Monday, May 28, 2018

Join Us for Capture-the-Flag at Cisco Live Orlando


Cisco Live! US will be here before you know it – in about a month, actually. Aside from the exciting keynotes, breakout sessions, labs, and the opportunities to get hands-on with our latest technologies and face-to-face with the people who help build them, we have a couple of introductions from the security front that will be very cool.

First, my colleagues and I across Security, DevNet, and Advanced Services have been developing a number of capture-the-flag (CTF) activities that will be running each day of Cisco Live!. The formats range from one-hour, beginner-friendly challenges to multi-hour, paid hands-on labs.

The Hunting Game was one that we debuted at Cisco Live! Melbourne earlier this year and it was a big hit. Players are in the role of incident responders for an organization that has suffered a breach of customer data. Using Cisco Umbrella, Cisco Threat Grid, and old-fashioned logic, they have one hour to assess and respond to the incident and to prevent future attacks. Beginners can finish The Hunting Game no problem, and there are enough technical challenges to keep the pros busy and entertained. If you’d like to join us, we’re offering it every day in the World of Solutions. You can find us in the Game Zone behind the larger Security section. There is no pre-registration required. Just walk up, dive in, and most of all, have fun. Please see below for more information on the other CTF sessions. Be sure to check the session catalog for the latest scheduling information and whether registration is required.

The really big security news is that this will be the first year for the Talos Threat Research Summit, which will take place on Sunday, June 10th. The summit has been designed to speak directly to defenders and to give them something that they can immediately take home and put to use. Too often, in my opinion, security talks focus on how to break something without practical advice on how to defend against the issue being discussed. True, it’s important to know what the latest vulnerabilities and attack techniques are, but it’s even more important to be able to neutralize those threats. That’s exactly what the summit has been designed to do.

Registration for the Talos Threat Research Summit is at capacity at the time of this writing. If you’d like to attend the 2019 summit, just email the team and you will be contacted when registration opens in 2019. You can get their latest threat write-ups and trends on the Talos web site, as well as listening in on the Beers with Talos podcast.

Here’s a summary of some can’t-miss events:

World of Solutions

  • The Hunting Game – Monday through Thursday, all-day

 

DevNet Zone

  • DevNet Workshop-A Cloud Security RESTful Hunt [DEVNET-2637] – Monday, 1:30PM – 2:15PM, Wednesday, 3:30PM – 4:15PM

 

Paid Lab Sessions

  • Capture the Flag – with a TWIST [LTRSEC-2016] – Sunday, 2PM – 6PM
  • Cisco Capture the Flag: A Full-Stack, Team-Based Competition [LTRRST-3000] – Monday, 8AM – 12PM
  • Cyber Range Competition [LTRSEC-3003] – Wednesday, 8AM – 12PM
  • Cisco Capture the Flag: A Full-Stack, Team-Based Competition [LTRRST-3000] – Monday, 8AM – 12PM

 

For more information about any of the activities listed above, or to check out other offerings, visit the Cisco Live! US page.

 



from Cisco Blog » Security https://ift.tt/2kw11AH

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.