CISA's Capture the Flag Challenge Flyer...BE A CYBERSECURITY SLEUTH. JOIN CISA’S. CAPTURE THE...

1
BE A CYBERSECURITY SLEUTH JOIN CISA’S CAPTURE THE FLAG Challenge - A R E YO U U P T O T H E C H A L L E N G E ? SCENARIO: A regional electrical utility, serving customers in several cities and surrounding rural areas, observes evidence of a cyber attack in their IT network and determines the activity is beyond their capability to mitigate. The utility calls in a cybersecurity consulting firm for Incident Response support. As a cybersecurity specialist you’re tasked with halting the attack and preventing disruption of electrical service to the region. Armed with network traffic logs and analysis tools you must determine how the attackers are accessing systems and how to stop them before it is too late. With puzzles appropriate for both the beginner and the experienced analysts, all are invited to participate. Have fun while honing your skills. WHEN: CISA Cybersecurity Summit, September 19 20. WHERE: Come to the Exhibit Hall For Your Instructions on Thursday, September 19. WHAT: Bring your laptop with traditional CTF software (binary analysis tool, hex editor, network analysis tool, browser) to be able to play.

Transcript of CISA's Capture the Flag Challenge Flyer...BE A CYBERSECURITY SLEUTH. JOIN CISA’S. CAPTURE THE...

Page 1: CISA's Capture the Flag Challenge Flyer...BE A CYBERSECURITY SLEUTH. JOIN CISA’S. CAPTURE THE FLAG. Challenge - A R E YO U U P T O T H E C H A L L E N G E ? SCENARIO: A regional

B E A C Y B E R S E C U R I T Y S L E U T H

J O I N C I S A ’ S

CAPTURE THE FLAG

Challenge

-

A R E Y O U U P T O T H E C H A L L E N G E ?

SCENARIO: A regional electrical utility, serving customers in several cities and surrounding rural areas, observes evidence of a cyber attack in their IT network and determines the activity is beyond their capability to mitigate. The utility calls in a cybersecurity consulting firm for Incident Response support.

As a cybersecurity specialist you’re tasked with halting the attack and preventing disruption of electrical service to the region. Armed with network traffic logs and analysis tools you must determine how the attackers are accessing systems and how to stop them before it is too late.

With puzzles appropriate for both the beginner and the experienced analysts, all are invited to participate. Have fun while honing your skills.

WHEN: CISA Cybersecurity Summit, September 19 –20.

WHERE: Come to the Exhibit Hall For Your Instructions on Thursday, September 19.

WHAT: Bring your laptop with traditional CTF software (binary analysis tool, hex editor, network analysis tool, browser) to be able to play.