secure Code –
Java Foundations
• Creating Secure Ajax Code –
Java Foundations
Advanced
Concepts
• Creating Secure Java Code
• Creating Secure jQuery Code
• How to Create an Application
Security Threat Model
1st
CMD+CTRL
event
2nd
CMD+CTRL event
• Run Shadow Bank
which spans
vulnerability types
and skill levels
• Run additional team
events to demonstrate
and expand the skill set
(CISO Platform Annual Summit) Scaling Appsec Program With Cyber Range
(CISO Platform Annual Summit) Scaling Appsec Program With Cyber Range
(CISO Platform Annual Summit) Scaling Appsec Program With Cyber Range

Mais conteúdo relacionado

Mais procurados

The Teams Behind DevSecOps
The Teams Behind DevSecOps The Teams Behind DevSecOps
The Teams Behind DevSecOps
Uleska
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
Mike Spaulding
 

Mais procurados (20)

Dev secops indonesia-devsecops as a service-Amien Harisen
Dev secops indonesia-devsecops as a service-Amien HarisenDev secops indonesia-devsecops as a service-Amien Harisen
Dev secops indonesia-devsecops as a service-Amien Harisen
 
The Teams Behind DevSecOps
The Teams Behind DevSecOps The Teams Behind DevSecOps
The Teams Behind DevSecOps
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
 
CSS17: Dallas - Thawing the Frozen Middle
CSS17: Dallas - Thawing the Frozen MiddleCSS17: Dallas - Thawing the Frozen Middle
CSS17: Dallas - Thawing the Frozen Middle
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
DevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogDevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together Log
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Ten Security Product Categories You've Probably Never Heard Of
Ten Security Product Categories You've Probably Never Heard OfTen Security Product Categories You've Probably Never Heard Of
Ten Security Product Categories You've Probably Never Heard Of
 
How to build app sec team & culture in your organization the hack summi...
How to build app sec team & culture in your organization   the hack summi...How to build app sec team & culture in your organization   the hack summi...
How to build app sec team & culture in your organization the hack summi...
 
Security in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learnedSecurity in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learned
 
DevSecOps outline
DevSecOps outlineDevSecOps outline
DevSecOps outline
 
Secure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceSecure DevOPS Implementation Guidance
Secure DevOPS Implementation Guidance
 
451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...
451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...
451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...
 
Dev week cloud world conf2021
Dev week cloud world conf2021Dev week cloud world conf2021
Dev week cloud world conf2021
 
451 and Cylance - The Roadmap To Better Endpoint Security
451 and Cylance - The Roadmap To Better Endpoint Security451 and Cylance - The Roadmap To Better Endpoint Security
451 and Cylance - The Roadmap To Better Endpoint Security
 
Why does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongWhy does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline Wong
 
Practical Secure Coding Workshop - {DECIPHER} Hackathon
Practical Secure Coding Workshop - {DECIPHER} HackathonPractical Secure Coding Workshop - {DECIPHER} Hackathon
Practical Secure Coding Workshop - {DECIPHER} Hackathon
 
Security and DevOps Overview
Security and DevOps OverviewSecurity and DevOps Overview
Security and DevOps Overview
 
Why should developers care about container security?
Why should developers care about container security?Why should developers care about container security?
Why should developers care about container security?
 
The DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
The DevSecOps Showdown: How to Bridge the Gap Between Security and DevelopersThe DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
The DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
 

Semelhante a (CISO Platform Annual Summit) Scaling Appsec Program With Cyber Range

EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application Security
Larry Ball
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development process
Jerod Brennen
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
Marco Morana
 

Semelhante a (CISO Platform Annual Summit) Scaling Appsec Program With Cyber Range (20)

Agile and Secure SDLC
Agile and Secure SDLCAgile and Secure SDLC
Agile and Secure SDLC
 
The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009
 
The Principles of Secure Development - David Rook
The Principles of Secure Development - David RookThe Principles of Secure Development - David Rook
The Principles of Secure Development - David Rook
 
Devsecops at Cimpress
Devsecops at CimpressDevsecops at Cimpress
Devsecops at Cimpress
 
