NotPinkCon CTF

Spanish:

CTF4Noobz
¿Querés participar en cyber competiciones pero no sabés por dónde empezar? ¿O ya jugaste uno, dos o diez pero querés más práctica? En este workshop explicaremos los diferentes tipos de competiciones, desde capture-the-flag (CTF) a ofensa/defensa y el paso a paso sobre cómo resolver los típicos desafíos de CTFs.

El workshop será el viernes 28 de agosto a las 19hs (GMT -3), se transmitirá en nuestro canal de Twitch: https://twitch.com/notpinkcon.

¡Después de haber asistido a este workshop podrás participar en el CTF principal de la conferencia sin problemas!

Esta cyber competición de estilo Jeopardy fue creada por la Sociedad de Cyberjutsu de Mujeres. Serán presentados diferentes tipos de desafíos, desde forense a metodologías de hacking. La competencia será lanzada inmediatamente después de este workshop el día viernes. Los primeros puestos serán anunciados al final de NotPinkCon el día sábado.

CTF URL - https://notpinkconctf2020.ctfd.io/


English:

CTF4Noobz
Interested in cyber competitions but don’t know where to start? Or have you tried one or two or ten and want more practice? In this workshop we will explore different types of competitions, from capture-the-flag (CTF) to offense/defense and everything in between and will also do some walk-throughs of typical CTF challenges.

The workshop will be on August 28 at 19hs (GMT -3), on our Twitch: https://twitch.com/notpinkcon.

After attending this workshop you will be ready to jump into the main CTF event!

Cyber Competition (CTF) - brought to you by the Women's Society of Cyberjutsu. This Jeopardy-style cyber competition has something for everyone, from forensics to trivia to hacker methodology. We will launch the competition immediately after the CTF4Noobz workshop on Friday. Top scorers will be announced at the end of the NotPinkCon event on Saturday.

CTF URL - https://notpinkconctf2020.ctfd.io




CTF AUTHORS




Marcelle
Marcelle Lee is a Senior Security Researcher at Secureworks and an adjunct professor in digital forensics and network security. She specializes in network traffic analysis, malware analysis, and threat hunting. She is involved with many industry organizations, working groups, and boards, including the Women’s Society of Cyberjutsu, the NIST Cyber Competitions Working Group, and the Cybersecurity Association of Maryland Advisory Council. She also both builds and participates in cyber competitions.

Marcelle has earned the CISSP, CSX-P, GCFA, GCIA, GCIH, GPEN, GISF, GSEC, GCCC, C|EH, CCNA, PenTest+, Security+, Network+, and ACE industry certifications. She holds four degrees, including a master’s degree in cybersecurity. She has received the Chesapeake Regional Tech Council Women in Tech (WIT) Award and the Volunteer of the Year award from the Women’s Society of Cyberjutsu. Marcelle frequently presents at conferences and training events, and is an active volunteer in the cybersecurity community.



Estela
Estela Delgado is a Cybersecurity consultant at ITSS Pro. She has worked in the IT field in the private and public sector as a Network Administrator/Engineer. Estela has mentored young people in the CyberPatriot program for Orange County and was responsible for training students in Windows, Linux, Cisco and CTFs.

Estela has also taught week-long Summer Introductory and Advanced Cyber Camps to Middle School and High School students at Community Colleges in Northern California.

Estela holds a Bachelor of Science degree in Computer Information Systems from California State University, Los Angeles. She is also a (CCNA) Cisco Certified Network Associate.