Wednesday 30 September 2015

Aussie students set to hack cloud biz to hell

Cyber Sec Oz pits 251 hackers in capture the flag comp.





Two hundred and fifty one university and TAFE students will today compete to hack the hell out of the Enterprise Wellness Initiative, smashing its apps, and pulling off feats of forensics. The simulated hack-off is part of the Cyber Security Challenge Australia run by a cadre of security companies with the Australian Signals Directorate. Players across 64 teams from 23 universities and TAFEs will compete from 10am in the capture the flag event. "It's designed to simulate security testing," says Chris Gatford, director of Sydney based HackLabs. "They'll do internal and external tests, web apps, and forensics." Gatford says he and other sponsors Facebook and Pricewaterhouse Coopers will observe the event live from a Telstra operations room. Hacklabs will fly the winning team to DEF CON and put the students up in Las Vegas. Runner ups and other well-performing hacking teams will get tickets to hacker fests Kiwicon, Wellington and Ruxcon, Melbourne, phones, and tablets. Job offers are also on the cards, he says. "It is a great opportunity to identify and retain local security talent, and we will be talking to participants," Gatford says. "We're hoping to pick up several staff." All female participants will be offered mentoring through the Department of Prime Minister and Cabinet where they will be flown to Canberra and taken on tours to meet successful women in the industry and offered career advice. Students will also reverse simple programs and need to complete a forensics challenge. It is not all breaking, though. The winning team will need to write a killer report, detailing ways the flayed business could patch and harden itself. A good report has been instrumental in the success of winning teams in previous Cyber Security Australia challenges. The Twitter handle (@cysca2015) will maintain rolling updates on the competition as it progresses. The challenge is the Antipodean cousin of the Cyber Security Challenge UK which 29 September unveiled a virtual world based on Minecraft designed to lure budding security talent with hacking challenges and games. ®

3 comments:

  1. Thank you for sharing this informative blog with us. Your blog is very useful for us. Competency Demonstration Report (CDR) writing services in Australia play a crucial role in assisting aspiring engineers from various fields in presenting their skills and experiences to the Engineers Australia (EA) for the purpose of Skilled Migration. These services are designed to help individuals showcase their competencies in a structured and comprehensive manner, aligning with the standards set by the EA. Professional cdr writing services in Australia typically offer personalized assistance to engineers seeking migration by providing expert guidance and support in crafting a compelling Competency Demonstration Report.

    ReplyDelete
  2. The article on students set to hack cloud biz to hell is a fascinating look into the innovative and disruptive potential of young tech enthusiasts. As these students push the boundaries of what possible in cloud technology they not only showcase their technical skills but also their creative problem solving abilities. For students and professionals alike having a standout CV is crucial to capitalize on such groundbreaking work. Services like CV Writing Qatar can help craft a resume that highlights your technical expertise and achievements ensuring you catch the eye of top employers in the competitive tech industry.

    ReplyDelete
  3. The mimicked chop off is essential for the Network protection Challenge Australia show to a unit of safety organizations with the Australian Signs Directorate. Players across 64 groups from 23 colleges and TAFEs will contend from 10am in the catch the banner occasion. "It's intended to recreate security testing," says Chris Gatford, overseer of Sydney based HackLabs. "They'll do inward and outer tests, web applications, and crime scene investigation." Gatford says he and different patrons Facebook and Pricewaterhouse Coopers will notice the occasion live from a Telstra tasks room. Hacklabs will fly the triumphant group to DEF CON and set the understudies up in Las Vegas..Abogado Corporativo Charlottesville VA

    ReplyDelete