Javantura v4 - Security architecture of the Java platform - Martin Toshev
Javantura v4 - Security architecture of the Java platform - Martin ToshevJavantura v4 - Security architecture of the Java platform - Martin Toshev
Javantura v4 - Security architecture of the Java platform - Martin Toshev
 
EC-Council Secure Programmer Java
EC-Council Secure Programmer JavaEC-Council Secure Programmer Java
EC-Council Secure Programmer Java
 
Turning security into code by Jeff Williams
Turning security into code by Jeff WilliamsTurning security into code by Jeff Williams
Turning security into code by Jeff Williams
 
Azure Security Center
Azure Security CenterAzure Security Center
Azure Security Center
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application Security
 
SC conference - Building AppSec Teams
SC conference  - Building AppSec TeamsSC conference  - Building AppSec Teams
SC conference - Building AppSec Teams
 
LIFT OFF 2017: AWS and Cloud Computing
LIFT OFF 2017: AWS and Cloud ComputingLIFT OFF 2017: AWS and Cloud Computing
LIFT OFF 2017: AWS and Cloud Computing
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development process
 
DevSecOps OWASP
DevSecOps OWASPDevSecOps OWASP
DevSecOps OWASP
 
Defining DevSecOps
Defining DevSecOpsDefining DevSecOps
Defining DevSecOps
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
 
How to Make a Unicorn: Finding Cybersecurity Talent in the Real World (Dallas)
 How to Make a Unicorn: Finding Cybersecurity Talent in the Real World (Dallas) How to Make a Unicorn: Finding Cybersecurity Talent in the Real World (Dallas)
How to Make a Unicorn: Finding Cybersecurity Talent in the Real World (Dallas)
 
AppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture ChangeAppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture Change
 
Implementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in JenkinsImplementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in Jenkins
 
Value-driven threat modeling: Security by design - Avi Douglen - DevOpsDays T...
Value-driven threat modeling: Security by design - Avi Douglen - DevOpsDays T...Value-driven threat modeling: Security by design - Avi Douglen - DevOpsDays T...
Value-driven threat modeling: Security by design - Avi Douglen - DevOpsDays T...
 

Mais de Priyanka Aash

Mais de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Último (20)

Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 

(CISO Platform Annual Summit) Scaling Appsec Program With Cyber Range

  • 1. Ed Adams, CEO, Security Innovation Satish Janardhanan, Head of Application Security, Accenture Technology
  • 2.
  • 3. A simulation platform that enables cybersecurity teams to train and develop cybersecurity expertise and manage workforce planning
  • 4.
  • 6. • Attacker mindsets • Engaging and fun environment • Master by doing • Educational experience for all skill levels • Assess individual & team performance • Identify areas of improvement • Map learning paths • Create security culture
  • 7. Sample - Java Developer Fundamentals • Fundamentals of Application Security • Fundamentals of Secure Development • Fundamentals of Secure AJAX Code Secure Coding Concepts • OWASP Top Ten: Threats & Mitigations • Creating Secure Code – Java Foundations • Creating Secure Ajax Code – Java Foundations Advanced Concepts • Creating Secure Java Code • Creating Secure jQuery Code • How to Create an Application Security Threat Model 1st CMD+CTRL event 2nd CMD+CTRL event • Run Shadow Bank which spans vulnerability types and skill levels • Run additional team events to demonstrate and expand the skill set

