https://gamma.app/embed/rybdj25sxqp6jf0
Cyber Battle Royale
“Defend. Attack. Adapt. Become the Ultimate Cyber Champion.”
Part of the Cyber School 6-Year Pathway
Target Audience: Grade 9 Students and Above (Ages 14+). Designed for students who want to test their cybersecurity skills in real-world scenarios and competitive challenges.
Course Duration: 38 Core Sessions (1 hour each) + 10 Optional Sessions
Course Format: Fully Online, Hands-On Learning with CTF Tournaments, Attack/Defense Simulations, and Real-World Cybersecurity Labs
About the Cyber School 6-Year Pathway
The Cyber Battle Royale is the final level of the Cyber School 6-Year Pathway. After building foundational skills in computers, coding, AI, ethical hacking, and Python security, students are now ready to enter the real-world arena—where the stakes are high, the challenges are intense, and the skills they’ve learned will be put to the ultimate test.
The 6 Courses in the Pathway:
- Cyber Kids (Grade 4+) – Computer literacy, internet safety, and Scratch coding.
- Programming Through Games (Minecraft) (Grade 5+) – Problem-solving through Minecraft coding.
- AI Explorer (Grade 6+) – Build AI models and explore data science.
- Cyber Rangers (Grade 7+) – Ethical hacking, forensics, and CTF challenges.
- Python Security (Grade 8+) – Python programming and secure coding practices.
- Cyber Battle Royale (Grade 9+) – Attack and defense simulations, CTF tournaments, and real-world cyber scenarios.
Start Anytime, Learn at Your Own Pace:
- Though courses are designed to be taken chronologically, Cyber Battle Royale is open to any student with solid cybersecurity knowledge and Python skills.
About This Course: Cyber Battle Royale
This is where students go from learning to leading. In this course, students will:
- Engage in real-world cybersecurity scenarios (ransomware attacks, network breaches, and social engineering).
- Participate in Capture The Flag (CTF) challenges in cryptography, forensics, web exploitation, and reverse engineering.
- Experience attack vs. defense games—hacking systems while defending their own.
- Work in teams, mimicking real Security Operations Center (SOC) roles.
- Build a final project: a multi-layered CTF challenge for their peers.
Key Themes:
- Critical Thinking & Strategy: Plan, adapt, and outsmart your opponents.
- Ethical Hacking in Practice: Explore the hacker mindset while adhering to legal frameworks.
- Real-World Simulations: Engage in scenarios drawn from actual cyberattacks.
- Competitive Cybersecurity: Work solo, in teams, or in red vs. blue competitions.
Module 1: The Arena – CTF Training (Sessions 1-10)
Students dive into the world of CTF competitions and learn the strategies used by real-world cyber defenders and attackers.
- Welcome to Cyber Battle Royale
- What is a CTF? How do ethical hackers train?
- Types of CTFs: Jeopardy-Style, Attack-Defense, and King of the Hill.
- Lab: Set up your own virtual machine (Kali Linux) for ethical hacking.
- Tools of the Trade: Mastering the Hacker’s Toolkit
- Nmap, Burp Suite, Wireshark, John the Ripper, Metasploit
- Lab: Complete a scavenger hunt using common cybersecurity tools.
- Cryptography: Cracking the Code
- Encryption basics, ciphers, and cracking techniques.
- Lab: Solve classic cryptography puzzles and decode secret messages.
- Web Exploitation: Finding Weak Spots
- XSS, SQL Injection, and other web vulnerabilities.
- Lab: Hack a vulnerable website in a sandboxed environment.
- Forensics: Digging Through Digital Evidence
- File carving, log analysis, and metadata extraction.
- Lab: Recover hidden files and trace digital footprints.
- Reverse Engineering: Taking Things Apart
- Analyze compiled code to find hidden vulnerabilities.
- Lab: Decompile a program and modify its behavior.
- Steganography: Hiding in Plain Sight
- Conceal information in images, audio, and documents.
- Lab: Hide and retrieve secret messages from images.
- Social Engineering: Manipulating the Human Element
- Phishing, baiting, and pretexting techniques.
- Lab: Simulate a phishing attack in a controlled environment.
- CTF Mini-Tournament
- Students compete in a mini CTF to apply their skills.
- Lab: Earn flags across multiple challenge categories.
- Debrief: Building Better Defenses
- Analyze the CTF and learn from common mistakes.
- Lab: Fix vulnerabilities in pre-built systems.
