Fri, 17 May 2024, 09:00 UTC — Sun, 19 May 2024, 18:00 UTC 

On-line

SecOps'24 - Blue Teaming CTF event.

Format: Jeopardy Jeopardy

Official URL: https://blackcell.io/ctf/

Future weight: 0.00 

Rating weight: 0.00 

Event organizers 

Our event will feature an online Jeopardy-style contest where participants can test their cybersecurity skills and compete for prizes. The CTF will be hosted in a Microsoft Azure cloud environment, where participants’ forensic investigation skills and Microsoft Sentinel knowledge will be put to the test. Participants will be provided a disk image containing forensics tools and data exports (PCAPs, memory images, disk images, etc.) collected from compromised infrastructure. Additionally, participants will be provided access to a Microsoft Sentinel instance that also contains a variety of logs from the compromised infrastructure. Using these tools and data sources contestants will need to find flags and build a timeline of the attackers’ actions…

Scenario
ACME is a small company with 5-10 employees working in the financial services sector. They operate a hybrid infrastructure with some resources in the cloud and some on-premises. Notably cybersecurity was never a high priority at the company, and they do not follow any on-premises or cloud security frameworks. A few weeks ago, they had suffered a ransomware attack which left their infrastructure in shambles. The IT person at the company has attempted to investigate the root cause of the attack but has found themselves in over their head. The IT person has provided you with a few data files that they had collected during their failed investigation (VM images, PCAPs, memory images, etc.) and has also given you access to their security tools. Using these tools build a timeline of the attacker’s actions and identify the traces they have left behind.

Registration: https://blackcell.io/ctf/

Prizes

The first 5 highest scoring team will be glorified in our CTF Hall of Fame, shared with all our customers.

Additionally:
1st place: a handcrafted CTF plaquette + online Golden badge
2. Online Silver badge
3. Online Bronze badge

Sign in and register a team to mark your interest.

Interested teams

45 teams total

Team
BornAgainShell
Black Cell OffSec
Blight_Force
Blu3Sun
Cipherghost
Ctrl+Alt+Del-icious
Cyber Vikings
Cyber-Eagles
CyberEagles@TNTECH
Delta15
f4n_n3r0
gamgam
ghjkkjhafea
Godzill'hack
GUB_AlphaZeros
Hack@Bit
igniteYSU
k3rnel_p4n1c.ksd
KH_Cyber_WARRIORs
Knightsec
Kongens Skids
leonuz
light_team
mirzam.tech
My4nM4r
p0p-3bp-r3t
P1R473_047
Phr34k$
R3sP4WN
RP01sword
SNI
seven_pillars
sh1p cr3w
T6X3G
Tartary
Team : Ghost
The Real Retreat
Unf4d3d
us3c
WhatHappensNext
White Hat IT Security
Zeto1366
QWE!#
AN1MU$
QuantumX
Sign in to comment.