Loading…
Wednesday, September 19 • 1:00pm - 4:30pm
Security Innovation's Capture the Flag
Want to test your skills in identifying web app vulnerabilities? Join the CMD+CTRL cyber range, a unique, immersive environment where players exploit their way through hundreds of vulnerabilities that lurk in business applications today. Success means learning quickly that attack and defense is all about thinking on your feet.
For each vulnerability you uncover, you are awarded points. Climb the interactive leaderboard for a chance to win fantastic prizes! CMD+CTRL is ideal for development teams to train and develop skills, but anyone involved in keeping your organization’s data secure can play - from developers and managers and even CISOs.
Register early to reserve your spot and get a sneak peek at our cheat sheets and FAQs!
https://web.securityinnovation.com/icmcp2018

Wednesday September 19, 2018 1:00pm - 4:30pm EDT
Woodruff