Couvrant tous les domaines critiques de la cybersécurité

L'offre de formation et d'expérimentation cyber de Thales, est un service complet de cybersécurité conçu pour permettre une pratique immersive, s’appuyant au besoin, sur la réplication réaliste de scénarios d’attaque cyber. En mettant l'accent sur l'accompagnement des clients, Thales apporte à une forte expertise sur la plupart des domaines cyber, y compris des cas d'usage spécifiques.

Via une solide infrastructure de formation, Thales s'engage à couvrir tous les domaines critiques de la cybersécurité, allant de l'aéronautique à la défense, en passant par les secteurs industriels (OT), spatial, bancaires, navals, automobiles, etc. 

Nous comprenons le besoin continu de former des professionnels de la cybersécurité et ce, dans divers contextes de pratique pour garantir la résilience contre les menaces actuelles et émergentes.

cyber-labs 11

Cyber Labs & Academies dont 7 opérés par Thales

cyber-range 15

15 Partenaires Cyber Range

multiple-training

De multiples formateurs experts

level-expertise 5

5 niveau d'expertise

practical

Contenus Pratiques & Théoriques

covering-critical-domains

Couvrant des domaines critiques : Banque, Aéronautique, OT, Industrie, Energie, Espace, Défense, Naval, Gouvernements, Automobile…

trainings-per-year 500

500 formations par an

cyber-training-schema

Le Cyber Range, une solution pour accompagner les formations les plus avancées

Thales Cyber Range est une solution complète de cybersécurité conçue pour une formation pratique immersive et une réplication réaliste de scénarios d'attaques cyber. En capitalisant sur cette solution, Thales apporte son expertise et intègre des cas d’usage spécifiques aux domaines d’activité de ses clients.

La plateforme cyber range est une solution clé en main proposant des contenus et une administration packagés ainsi que des outils pédagogiques. Il offre la capacité de virtualiser vos réseaux et de tester la résilience de ces réseaux face aux Cyberattaques, le tout dans un environnement sécurisé. Vos experts cyber améliorent ainsi leur préparation grâce à des scénarios représentatifs.

Le Cyber Range prépare vos équipes à s’adapter aux scénarios réels, même les plus difficiles, et s’adapte aux dernières menaces grâce à sa connexion à la plateforme Cyber Threat Intelligence de Thales. L'environnement virtuel de Cyber Range permet aux organisations de simuler des cyberattaques et des incidents réalistes, leur permettant ainsi d'évaluer efficacement leurs défenses et tactiques de cybersécurité.

En 2019, Thales s'est associé à Diateam, afin d'enrichir le cyber range de scénarios dédiés et de catalogues de formation.

Principaux avantages

Amélioration continue avec des mises à jour annuelles

Pratique autonome, avec ou sans connexion internet

Capacité illimitée de création de contenus (topologies, attaques…)

Fourni avec des bibliothèques préinstallées et des outils d'administration

cyber-range-details

Le Cyber Range en détail

  • Solution robuste :  Plus de 15 années d'expertise
  • Multiples clients : Ministres de la Défense, Infrastructures Nationales Critiques, Gouvernements, Universités, etc
  • Customisable: s'adapte aux besoins des utilisateurs, à tout type de scénario d'attaque et à toutes les menaces cyber 
  • Réaliste : Permet la réplication et la simulation de l'environnement opérationnel en mode digital twin, incluant les équipements physiques (OT) et un générateur d'attaque/ de trafic 
  • Versatile : virtualise tous types d'architectures de réseaux informatiques et de systèmes OT
  • Vaste bibliothèque de composants et de contenus
  • Hybride: connecte des composants virtuels comme physiques

Formation Cyber

Nos experts ont développé une gamme complète de cours et de formations immersifs et pratiques pour aider vos équipes à comprendre et à répondre aux cybermenaces dans un environnement réaliste.

