Cyber Security Challenge 2014

The goal of the Cyber Security Challenge is to find some young IT security talents and to give them the opportunity to do some hands-on sessions to increase their consolidated, theoretical knowledge.

The Swiss Cyber Storm association is responsible for national contest and supports the teams on the international final in Austria!

What has been done so far?

On October 22nd the Swiss Cyber Security Challeng took place in Lucerne. The winner of the online challenges were invited to compete for taking part in the European Final.

The participants tried to solve different challenges...

... after 7 hours of practical working...

... it was time for presentations:

After adding up the points gained in both the challenges and presentations:

challenge.png

the winners where awarded their gifts!

We congratulate them and wish them all the best for the European Challenge!

Challenge Sponsors:

InfoGuard_Logo_cymk.png

kudelski_web.png Logo_Swisscom_Stacked_Primary_RGB_small.jpg

Logo_terreActiveAG_small.jpgBFH_small.jpg

Logo_zhaw_byline_small.jpg