Summer School - Hands-On Virtual Workshop - August 11

Summer School: Fun Capture the Flag 101 Workshop

Snyk Summer School_FINAL.png


Sign up for Class 1

Join us for a fun and engaging session where you and other attendees compete with each other for prizes by completing challenges/hacks of various vulnerabilities in deployed applications.

Each challenge has a different attack vector and will require the audience to use Snyk to scan a GitHub repository to show various CVE’s (Common Vulnerabilities and Exposures) and then research available exploits on the internet in order to complete the hack and find the flag. The challenges range from medium level to difficult and are scored accordingly.

Join this session to:

  • Learn how you can build transferable security skills by participating in CTFs
  • See a live, step-by-step demo of how to solve a CTF challenge
  • Solve your first CTF challenge with live support from security experts

After completing the workshop, you will have solved your first CTF challenge.

*be sure to stick around for at least 2 out of 3 classes to receive your certification

Event Date & Time

August 11th
5PM BST/6PM CET

Speakers

Sonya Moisset

Based in the UK, Sonya is a lifelong traveler who’s lived in the Middle East, North Africa and Asia. Sonya is also a GitHub star, GirlCode ambassador, OWASP member, founder of Epic Women in Cyber & Epic Women in Tech, writer for FreeCodeCamp and a mentor for women in tech. Her ecosystem and general interests include DevSecOps, open source, and cloud security.