Accessibles partout dans le monde et adaptés aux problématiques et menaces spécifiques : 


  • Gouvernements,
  • Défense,
  • Industries ou infrastructures critiques,
  • Compagnies de différents secteurs d'activité : bancaire, spatial, aéronautique, industrie / énergie, transport, automobile, etc
  • Académies et universités
  • Recherche scientifique
cyber-training

Les objectifs clés

  1. Formez vos collaborateurs à détecter les menaces, avec des sessions immersives basées sur des scénarios d'attaque adaptés aux exigences spécifiques des organisations gouvernementales et des principaux marchés verticaux.
  2. Comprenez les tactiques, techniques et procédures des pirates informatiques, grâce à des exercices ou simulations de détection des menaces et d'analyse du réseau
  3. Améliorez votre pratique pour mieux défendre vos infrastructures et formez une véritable équipe de cyberdéfense
  4. Optimisez votre posture cyber avec des programmes de formation sur mesure basés sur un contenu évolutif et des outils du monde réel
  5. Développez du contenu spécifique tel que des scénarios d’attaques automatisés

Plusieurs formats disponibles, de la théorique à la pratique

Nous vous proposons différents types de cours pour répondre à vos besoins spécifiques.

Nos cours intensifs permettent un apprentissage approfondi dans les domaines majeurs de la cybersécurité. Que vous préfériez l'interaction directe avec un formateur, l'immersion en pratique ou les défis via la simulation d’attaques, nos offres de formation sont conçues pour vous offrir une expérience d'apprentissage complète.

Quelle que soit votre préférence en termes de typologie de cours, nous nous engageons à vous offrir une expérience d'apprentissage adaptée à vos besoins individuels et à votre niveau d’expertise.

courses Cours

Nous dispensons avant tout des cours théoriques, avec une approche informative et interactive entre nos experts et les élèves. Ils peuvent être dispensés dans vos locaux, à distance ou dans nos cyber labs ou académies.

trainings Formations avec des exercices pratiques

Pour ceux qui préfèrent la pratique, nos sessions de formation combinent théorie et exercices. Cette méthode garantit une compréhension approfondie des concepts enseignés, renforcée par une application concrète.

scenario Cours basés sur des scénarios d'attaque

Si vous recherchez une immersion totale, nos cours basés sur des mises en situation permettent de relever des défis spécifiques et de développer vos compétences dans un contexte réel de cas d’usage et de pratique.

capture Capture the flag

Les amateurs de compétition apprécieront les « Capture the Flag » ou exercices cyber grand format, des défis qui mettront à l'épreuve vos connaissances et vos compétences de manière ludique et stimulante.

graph-levels

Couvrant 5 niveaux d'expertise

Bienvenue chez Thales, où apprendre est une aventure sans limites !


Nous vous proposons un large catalogue de cours adaptés à tous les niveaux d’expertise. Que vous soyez débutant, professionnel ou expert, nos cours sont conçus pour répondre aux besoins de chaque individu, avec des niveaux progressifs allant de Novice à Expert.

Rejoignez-nous dans cette aventure pédagogique, où connaissances et compétences s'entremêlent pour vous propulser vers de nouveaux sommets. 

Peu importe où vous vous situez sur l’échelle d’expertise, il y a toujours une nouvelle compétence à découvrir et à maîtriser.

Catalogue de cours

Explorez notre vaste programme de formation, couvrant les compétences essentielles en matière de piratage informatique, de détection, d'investigation, de confidentialité des données, de gestion de la sécurité et de sécurité des applications.

Difficulty level
  • >  All

BEST PRACTICES IN CYBERSECURITY

AGENDA 

The course is organized into instructional units, each presenting a variable number of situations:

• Unit 0. Introduction.

• Unit 1. Office access.

• Unit 2. At the workplace.

• Unit 3. A break at work.

• Unit 4. Return to work.

• Unit 5. Work visit.

• Unit 6. Telecommuting.

• Final questionnaire.

GENERAL INFORMATION 

Introduction-level course

Mode: Online Training.

Duration: Available for 1 week.

INFORMATION SECURITY FOR MANAGEMENT AND LEADERSHIP

AGENDA

• Introduction.

• Most frequent threats.

• Security measures and a summary of good practices.

• Conclusions.

GENERAL INFORMATION

Introcution-level course

Mode: On-site training.

