🎤 MicDrop - Rubrik CTF

Event Overview

The MicDrop Capture the Flag (CTF) event will highlight Rubrik Security Cloud's (RSC) key features, helping customers understand how RSC provides cyber resiliency for their organizations. Features highlighted include: Data Protection – Learn how to back up and recover files, databases, and virtual machines to ensure data availability and ransomware resilience. Data Threat Analytics – Use IOCs, including file patterns, YARA rules, and hashes, to identify and analyze potential threats. Cyber Recovery – Explore automated and network-isolated recovery methods to restore operations securely and perform forensic analysis. Data Security Posture – Identify and monitor sensitive data exposure to improve security and compliance. This hands-on experience will provide insight into how these tools work together to protect, detect, and recover from cyber threats by demonstrating their value in an engaging CTF format using a real-world ransomware scenario.

What to expect

Threat intel indicates that the APT known as the SpiceWorm team is targeting record labels with advanced ransomware campaigns. As a member of SAVE, you have been brought in to help Caladan Records prepare/detect/contain/recover their environment from imminent attack using Rubrik Security Cloud and master cyber resiliency. Within the game, specific Blue Team tools have been provided to help you successfully diagnose any malicious activity and vulnerabilities you may encounter. Below, you'll find a list of these tools, along with links to learning materials. If you are unfamiliar with these tools, these resources will help you get up to speed.
  • Rubrik Security Cloud
  • Wireshark
  • Ghidra
  • Zenmap
  • Burp Suite

Goals and Objectives

Prepare the environment for ransomware attack by establishing proper application recovery plans. Help the SOC Detect and Analyze the attack using threat hunting and IR tools. Contain, Eradicate, and Recover using Rubrik’s Cyber Resiliency platform. Perform post-incident activity to report to the board regarding the incident.

Who should attend?

Security Operations Center (SOC) Analysts & Threat Hunters, Incident Response (IR) & Cyber Recovery Teams, IT Infrastructure & Backup Administrators, CISOs & IT Security Leadership