It gives us great pleasure to host this Cybersecurity Workshop as part of LSAC Career Talks.

Meet you all on Sunday, March 3, 2024, 2:30pm-6:30pm Romania time, in room EC101 of the Faculty of Automatic Control and Computers.

We use the Open Education Hub Discord server for discussions and resource links during the workshop. See the cybersec-workshop channel. And we use this GitHub repository to store workshop resources.

The schedule will be:
  • short discussion on the relevance of cybersecurity / CTF contests: 10 minutes
  • demos and guidelines for CTFs: 100 minutes (4 x demo: binary/reverse, web, crypto, forensics)
  • break: 15-20 minutes
  • team CTF with support from our side: plenty of challenges (binary/reverse, web, crypto, forensics): 120 minutes

Be sure to register a team account on this platform. You should use a team account per participant, but feel free to use a team account for multiple participants. Choose LSAC Career Talks 2024 for team type.

See you all there!
We're thrilled to organize a CTF Workshop taking place on Thursday, December 7, 2023, 9am-1pm EET (Romania time), in room PR105, in the PRECIS Center, at the Faculty of Automatic Control and Computers, part of the Cybersercurity Education event. The event is part of the ICE (Intelligence and Cybersecurity in Europe) Joint Master Program project (Project 101081891, ERASMUS-EDU-2022-EMJM-DESIGN).

The schedule will be:
  • short discussion on the relevance of cybersecurity / CTF contests: 10 minutes
  • demos and guidelines for CTFs: 100 minutes (4 x demo: binary/reverse, web, crypto, forensics)
  • break: 15-20 minutes
  • team CTF with support from our side: 4 x challengss (binary/reverse, web, crypto, forensics): 120 minutes
  • lunch

Be sure to create a team account beforehand on this platform. Choose, as team type, Cybersecurity Education.

See you all there!
It gives us great pleasure to host this Cybersecurity Workshop as part of LSAC Career Talks.

Meet you all on Saturday, March 4, 2023, 11am-4pm Romania time, in room EC001 of the Faculty of Automatic Control and Computers.

The schedule will be:
  • short discussion on the relevance of cybersecurity / CTF contests: 10 minutes
  • demos and guidelines for CTFs: 100 minutes (4 x demo: binary/reverse, web, crypto, forensics)
  • break: 15-20 minutes
  • team CTF with support from our side: 4 x challengss (binary/reverse, web, crypto, forensics): 120 minutes

Be sure to create a team account beforehand on this platform.

See you all there!