Duration: 2 hours

CYBERSECURITY INDUCTION PROGRAMME

AGENDA 

• Unit 0. Introduction

• Unit 1. Logical security: passwords

• Unit 2. Clean tables

• Unit 3. Session locking

• Unit 4. Malware prevention

• Unit 5. SPAM

• Unit 6. Phishing

• Unit 7. Security in web browsing

• Unit 8. Social engineering

• Unit 9. Security in social networks

• Unit 10. Remote working

• Unit 11. Security on mobile devices

• Unit 12. Security incidents

• Unit 13. Cryptographic practices

• Unit 14. SCADA

• Unit 15. Clickjacking

• Unit 16. Data loss

• Unit 17. Identity theft

• Unit 18. PC protection

• Unit 19. Email security

GENERAL INFORMATION

Basic-level course

Mode: On-site and/or online training.

Duration: 3 hours in on-site mode / 1 month accessible in online mode.

The modules that make up the course are independent of each other, and can be divided into groups of 5, 10 or 19 units. The introductory module is included in all groups.

EUROPEAN DATA PROTECTION REGULATION

Fundamentals of personal data protection.

AGENDA 

• Regulatory Framework and Existing Legislation

• Basic concepts of data protection

• Main novelties of the GDPR

• Personal data and legitimacy for processing

• Information, Consent and Transparency

• Data subjects' rights

• Sensitive personal data and profiling

• Responsibilities: Data Controller and Data Processor

• International Transfers

• Data protection officer. Obligations

• Register of Processing Activities

• Security Measures in Processing

• Notification of security breaches

• Risk Management and Data Protection Impact Assessment

• Management Systems and GDPR

GENERAL INFORMATION

Basic-level course.

Mode: On-site and online training.

Duration: 1 day (4 hours) on-site mode | 2 weeks online mode

PCI DSS FUNDAMENTALS

SUMMARY

Learn in detail about the contents and implications of the PCI DSS card payment security standard. This 1-day course will allow you to learn in some detail about all the requirements established in the standard to guarantee the security of card payments.

AGENDA 

• Introduction: general concepts

• Identification of other payment card industry standards related to PCI DSS

• Identification of PCI DSS scope and mitigation strategies

• Compliance reporting criteria

• Detail of PCI DSS requirements

GENERAL INFORMATION

Basic-level course

Mode: On-site and online training.

Duration On-site mode: 1 day (4 hours)

Duration Online mode: 2 months accessible on the platform

Course taught by a PCI QSA expert, certified by the payment brands for the development of PCI certification audits. 

NATIONAL SECURITY SCHEME

SUMMARY 

1 day (4 hours) course during which participants acquire basic knowledge and skills on the principles and minimum requirements of Security Policy in e-Government services, with emphasis on those measures linked to public administration workplaces.

AGENDA 

  • Introduction to information security
    • Basic Concepts
    • Legal Framework
    • Security Management
  • Application of security
    • Protection of the workplace
    • Protection of mobile devices
    • Protection of information
    • Protection of media
  • Closing of the course
    • Conclusions
    • Questions and Answers
    • Course evaluation

GENERAL INFORMATION

Basic-level course

Mode: On-site training

Duration: 1 day (4 hours)

BUSINESS CONTINUITY. FUNDAMENTALS

Learn about the problems, concepts and fundamental principles, as well as the legal and regulatory framework applicable to each area of cybersecurity knowledge.

SUMMARY

• The main concepts of business continuity. 

• The process and its main contingency management activities from the time of the incident, through contingency recovery to the return to business as usual. 

• The Business Continuity Plan documents. 

• The approach to the implementation of a Business Continuity Management System in accordance with ISO 22301.

AGENDA 

• Business continuity risks and impacts

• Concepts and definitions

• Contingency process (incident management and recovery management)

• Approach to the implementation of a business continuity management system

GENERAL INFORMATION

Basic-level course

Mode: On-site and online training

Duration: 1 day (4 hours) on-site mode/ 1 week online mode

SECURITY GOVERNANCE

SUMMARY

Learn how to define Strategic Cybersecurity Plans, the steps for implementing and certifying an Information Security Management System (ISMS), or the international reference standards for Security Governance such as ISO 27000, ITIL, COBIT, etc.

