<img src="https://ad.doubleclick.net/ddm/activity/src=9826842;type=pagev0;cat=allsi0;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1?" width="1" height="1" alt="">

Whether you’re new to ICS or a seasoned practitioner, sharpen your cybersecurity skills and compete for prizes in virtual Capture the Flag. Play on your own or form a team to tackle OT cybersecurity forensic challenges like:

  • Phishing E-Mail Analysis
  • ICS Protocol PCAP Analysis

  • ICS Software Windows Event Log Analysis

  • Digital Forensic Artifact(s) - Memory Image Analysis

  • PLC Programs and Logic Files Analysis (potentially)

  • Engineering & Network Diagrams Analysis

Winners will get prizes from Dragos - and bragging rights.

Join the 48-hour CTF any time between November 2, 12 pm EDT (UTC 16:00) through November 4, 12 pm EDT (UTC 16:00).

Sign up today and we'll send more details soon. Good luck and have fun!

Capture the Flag is open to all asset owners and operators, whether or not they attend DISC 2022.

DISC attendees around the world can join the 100% web-based competition with their own tools. Play by yourself or with a team starting at 12 pm EDT (UTC 16:00) on November 2nd. 

 

Kali Linux and SANS SIFT Workstation in a VM environment are recommended.

Sharpen your cybersecurity skills with defensive and forensic puzzles based on the tactics, techniques, and procedures by Activity Groups targeting OT/ICS assets and Dragos's direct experience defending industrial infrastructure. 
Not only will the winners walk away with cool prizes, everyone will know you bested us all to be crowed champion of Capture the Flag.