Notas do Editor

  1. Whose name should be first?? What is Satish title??
  2. Start with WarGames movie, transition to Simulation game. As WOPR (War Operation Plan Response) was not able to tell the difference between simulation and reality, simulation tool has been widely used to predict the true behaviors in real world. In Cyber Security world, we call it Cyber Range.
  3. Notes: What is a Cyber Range? A cyber range is a simulation platform that enables cybersecurity teams to train and develop cybersecurity expertise and manage workforce planning. - Gartner Simulated environment for hands-on security training and development More immersive experiences than other types of training Range of focus including Infrastructure, Network, Application, etc Often begin as ad hoc or organizational projects Increasing interest and adoption in public and private sectors Source: https://blog.securityinnovation.com/hack-through-the-holidays-cmd-ctrl_1 CMD+CTRL Cyber Range Increased focus on application layer Adopt simulation and gamification to improve learning and retention rates Focus on learning to think like attackers by doing - identify, build and implement multi-faceted attacks like those encountered in real life Gamification has shifted into simulation much like flight simulators do. Result: Shift from machine guided learning to a free-formed, self guided experience that speeds learning and increases retention rate Source: https://blog.securityinnovation.com/hack-through-the-holidays-cmd-ctrl_1
  4. Why now? Emergence of cloud technologies allow for easier, cost effective development and deployment Ability to engage with disparate team members in real time to encourage active learning and community building Increasing cultural acceptance of immersive experiences for learning purposes Skills difference requiring exploration of non-identical and tailed training Source: https://blog.securityinnovation.com/hack-through-the-holidays-cmd-ctrl_1
  5. Previously limited to IT infrastructure/networks or security teams, now it is time to let the Dev Teams play too in order to train and equip developers to think and act with a security mindset every day. With attacker’s mindset, developers can be the first line of defense on their own coding, much earlier than security team jumps in Focus time and investment on building the product at earlier stage rather than fixing the issues at later stage Reduce the pain and improve relationship between Dev vs. Security team Build security culture across all software departments Identify security champion
  6. Benefits of AppSec Cyber Range Benefits from both practitioner and leader sides: Practitioners Educational experience for all skill levels Engaging and fun environment Better understanding of security threats and attacker mindsets Immersive, real-time experience that helps teams and individuals improve abilities Leadership Reporting to understand performance at an individual and team level Map results into individual and team learning paths, enabling immediately actionable education opportunities Asses skills of team members and identify areas for improvement Streamline traditional training based on real life, demonstrated skills Gain knowledge from providers to understand what methods and approaches work best SOURCES: https://blog.securityinnovation.com/hack-through-the-holidays-cmd-ctrl_3-0 https://blog.securityinnovation.com/hack-through-the-holidays-cmd-ctrl_1
  7. Blended Learning: An enhanced and customized security learning solution that combines roles and technology focused courses with a hands-on Cyber Range to optimize training effectiveness for individuals. Overtime these will become ongoing practice that raise security knowledge across all team members. Educate Teams - Provide baseline security education to cover fundamentals before Cyber Range engagement Baseline Performance - Keep early stage events low pressure in order to accurately baseline performance of individuals and teams Coach Participants - In real time and after the fact. Break down the mindset of a mystical hacker culture through driving open discussions, sharing, etc Distributed Focus - It’s not just about score, number of issues found or methodology...it’s about all three. Make sure to focus on the hows and whys of attacking a site, not just the scoreboard. Understand Results to Inform Action - Various data points will arise and can be used to schedule specific training, inform career paths, etc Source: https://docs.google.com/document/d/1jOwvR1t7nTHnlF0sVWr2gmfYyUikid_vRMwM_PlNlBI/edit?usp=sharing
  8. Surprises Much broader scope of users than expected (Execs, HR, Engineering, Marketing) Speeding security training ramp up for users Leads to improved security skills pipeline Self selecting Security Champions - Don’t steal talent, expand it Side Benefits Improved skills measurement Informed, results based training Demystification of hacker culture Improved team dynamics (fun, engaging events = better teams) Source: https://docs.google.com/presentation/d/1KitKSfzu6zsDvZEpNYAAADeIRUVPI6PLozMtnJUoD5k/edit#slide=id.p14
  9. To do: get feedback from Accenture or SI CSM on content Image is from Accenture website: https://www.accenture.com/us-en/insight-disruptive-technology-trends-2017 Wordings are subject to change if it incorrectly reflects the roll out plan. ‘Start small, make progress’ is based on the understanding that Accenture will start with smaller group of players for CMD+CTRL for train the trainer, then pilot to couple of thousand players for always-on, before eventually expanding to much larger groups. ------------- Goal of slide: Introduce concept of a modern, application focused cyber range to a group who likely knows of them as cumbersome network tools Maybe make this a slide on “The shifting focus of Cyber Ranges”?