AGENDA 

Module 01

  • Concepts and Approach.
    • Main Organizations, Standards, and Regulations of Security
    • Organizations: ISO, ISACA, NIST
    • Key Regulations and Standards

Module 02

  • ISO 27002:2013 - Code of Good Practices
    • Introduction
    • ISO 27002:2013 Domains
    • Detail of ISO 27002:2013 Controls

Module 03

  • Implementation and Certification of an ISMS
    • Introduction
    • Life Cycle: Plan, Do, Check, Act
    • Phases for the development of an ISMS
    • Documentary requirements in the development of an ISMS
    • Policies, Regulations, and Procedures

GENERAL INFORMATION

Advanced-level course

Mode: On-site and online training

Duration: 3 days (15 hours) in on-site mode / 2 months in online mode

PCI-DSS COURSE FOR ADMINISTRATORS

SUMMARY

In this 3-day course, participants will acquire knowledge about all the security requirements and implications related to the PCI DSS standard developed by payment card brands for the processing, storage, or transmission of card data within information systems. The course is aimed at merchants, providers, or processors of payment card data, IT or Compliance Managers, Heads of Payment Departments in banks, and providers of IT services, hosting, web, etc.

AGENDA 

  • Introduction to PCI DSS 
    • Origin 
    • Objetives 
    • Current frauds 
    • Benefits
    • Scope 
  • PCI DSS and Other Certifications
    • Scope of each standard 
    • Relationship of PCI DSS with other standards
  • Definition of PCI DSS Scope 
    • Measures to reduce the scope
  • PCI DSS Requirements 
    • PCI DSS 3.2 Requirements
    • Develop and Maintain a Secure Network
    • Maintenance of a Vulnerability Management Program
    • Access Control Measures
    • Network Monitoring and Testing
    • Information Security Policy
    • Shared Hosting Providers
    • Use of SSL and TLS Protocols

GENERAL INFORMATION

Advanced-level course

Mode: On-site training

Duration: 3 days x 5h/day 

Course taught by a PCI QSA expert, certified by payment card brands for the development of PCI certification audits. 

ISO/IEC 27001 LEAD AUDITOR

SUMMARY 

A 5-day intensive course that enables participants to develop the necessary competencies to audit an Information Security Management System according to ISO 27001 and to lead a team of auditors by applying the most recognised auditing principles, procedures and techniques. 

AGENDA 

• Introduction to Information Security Management System (ISMS) concepts according to ISO 27001.

• Planning and initiating an ISO 27001 audit. 

• Conduct a Social Responsibility audit based on ISO 27001. 

• Complete the ISO 27001 audit and establish follow-up activities. 

• ANSI accredited certification exam.

GENERAL INFORMATION

Expert-level course

Mode: On-site training or webinar

Duration: 5 days, 7 hours per day. Last day of the exam.

The Certified ISO 27001 Lead Auditor exam lasts 3 hours and is available in several languages, including English, Spanish and Portuguese. 

BSI FUNDAMENTALS ISO 27001

AGENDA 

Learn the purpose, control objectives and implications of the international standard for Information Security Management (ISO 27001:2013).

• Information Security Management (ISM)

• Background of ISO/IEC 27001 and ISO/IEC 27002

• Clause 4: Organisational context. 

• Clause 5: Leadership 

• Clause 6: Planning 

• Clause 7: Support 

• Clause 8: Operation 

• Clause 9: Performance evaluation. 

• Clause 10: Improvement 

• Reflection and feedback

GENERAL INFORMATION

Basic-level course 

Mode: On-site training

Duration: 1 day

Upon successful completion of this course, you will receive an internationally recognised BSI certificate.

BSI ISO 27001 IMPLEMENTATION

SUMMARY

The objective of this course is to provide attendees with the necessary skills to implement an ISMS in accordance with the requirements of ISO 17799 and also meet the requirements of ISO/IEC 27001:2013 certification. 

AGENDA 

DAY 01

• Rationale for an ISMS and important considerations

• What is implementation?

