Cyber Wales CTF Cluster - 15 July 2020
15th July 2020 | 18:00 - 20:00


We were delighted to have an opportunity to learn more about the Cyber Detective CTF in this meeting.

This amazing CTF is a set of OSINT-focussed challenges created by the Cyber Society at Cardiff University, cunningly called the CyberSoc (I see what they did there - very clever!).

There are 40 challenges across 3 streams:-
* General Knowledge
* Life Online
* Evidence Investigation

We learnt more about the CyberSoc and the Cyber Detective CTF from the President of the Society, Jack Tilson.

This is what the University Societies pages says about them - "Join CyberSoc today, and you'll be rubbing shoulders with tremendously passionate students and industry players who are serious about cyber and want to make a difference. Employers frequently cite demonstration of passion for your field and a willingness to learn as top factors in the recruitment decision-making process. This could be a way for you to strengthen in these areas, and learn lots along the way too, helping to create a solid position for yourself in the job market!

In addition, this meeting included an open frame discussion on two voracious new threats which emerged in the previous few weeks. One a re-engineered ransomware and the other a fiendish stringing together of two exploits to create something more dangerous.

Both of these threats had been targeted at the NHS during these trying times and this warranted a similar (not-so-technical) discussion at the All Wales Cyber Security Cluster meeting and we will be taking this oportunity to dive a bit deeper into these dastardly attacks.

Back to Events

Join Now

Ready to get involved? Sign up FREE to become a member of the Cyber Wales Ecosystem.