CrowdStrike CTF: Falcon



CrowdStrike delivers a unified platform approach to modern security so you can protect and build your future. This game incorporates several new features of CrowdStrike, offering a unique opportunity to test your skills against the latest in cybersecurity technology.


Tools utilized within the game:

  • Crowdstrike Falcon (EDR tool, end point protection and analysis)
  • Crowdstrike Logscale (History and logging)
  • CrowdStrike Cloud Security
  • CrowdStrike Identity Threat Protection


This is a mixed capture the flag style event that will require you and your team to zero in on malicious actors inside of a network, identify vulnerable or outdated services, and brace yourself for a real-time series of cyber attacks. Points will be awarded for finding those exploits, remediating them to the best of your ability and defending Iron Guardian's network.


What to expect
Here's the sitch.... A nefarious, secret collective of bad actors and hackers called The League have infiltrated Iron Guardian, a global financial services firm that is now enlisting our help to mitigate the imminent threat and avert economic catastrophe.

  • Explore a custom scenario based on CrowdStrike Falcon: Our scenario has been meticulously crafted to provide a realistic and challenging cybersecurity emulation of a network under attack.
  • Test your skills: You'll face various cybersecurity challenges and incidents that will put your knowledge of CrowdStrike to the test.

Goals and Objectives

Using any means necessary, your team (3-4 players) has six hours to scan your organization's environment, identify compromised systems and footholds, and defend Iron Guardian's network.

 

Tools utilized within the game:

  • Crowdstrike Falcon (EDR tool, end point protection and analysis)
  • Crowdstrike Logscale (History and logging)
  • CrowdStrike Cloud Security
  • CrowdStrike Identity Threat Protection
  • F5 (Web application gateway - application inspection)
  • Kubernetes – WWT learning Path (training on container environments)
  • Docker (application containers)
  • Wireshark (protocol inspection)

Who should attend?
Teams who need training on Blue Team tactics, SOC, IR Specialists and Infrastructure Engineers, Cyber Engineers and Cyber Architects, teams looking to up level their skill sets and build ways of working together.

Relevant Government Agencies

Other Federal Agencies, Federal Government, State & Local Government


Event Type
Virtual


This event has no exhibitor/sponsor opportunities


When
Thu, Apr 4, 2024, 9:00am - 3:00pm ET


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Event Sponsors


Organizer
World Wide Technology


Contact Event Organizer



Return to search results