• What is the implementation process and process model?

• Senior management interview

• Project scoping and planning

• Cost estimation

• Steps in a project process

• Developing a typical timeline for an implementation plan

• Process-based approach

• Plan-Do-Check-Act and ISMS

• ISO /IEC 27001 structure, history, terms and definitions

• High-level structure

• Management representative criteria

• Day 01 Review

DAY 02

• Gap analysis - step 01 / GAP analysis

• What are the gaps?

• Clause 4: Organisational context

• Stakeholders and information assets

• Gap analysis - stage 2 asset register and asset classification

• Clause 5: Top management

• Information security policy

• Clause 6: Planning

• Risk assessment

• Risks - threats and vulnerabilities

• Risk assessment tool - FMEA

• Risk assessment and risk likelihood of risk

• Day 02 review

GENERAL INFORMATION

Advanced-level course

Mode: On-site training

Duration: 2 days

Upon successful completion of this course, you will receive an internationally recognised BSI certificate.

BSI ISO 27001 LEAD AUDITOR

SUMMARY

five-day intensive course that prepares attendees for the ISO 27001:2013 qualification process and teaches them how to conduct audits for certification bodies.

GENERAL INFORMATION

Expert-level course

Mode: On-site training

Duration: 5 days full time

PRICE

On-site mode: €1590/student

BSI ISO 20000 FUNDAMENTALS

Learn about ISO/IEC 20000 parts 1 and 2 of the certification process and how to interpret and apply the key concepts and principles of the standard to existing processes within your organisation. 

AGENDA

• Introduction to service management and ISO/IEC 20000-1. 

• ISO/IEC 20000 series and related standards 

• Structure of ISO/IEC 20000-1. 

• Clause 4: Organisational context. 

• Clause 5: Leadership 

• Clause 6: Planning

• Clause 7: SMS Support. 

• Clause 8: SMS operation. 

• Clause 9: Performance evaluation. 

• Clause 10: Improvement 

• Benefits of ISO/IEC 20000-1 certification 

• Reflection and feedback

GENERAL INFORMATION

Basic-level course

Mode: On-site training

Duration: 1 day

Upon successful completion of your course, you will receive an internationally recognised BSI certificate.

BSI ISO 20000 IMPLEMENTATION

SUMMARY

In this course you will discover how to implement an SGS based on ISO/IEC 20000-1: 2018. 

AGENDA 

DAY 01

• The service management system - refreshing your knowledge

• Planning the implementation of ISO/IEC 20000-1

• Starting the implementation process

• Documented information including gap analysis

• Organisational context (clause 4)

• Baseline gap analysis

• Project plan

• Leadership (clause 5)

• Planning (Clause 6)

• SMS Support (Clause 7)

• Organisations and roles in ISO/IEC 20000-1

DAY 02

• System operation (clause 8 and 8.1)

• Service portfolio (clause 8.2)

• Relationships and agreements (clause 8,.3)

• Supply and demand (Clause 8.4)

• Service design, construction and transition (clause 8.5)

• Resolution and performance (clause 8.6)

• Service assurance (clause 8.7)

• Performance evaluation and improvement (clauses 9 and 10)

• ISO/IEC 20000 series

• Other sources of information

• Audits and certification

• Reflection and feedback

GENERAL INFORMATION

Expert-level course

Mode: On-site training

Duration: 2 days

Upon successful completion of your course, you will receive an internationally recognised BSI certificate.

ISO/IEC 20000-1:2018 IMPLEMENTATION COURSE

SUMMARY

ISO/IEC 20000-1:2018 is a best practice framework for a service management system. It enables you to embed a service lifecycle strategy into your organisation, providing best practice guidance on how to manage your service portfolio so that it remains current and delivers value. 

AGENDA 

• Introduction

• General requirements of an SMS

• Service design and transition

• Service provision

• Relationship processes

• Resolution processes

• Control processes

GENERAL INFORMATION

Advanced-level course

Mode: On-site training

Duration: 3 days

ISO/IEC 20000 1:2018 LEAD AUDITOR COURSE

SUMMARY

This course will help you identify the purpose and benefits of a Service Management System, to plan, conduct, report and follow up an audit in accordance with ISO/IEC 20000-1, to explain and understand the role of an auditor in conducting an audit and to lead a team of auditors as Lead Auditor.

