Star 0

Abstract

RSAC, Women’s Society in Cyberjutsu (WSC), and SANS invites women of all experience levels to our first ever Intro to Capture the Flag. The event will be geared toward beginners, but if you are experienced with CTF we welcome you to come help out others. Gain real-life hacking experience while working collaboratively with SANS instructors, WSC members and fellow attendees to find vulnerabilities on networks. Enjoy coffee, bagels and networking, and leave with a better understanding of information security.Learning Objectives:1: Grow information security skills.2: Understand current abilities and areas of improvement.Pre-Requisites:Introductory to intermediate knowledge of information security concepts, tools and techniques. The challenges incorporate a broad spectrum of cyber-defense, digital forensics, and penetration testing comprehension and are designed for novice to advanced participants. NetWars players can use hints and work in teams to help reach further in the game.