Slider
flag

Blueteam Capture The Flag

Blue Team CTF is a threat hunting exercise where the focus is to find and analyze threat actors activities in gameficated scenario. The training audience investigate multi-phase cyber attack's traces from different organization environments. The aim of the exercise is to analyze the different flags and other traces and create timeline and attackers activity mapping.

The participants learn how to hunt threat actors in different environments and learn how attackers conduct their campaigns and TTPs (Tactic, Techniques, Procedures). The scenarios are thoroughly reviewed during the exercise including the attacking methods, tools, and how defenders can find the traces of the attacks.

Slider
The Blue Team CTF exercise consists three scenarios in different fictional organization environments
attach_money

Financial organization
NorthernBank

Attacker targets activities to whole company

directions_car

Industrial Control System organization Funnel

Attacker targets activities to ICS/SCADA-systems

settings_input_hdmi

Internet Service Provider organization RNA

Attacker targets activities to management environment and core network

Slider

Group Size

Total of 10-12 participants

Duration

Three work days

Location

JYVSECTEC premises
Jyväskylä
Piippukatu 2

Slider

Are you interested in discussing your organization's needs for cyber security exercise? Let's settle a confidential consultation.

Slider