AGENDA

• Day 1 - General principles of an SMS

• Day 2 - Audit programmes and audit planning

• Day 3 - Execution of audits

• Day 4 - Closing and follow-up of audits

• Day 5 - Review

GENERAL INFORMATION

Expert-level course

Mode: On-site training

Duration: 5 days

ISO/IEC 27001 IMPLEMENTATION COURSE

Implementing an Information Security Management System according to the ISO/IEC 27001 standard will enable you establish and assess your information security objectives and needs, identify and assess the company's information assets, identify and assess the risks to these assets and their impact, define appropriate policies and procedures and put them into practice and carry out the implementation of the Information Security Management System. 

AGENDA

• Introduction and basic concepts

• Context of an Information Security Management System (ISMS)

• ISMS Leadership

• ISMS planning

• ISMS Support

• ISMS Operation

• ISMS Evaluation

• ISMS Improvement

GENERAL INFORMATION

Advanced-level course

Mode: On-site training

Duration: 2 days

IMPLEMENTATION COURSE ISO 22301

SUMMARY

Implementing a Business Continuity Management System (BCMS) according to the ISO 22301 standard will allow you to meet organizational resilience expectations. Through this course, you will learn to conduct a review of your organization's current position and implement key principles of the ISO 22301 standard. Designed for professionals aiming to implement, maintain, and/or improve a business continuity management system. 

• Introduction and basic concepts

• Context of a Business Continuity Management System (BCMS)

• Leadership of the BCMS

• Planning the BCMS

• Support for the BCMS

• Operation of the BCMS

• Evaluation of the BCMS

• Improvement of the BCMS

GENERAL INFORMATION

Advanced-level course

Mode: On-site training

Duration: 2 days

COURSE ON ISO/IEC 27001 LEAD AUDITOR

Designed for professionals aiming to lead audit teams, pursue a career in conducting audits (internal, external, certification), or acquire the necessary knowledge to pass an audit. 

This course will help you solidify your knowledge of information security, implement audit processes based on ISO 27001, have confidence in your ability to assess potential security threats, manage risks, reduce your organization's risk through an ISMS process, and gain the necessary skills to lead and manage an ISO 27001 audit team. 

AGENDA 

• Day 1 – Overview of the audit process

• Day 2 – Auditing an ISMS and the initial phase of the audit

• Day 3 – Auditing the core of the ISMS

• Day 4 – Non-conformities, continuous improvement, and monitoring

• Day 5 – Examination

GENERAL INFORMATION

Expert-level course

Mode: On-site training

Duration: 5 days

ISO 22301 LEAD AUDITOR COURSE

Designed for professionals aspiring to lead audit teams, pursue a career in conducting audits (internal, external, certification), or acquire the necessary knowledge to pass an audit. 

Through this course, you will be able to verify if the business continuity management system complies with the requirements of the ISO 22301 standard. It provides the knowledge needed to plan, conduct, report, and follow up on an audit in accordance with ISO 22301 and ISO 19011 standards. 

AGENDA 

• Day 1 – Overview of the audit process

• Day 2 – Auditing the ISO 22301 standard

• Day 3 – Audit development

• Day 4 – Non-conformities, continuous improvement, and monitoring

• Day 5 – Examination 

GENERAL INFORMATION

Expert-level course

Mode: On-site training

Duration: 5 days

Accès aux formations : vous avez le choix !

Nous proposons un catalogue de cours en cyber sécurité adaptés à vos préférences d’apprentissage. Quel que soit votre choix de formation, notre engagement est de proposer une formation de pointe pour vous permettre d'exceller dans le domaine de la cybersécurité.

Nos offres s'adaptent à toutes les types d'apprentissage, que vous préfériez :

  • une approche présentielle ou des cours collectifs, 

  • avec des sessions qui peuvent être organisées directement dans vos bureaux, dans nos Cyber Labs, ou au sein de nos Académies, garantissant un apprentissage personnalisé et de qualité,

  • ou si vous préférez la flexibilité, un catalogue de formations en ligne. 