Module 2: Attack & Defense (Sessions 11-24)
Students form teams and participate in real-world cyberattack and defense scenarios.
Red Team (Attackers) vs. Blue Team (Defenders):
Students rotate between the Red Team (offense) and Blue Team (defense) to gain perspective from both sides.
- Network Defense: Blue Team Basics
- Firewalls, intrusion detection systems, and traffic monitoring.
- Lab: Set up a firewall and block simulated attacks.
- Offensive Tactics: Red Team Strategies
- Penetration testing, reconnaissance, and exploiting weaknesses.
- Lab: Perform a vulnerability scan and exploit weak systems.
- Phishing Simulation: Building Traps
- Red Team creates phishing emails; Blue Team builds defenses.
- Lab: Run a class-wide phishing simulation.
- Advanced Threat Hunting: Blue Team Forensics
- Analyzing logs, tracing intrusions, and stopping attackers.
- Lab: Hunt down a hidden attacker in a simulated network.
15-16. Red vs. Blue: The First Showdown
- Capture the Flag–style attack and defense battle.
- Lab: Teams score points by hacking or defending systems.
- Web App Security: Defending the Digital Frontline
- Strengthening web apps against common exploits.
- Lab: Secure a vulnerable website from SQL Injection attacks.
- Malware Analysis: Unpacking the Bad Stuff
- Identify, analyze, and neutralize malicious software.
- Lab: Dissect malware in a controlled sandbox.
19-20. Ransomware Crisis: Fight or Pay?
- Blue Team recovers encrypted files; Red Team spreads malware.
- Lab: Live simulation of a ransomware attack.
21-22. AI-Powered Attacks: Fighting Smarter Hackers
- How AI can be both a weapon and a shield.
- Lab: Train an AI tool to detect cyber threats.
- Zero-Day Exploits: The Race Against Time
- Responding to unknown vulnerabilities.
- Lab: Simulate a zero-day attack and scramble to patch it.
- CTF Tournament: Intermediate Level
- Complex challenges across all categories.
- Lab: Students compete for top hacker honors.
Module 3: Real-World Scenarios (Sessions 25-34)
Students take on challenges based on real cyberattacks.
25-26. The Corporate Data Breach
- Defend a virtual company from insider threats and external attacks.
- Lab: Secure sensitive data before it’s stolen.
27-28. Power Grid Under Attack
- Red Team attempts to disrupt the power grid; Blue Team fights to stop them.
- Lab: Use SCADA simulations to control infrastructure.
29-30. Bank Heist 2.0
- A digital heist scenario inspired by real-world breaches.
- Lab: Blue Team defends, Red Team attacks a simulated bank.
31-32. Critical Infrastructure Defense
- Protect a city’s water supply, transport systems, and energy grid.
- Lab: Monitor networks for intrusion attempts.
33-34. Nation-State Cyberwarfare Simulation
- Advanced Persistent Threats (APTs) and long-term infiltration tactics.
- Lab: Defend government networks from stealthy attackers.
Module 4: The Cyber Battle Royale (Sessions 35-38)
The ultimate CTF competition to crown the Cyber Champion.
35-37. Mega CTF Tournament
- A multi-day Capture the Flag event covering all skills learned.
- Students form teams, solve complex challenges, and climb the leaderboard.
- Categories:
- Cryptography
- Web Exploitation
- Forensics
- Reverse Engineering
- OSINT (Open-Source Intelligence)
- Cyber Battle Royale Awards & Graduation
- Announce winners, hand out digital badges, and celebrate success.
- Students receive feedback and explore future cybersecurity pathways.
Optional Content & Enrichment (10 Extra Sessions)
- Hacking Smart Homes: IoT security challenges.
- AI vs. Hackers: Train AI to defend against cyberattacks.
- Bug Bounty Basics: How to legally hack and get paid.
- Advanced OSINT Investigations: Find digital breadcrumbs.
- Quantum Cryptography: The future of encryption.
- Deep Web vs. Dark Web: Exploring hidden parts of the internet.
- Malware Creation & Defense: Build malware (safely) and learn to stop it.
- Ethical Hacking Career Paths: How to land jobs in cybersecurity.
- Personal Branding for Ethical Hackers: Build a hacker portfolio.
- Family & Friends Cybersecurity Challenge: Host a CTF for parents and peers.
In Cyber Battle Royale, students face their toughest challenges yet, simulating real-world scenarios and pushing their skills to the limit. They leave the course ready for internships, cybersecurity competitions, and real-world problem-solving.