Loading…
Workshops/CTF [clear filter]
Thursday, May 16
 

10:00am PDT

CTF Training and Competition-Hosted by Women’s Society of Cyberjutsu (WSC)
CTF4Noobz: CTF Workshop + Competition
Interested in cybersecurity competitions but don’t know where to start? Or have you tried one or two or 10 and want more practice? The Women’s Society in Cyberjutsu (WSC) invites those of all experience levels to join in on this training and competition. In this hands-on keys workshop, we will explore different types of competitions from Capture the Flag to offense/defense and everything in between. In addition, we will review various tools of the cyber trade. These will become part of your toolkit to solve cybersecurity competition challenges! We will explore techniques associated with reconnaissance, scanning and enumeration, and exploitation. Also featured will be forensic challenges, hash-cracking, binary analysis, crypto decoding, etc. The challenges are related to topics covered in the EC Council Certified Ethical Hacker (C|EH) certification.

Learning Objectives:
1: Grow information security skills.
2: Understand current abilities and areas of improvement.

Prerequisites:
Introductory to intermediate knowledge of information security concepts, tools and techniques. The challenges incorporate a broad spectrum of cyber-defense, digital forensics, and penetration testing comprehension and are designed for novice to advanced participants.


Participant Requirements:

  • A computer with at least 4 GB RAM (preferably 8 GB) and wireless network card.
  • Install VirtualBox for your OS.  Note: if you are using a different virtual machine player we will not be able to troubleshoot issues for you.
  • Download the Kali Linux VirtualBox image.  If you already have Kali you can skip this step. Import to VirtualBox.
Alternative Preparation:
Skip installing VirtualBox and Kali Linux and instead install stand-alone tools such as nmap, Wireshark, and FTK Imager. The nice thing about Kali is it already has most tools we will use built in.

Questions? Contact info@womenscyberjutsu.org

Speakers
avatar for Lisa Jiggetts

Lisa Jiggetts

Founder & President, Women's Society of Cyberjutsu
Lisa Jiggetts is the founder and CEO of the Women's Society of Cyberjutsu (WSC), one of the fastest growing nonprofits dedicated to women in cybersecurity. WSC provides women with the resources and support required to enter and advance as a cybersecurity professional. Her organization... Read More →


Thursday May 16, 2019 10:00am - 5:20pm PDT
Marion Davies Guest House Parlor
 
Friday, May 17
 

9:10am PDT

CTF Training and Competition Using the CMD+CTRL Platform: Security Innovation
Security Innovation will be hosting this CTF event using their CMD+CTRL platform. https://www.securityinnovation.com/training/cmd-ctrl-cyber-range-security-training

Along with the competition, we will be offering some free training lessons so that newcomers also get the chance to do some hands-on work even if they don't feel ready to participate in the official CTF event. Everyone is encouraged to participate; just bring your laptop (and an ethernet/usb adapter if you do not have an ethernet port on your laptop) and hack away!

Friday May 17, 2019 9:10am - 3:30pm PDT
Marion Davies Guest House Parlor

9:10am PDT

IoT Village
Want to learn how to attack IoT devices? We will have a network of new and old IoT products along with automotive and medical devices to play with! A free virtual machine (VM) with vulnerable emulated firmware and tons of preloaded tools will be available for download!! The IoT Village is hosted by Aaron Guzman of Aon Cyber Solutions. You don't want to miss out!

Speakers
avatar for Aaron Guzman

Aaron Guzman

Head of Automotive & IoT Testing, Aon


Friday May 17, 2019 9:10am - 3:30pm PDT
Marion Davies Guest House Dining Room
 
Filter sessions
Apply filters to sessions.