Pour ceux qui recherchent une expérience pratique, nos cours en ligne peuvent être connectés à notre cyber range, pour améliorer vos compétences pratiques.

delivery-modes
highlights

Highlights the benefits of deploying a SIEM within your IT infrastructure. Explore the functionalities offered by SIEM systems to facilitate the management of security related events.

improve

Improve the Ethical Hacking techniques in order to assess the impacts and to ensure a better protection on systems against cyber criminality.

learn

Learn the cyber threats and use the common Ethical Hacking techniques in order to assess the impacts and to ensure a better protection on systems against cyber criminality.

customized-content

Customized Contents

Thales Cybels Train & Experiment, a bespoke cybersecurity solution and service crafted to meet your organization’s specific needs.


Our turnkey platform integrates custom content developed through diverse cyber labs worldwide, introducing OT and physical equipment into scenarios while providing virtualized experiences.

With a focus on replicating your infrastructure in a secure environment, we offer a rich portfolio of advanced exercises and courses, ensuring your team is well equipped to face evolving cyber threats.

This open and scalable solution is your partner in building cybersecurity resilience, boosting confidence in your products, and preparing your organization to tackle any cyber challenge.

Our cyber attacks and simulation scenarios are covering several critical domains: Aeronautics, OT, Industry, Space, Defence, Naval, Automotive, Banking, etc.

Cyber exercices

In the ever-evolving landscape of cybersecurity, cyber exercises stand out as an essential pedagogical method, grounded in immersive simulations and practical exercises. Customized for various technical domains such as avionics, ground transportation, defense, etc., this program offers a targeted learning experience.

With an extensive catalog of scenarios, flexibility to meet advanced needs, and a daily link to threat intelligence services, these exercises stay constantly updated. Beyond enhancing cybersecurity skills, the support extends to the co-creation of personalized cyber labs or academies.

The global reach and collaboration within a community enrich the experience, while long-term partnerships with major actors ensure credibility and relevance, thereby reinforcing the effectiveness of cyber exercises.

cyber-exercices

Cyber Academies

Dedicated to delivering top-notch training to major government organization


What sets us apart is our commitment to building and enhancing your cyber workforce. Our academies worldwide are your gateway to excellence and a recognized reference center, offering certified learning paths and full-fledged curricula. Whether you’re aiming to become a CISO, a forensic expert, a SOC analyst, or any other specialized role, we have tailored training modules that suit your aspirations.

But we don’t stop at theory; we emphasize hands-on experience. Our international cybersecurity exercises and immersive training programs encompass activities like forensic investigations, red team-blue team challenges, capture the flag competitions, and a wide array of cybersecurity experiments. Upon completion, our participants receive accreditation as cybersecurity experts and gain the skills to evaluate and test cybersecurity products effectively.

Thales Cyber Academies are your partners in shaping the next generation of cybersecurity professionals.

cyber-academies
aca oman

Cybersecurity Academy in Oman

“The Academy will offer specialised skills and expertise to deal with any cyber-attack or piracy

  • 150 experts
  • 3 cyber range plateforms
  • 16 trainers to train
  • 5 curriculums - 16 modules
  • 2,5 years
  • On site THALES local experts

Discover the website

mexico academy

Cyber Academy in Mexico

“The main element of the training is the Cybels Range simulation platform, which creates realistic scenarios and topologies to test and improve participants’ knowledge”

  • Cyber Awareness for Operative staff
  • Cyber Bootcamp
  • Vulnerability Management Specialist
  • Red Team Specialist
  • Blue Team Specialist
cyber node dubai

Dubaï Cyber Node

The Cyber Node’s main goals:

•Empowering specialized cyber competencies and incubating technological indications to support the digital economy of the UAE and beyond. Proposing theorical trainings as well as practical ones, capitalising on a Cyber Range platform

•268 individual trainees

•744 training hours conducted

•Certified CISO Executive Program

Discover the website

cyber-labs

Cyber Labs

Fortify defense strategies and enhance the capabilities of individuals and organizations


In the dynamic realm of cybersecurity, Cyber Labs emerge as dedicated spaces designed to fortify defense strategies and enhance the capabilities of individuals and organizations.

