🔍 Haystack CTF
Event Overview
Immerse yourself in the world of Intrusion Detection in our Blue Team game, Haystack. Your mission is to follow the trail of Indicators of Compromise (IOCs) and spot the tell-tale signs of cyber threats. It's a mix of fun, challenge, and learning - an experience you don't want to miss!
What to expect
- The challenges within this CTF are intermediate-level and hints are provided via in-game chat.
Goals and Objectives
Assemble a team of 3-4 players capable of entering Zeta's network, identify all the indicators of compromise and mitigate the threat by eliminating Leopold's foothold in the network. Open Source Tools: * Security Onion (SEIM log analysis) * Zenmap (reconnaissance) * Ghidra (reverse engineering) * Burp Suite (web penetrations)
Who should attend?
Teams who need training on Blue Team tactics, SOC, IR Specialists and Infrastructure Engineers, Cyber Engineers and Cyber Architects, teams looking to level up their skill sets and build ways of working together. *Please limit one team per company.
Related content
Cyber Range - Initiation
Cyber Range Blue Team Tools
Invite people to join this event
Create new Cyber Range team
Create new Cyber Range team
Cyber range teams are 2-4 players. Please add more players.
Create new Cyber Range team
Emails with more details about your upcoming event have been sent. Team edits can be made up to 6 days prior to your CTF event.