​Join the West Michigan Cloud Security Alliance as we bring you our first hands-on training event of year along with Recorded Future!

This event will bring us back to the WMCAT facility with breakfast being served between 8am-8:45am. We will then start with introductions and get the CTF running by 9am. Please be there in time to be sure you are set up and bring yoru laptop with you to participate.

The Capture-the-Flag (CTF) event is an adrenaline-pumping, real-world simulation of cyber threats, where participants showcase their expertise in identifying vulnerabilities, exploiting weaknesses, and defending against cyber threats. It’s the ultimate battleground to put your skills to the test and take your cybersecurity game to a whole new level. At our Recorded Future CTF, you’ll learn how to:

  • Effectively identify and profile threats from the dark web, open web, and technical sources
  • Prioritize vulnerabilities based on real-life exploitability
  • Easily research and report on trending malware and threat actors
  • Identify the cyber risk profiles of a company or supplier

Get your tickets today here