Thales Cyber Labs represent an exceptional environment for the development of human and technical skills aimed at effectively defending systems and organizations against cyber attacks.

Our mission encompasses three key areas: Training, Testing and research

The activities of our Cyber Labs cover various domains, including military cybersecurity (Ministry Of Defence) Cyber Security), industrial control system cybersecurity (ICS), and cybersecurity trainings.

A distinctive feature of these labs is their flexibility in accommodating diverse needs, with training content accessible remotely and crafted with expert support. Specifically tailored to address the intricacies of both IT infrastructure and Operational Technology (OT) industrial environments, the Cyber Labs provide a versatile and adaptive solution for cybersecurity research, development, and training initiatives.

training
Training

We are dedicated to educating experts capable of preventing and countering cyber threats. Our programs include tailored training to address specific needs.

testing
Testing

We analyze and understand the resilience of systems when confronted with cyberattacks. This expertise is crucial for strengthening infrastructure security.

research
Research

We push the boundaries of cybersecurity by exploring the unknown and proposing innovative approaches to protect systems and data.

ndec

National Digital Exploitation Centre (NDEC)

A partnership with the Welsh Government and the University of South Wales, UK

Providing an on-site expertise accessed by enterprises as General Electric to evaluate, develop and test digital concepts in a safe and secure environment. Educating communities, small businesses and national enterprises on the importance of cybersecurity. Supporting the development of a national cyber strategy

ndec canada

National Digital Exploitation Centre (NDEC) Canada

NDEC, hosted at the Cyber Centre at Fredericton’s Knowledge Park in Canada to strengthen cybersecurity capabilities in industrial systems. 

Research and development facilities that enable small- and medium-sized enterprises (SMEs) to test and develop digital transformation projects.

•The project will include the National Digital Excellence Centre Canada (NDEC Canada), as well as Thales’ Cyber Security Operations Centre (CSOC) for North America.

•A hub of digital excellence, development and education, connecting New Brunswick to technology centres everywhere.

CYBER LAB BELGIUM

Belgium Cyber Lab

In the heart of the ecosystem of institutions located in Belgium, the Tubize Cyberlab is meeting the growing need of businesses, operators of essential services and public institutions that face the rise in cyberthreats.

With this new Cyberlab, Thales can reproduce the information networks as well as operational technologies of an organisation, thanks to a dedicated platform, to test its resistance to the latest forms of cyberattacks.

•Validation of the level of security of the system;

•Training of cybersecurity specialists in a real environment;

•Support for businesses in developing products incorporating cybersecurity in their design.

Testimonials

Our team consists of active professionals who are experts in each knowledge area, with extensive teaching experience.

They are engineers from our Competence Areas: auditors, consultants, integrators, cryptography specialists and analysts, who actively participate in the day-to-day projects. This allows our courses to be highly practical and constantly evolving to meet the needs of the vast and ever-changing world of cybersecurity.

avatar Bootcamp – France

“ I’d like to congratulate you on this course, which is the best I’ve taken in over 20 years at Thales. It provides a very comprehensive overview of the different Cyber topics, and I also really appreciated the presence of speakers who brought their technical expertise to the table, as well as the use of Cyber-Range virtualization.”

Lucas P., Student

avatar Bootcamp – France

“ Thanks for everything! It was really great to have you as a trainer. Your patience, your listening skills, your pedagogy. You were really there to share knowledge and not to cut down slides: this will remain an excellent memory. The way the course was organized, alternating theory, demos, testimonials, contributions from outsiders and listening to students' concerns, was a recipe for success that suited me perfectly.” 

Amy L, Student

defnet exercise
france

French Ministry of Defense – DEFNET

Organizing a Joint Exercise under the direction of the cyber defence operational chain and taking place on 11 military sites in 8 regions:
Simulating Navy networks
Specific cyber crisis scenario
CSIRT/First Incident Response training sessions