Wednesday , May 15 2024

Hacking competetion held at MIST: Red Rebel secure first place

Ensuring cyber security is one of the most challenging issues for any country in the modern world. The Ministry of Posts, Telecommunications and Information Technology of the Government of the People’s Republic of Bangladesh has taken various contemporary programs related to cyber security, realizing the importance of the issue with the aim of building a smart Bangladesh.

In continuation of this (Saturday, May 20), the Computer Science and Engineering (CSE) Department of the Military Institute of Science Technology (MIST) and the initiative of Leetcon and the ICT (ICT) Division of the Government of the People’s Republic of Bangladesh, Bangladesh Computer Council (BCC), and Digital Security Agency (DSA) organized “MIST Leetcon 2023: HackMelfYouCan” in a festive atmosphere at MIST campus in collaboration with DSA.

Newly circulated reserve theft is false: Bangladesh Bank

On Tuesday (14.05.2024) Bangladesh Bank spokesperson Majbaul Haque said to media that the information published in the report is completely...
Read More
Newly circulated reserve theft is false: Bangladesh Bank

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing...
Read More
Damage Costs Predicted To Exceed $265 Billion By 2031  Ransomware expected to attack every 2 seconds by 2031

ALERT CISA WARNS
Black Basta ransomware breached over 500 orgs worldwide

CISA, FBI, HHS, and MS-ISAC released a joint Cybersecurity Advisory called #StopRansomware: Black Basta. It provides tactics, techniques, procedures, and...
Read More
ALERT CISA WARNS  Black Basta ransomware breached over 500 orgs worldwide

Cyber Attack On Data Center Cooling Systems results disruption

According to cybersecurity analysts at Dragos, while cloud adoption offers many benefits for industrial companies , it also poses certain...
Read More
Cyber Attack On Data Center Cooling Systems results disruption

Chrome Zero-Day Alert — Update Your Browser to Patch

Google released an urgent security update for Chrome browser. The update fixes a critical vulnerability that is already being exploited...
Read More
Chrome Zero-Day Alert — Update Your Browser to Patch

Dell Discloses Data Breach: 49 million customers allegedly affected

A security breach has been reported, with a threat actor claiming to be selling a database with 49 million customer...
Read More
Dell Discloses Data Breach: 49 million customers allegedly affected

BIG VULNERABILITIES IN NEXT-GEN BIG-IP

Eclypsium recently found flaws in F5’s BIG-IP Next Central Manager, which could let attackers take control of the network. BIG-IP...
Read More
BIG VULNERABILITIES IN NEXT-GEN BIG-IP

Mr. Junayed Ahmed Palak, MP, Hon’ble Minister of State for Information and Communication, ICT Department, Government of Bangladesh, was present as the chief guest in the closing phase of the program.

MIST Leetcon 2023: HackMelfYouCan was inaugurated by Brigadier General Md Mahfuzul Karim Mazumder, NDC, PSC, TE, Dean of Faculty of Electrical and Computer Engineering and Head of Department of Computer Science and Engineering, MIST.

The CTF (Capture the Flag) competition titled “HackMelfYouCan” was open to students from all educational institutions of the country as well as government and private institutions.

Cyber ​​Security Based CTF Contest participants use experience and practical knowledge in various areas of information security to solve various challenges related to cyber security such as cryptography, web exploitation, reverse engineering, forensics, network analysis, etc.

A total of 351 teams participated in the qualifying round of the competition out of which 100 teams got the opportunity to participate in the final round. Among the participants in the final stage, 75 teams from 72 educational institutions of the country; And the remaining 25 teams participated from various corporate organizations including Bangladesh Army, Bangladesh Police, Dhaka Stock Exchange Limited, Commercial Bank.

Apart from this, 5 workshops on Cyber ​​Security for Government Application and Infrastructure, Lift-off towards zero-day Adventure, Cloud Security, API Security in 2023 and Car Hacking were organized for the purpose of cyber awareness in which a total of 321 students participated. The workshop titled “Cyber ​​Security for Government Application and Infrastructure” was conducted by Sadman Tanjim, CEO, Secupent.

The workshop titled “Lift-off towards zero-day Adventure” was conducted by Information Security Researcher – Almas Zaman and the workshop titled “Cloud Security” was led by Senior Associate of Pentest Lead, Zubair Al Naji.

Also two workshops titled “API Security in 2023” and “Car Hacking” were conducted online by TCM Security Content Creator Alex Olsen and Information Security Researcher- Ayyappan Rajesh respectively.

The speakers enlightened the students on theoretical and practical learning on various topics like Cyber ​​Security, API Security, Cloud Security, Car Hacking etc.

MIST Leetcon 2023: Red Rebels, a team from cyber security club Daffodil International University, won first place in the HackMelfYouCan competition. AIUB’s Silent Killer and NSTU’s Federal Bank Investigations occupied the second and third positions respectively.

During the announcement of results and distribution of prizes, the chief guest Mr. Junaid Ahmed Palak, MP awarded a total of five lakh tk and mementos to the champion team of CTF, including two lakh tk and three lakh tk to the other winners.

In his speech, the chief guest mentioned the various steps taken by the Bangladesh government for the development of information and communication technology. Apart from this, Smart emphasized on creating skilled manpower in the field of cyber security in Bangladesh and taking effective measures to deal with cyber threats.

He expressed hope that programs like HackMelfYouCan will usher in new horizons in the cyber security sector in Bangladesh.

Acting Commandant of MIST, Brigadier General Mohammad Wahidul Islam, SUP, NDC, PSC, as the chief sponsor, thanked the chief guest and all the guests of the closing ceremony.

He promised that MIST will play its role in developing information technology through education and research. He specially thanked the ICT Division, Bangladesh Computer Council, Digital Security Agency, Leetcon, sponsoring organizations, CTF and workshop participants and members at all levels associated with the event.

CERT officials visit competition at MIST

On the occasion, MIST Leetcon 2023: HackMelfYouCan Organizing Chair Brigadier General Md. Mahfuzul Karim Majumder, NDC, PSC, TE in his speech praised the skills of the contestants and mentioned the importance of cyber security and CTF and gave motivational speech to the students.

Bangladesh Computer Council (BCC) Executive Director Ranjit Kumar and Digital Security Agency (DSA) Director General Nahid Sultana Mallick also spoke on the occasion.

The Computer Science and Engineering Department of the Military Institute of Science and Technology was engaged in the overall supervision of the entire program. Besides, MIST Cyber ​​Security Club and MIST Computer Club were in full support of the event. VMware, Ffive and Trust Bank Limited were the sponsors.

 

 

 

 

 

 

 

 

 

 

 

Check Also

Moshiul Islam accepted as member to Forbes Technology Council

Moshiul Islam Mishu, Founder & CEO of Enterprise Infosec Consultants (EIC), has been accepted into …

Leave a Reply

Your email address will not be published. Required fields are marked *