首页> 外文期刊>Education and information technologies >Supporting cybersecurity education and training via LMS integration: CyLMS
【24h】

Supporting cybersecurity education and training via LMS integration: CyLMS

机译:通过LMS集成支持网络安全教育和培训:CyLMS

获取原文
获取原文并翻译 | 示例
       

摘要

Cybersecurity education and training are being conducted on an ever-increasing scale, as most organizations need to improve their readiness in dealing with the more and more frequent cyberattacks. However, most systems used for such education and training purposes are built from scratch, are highly customized, and often proprietary. This is true especially for complex activities that include hands-on practice, such as Capture The Flag (CTF) competitions and realistic cyber range training. Moreover, the specificities of these platforms create an important overhead, both for instructors, who need to develop training content and learn how to use them, and also for trainees, who need to each time adjust to a different platform. In this paper, we present our approach of integrating cybersecurity training activities, both for technical and awareness training, with Learning Management Systems (LMSs). In particular, our system�named CyLMS�provides integration from content point of view with most LMSs through the use of the SCORM format for packaging the training content. Moreover, additional CyLMS modules make possible a tighter integration with the Moodle LMS, a widely-used e-learning platform, for tasks such as automatic activity management and hands-on environment access. In this way, both instructors and trainees benefit from standard interfaces for checking the training content, answering questions, managing the results, etc. The paper includes an evaluation of CyLMS from a functionality, user and performance perspectives that demonstrates its applicability to actual training activities. While so far we have only used CyLMS in the cybersecurity context, the platform is sufficiently generic to be applied to other education activities, as a learning content management tool that facilitates training content creation and sharing.
机译:网络安全教育和培训的规模正在不断扩大,因为大多数组织都需要提高其应对越来越频繁的网络攻击的准备。但是,用于此类教育和培训目的的大多数系统都是从头开始构建的,具有高度定制性,并且通常是专有的。对于包括动手实践在内的复杂活动,例如“夺旗(CTF)”竞赛和现实的网络范围训练,尤其如此。而且,这些平台的特殊性给需要开发培训内容并学习如何使用它们的讲师以及每次需要适应不同平台的受训者都造成了重要的开销。在本文中,我们介绍了将技术和意识培训的网络安全培训活动与学习管理系统(LMS)集成的方法。特别是,我们的系统名为CyLMS,通过使用SCORM格式来打包培训内容,从而从内容角度与大多数LMS集成在一起。此外,附加的CyLMS模块可以与广泛使用的电子学习平台Moodle LMS紧密集成,以执行诸如自动活动管理和动手环境访问之类的任务。这样,教师和受训人员都可以从用于检查培训内容,回答问题,管理结果等的标准界面中受益。本文包括从功能,用户和性能的角度对CyLMS进行的评估,以证明其对实际培训活动的适用性。到目前为止,虽然我们仅在网络安全环境中使用了CyLMS,但该平台具有足够的通用性,可作为促进培训内容创建和共享的学习内容管理工具而应用于其他教育活动。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号