
1. Starter Program – “Cyber Drill Fundamentals”
Duration: 1 Day
Ideal For: Business owner, CISO, Cybersecurity teams, SOC analyst, Team leaders
HRDF Claimable
🔍 What You’ll Learn:
- What is a cyber drill and why it matters
- Types of drills: Tabletop vs Live Simulation
- Basic structure of a cyber drill (Setup, Briefing, Play, Debrief)
- Roles: Red, Blue, Yellow, Observers & Facilitators
- Simple drill walk-through using an real life cyber threat scenarios.
💡 Learning Outcome:
Participants will gain foundational understanding of cyber drills and how they improve organizational readiness.
💰 Price: From $199 / RM899 per person

2. Advanced Program – “Drill Like a Pro”
Duration: 2 Days
Ideal For: Cybersecurity teams, IT managers, SOC analysts
HRDF Claimable
🔍 What You’ll Learn:
- Planning and executing full cyber drill scenarios
- Developing customized injects and using real log samples
- Hands-on response to ransomware, phishing, insider threats
- Incorporating MITRE ATT&CK & Cyber Kill Chain
- Drill documentation, metrics, and evaluation
💡 Learning Outcome:
Participants will be equipped to lead and respond in simulated attacks with confidence and strategic clarity.
💰 Price: From $499 / RM2199 per person

3. Enterprise Program – “Cyber Drill Masterclass”
Duration: 3 Days
Ideal For: CISOs, Incident Response Teams, Government & Regulated Industries
HRDF Claimable
🔍 What You’ll Learn:
- Full-cycle cyber drill development for your organization
- Scenario design based on threat modeling and risk assessment
- Drill orchestration, cross-team coordination, and reporting
- Compliance integration: NCSP, NIST IR, ISO 27001
- Customized simulations using real infrastructure (optional)
💡 Learning Outcome:
Participants will build internal capability to run, evaluate, and continuously improve cyber drills enterprise-wide.
💰 Price: From $1,299 / RM5999 per team