CVE Series
Reduce risk and keep adversaries out of your environment with hands-on training built around the latest vulnerabilities and exploits.

Protect Your Environment
Our CVE series lets you experience critical vulnerabilities through interactive courses and secure virtual environments to develop the skills necessary to mitigate risk.

Explore CVEs From Every Angle




Be Ready to Respond
Think like an adversary in scenario-based training mapped to the MITRE ATT&CK framework that highlights the tools and techniques used by real-world threat actors to target your environment. Take on the role of the defender as you and your team develop the skills to detect and mitigate these threats.

CVE Series: Dirty Pipe (CVE-2022-0847)

CVE Series: noPac (CVE-2021-42278 and CVE-2021-42287)

CVE Series: Polkit (CVE-2021-4034)

CVE Series: Log4J (CVE-2021-44228)

CVE Series: InstallerFileTakeOver (CVE-2021-41379)

CVE Series: MSHTML Vulnerability (CVE-2021-40444)

CVE Series: HiveNightmare (CVE-2021-36934)

CVE Series: PrintNightmare (CVE-2021-1675 and CVE-2021-34527)
Empower Your Team, Protect Your Organization
Empower your team to detect and mitigate cybersecurity threats with Cybrary. Request a demo today for access to hands-on practice labs, assessments, custom content, and more.
