Point3 Cyber A3 CTF

Presented at BSidesDC 2016, Oct. 23, 2016, 9 a.m. (420 minutes)

BSidesDC is honored to bring one of the most advanced CTF environments to our elite attendees in the region.

The “All Against All”, or Cyber A3, is a live-fire exercise. Each team is provided the same set of “mission critical” services. Each of these services may have one or more flaws. Teams must ensure their services have optimal update, while also researching vulnerabilities, developing exploits for those vulnerabilities, and then patching their own vulnerable services. Teams lose points for service downtime or if their flags are stolen. Teams gain points for stealing flags from their competitors. At the conclusion the team with the most points is crowned champion.

There are several skill sets required if one wants to win: System and network administration, packet capture and network monitoring, vulnerability research, exploit development, reverse engineering, and host and network forensics. Participants must bring their own hardware, software, and personnel. Optionally teams should consider their own method of Internet access and file transferring as the game network won’t facilitate this. The game is best played amongst team sizes of ~5, and VMs will be hosted on your systems during the competition.


Links:

Similar Presentations: