<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=6226337&amp;fmt=gif">
  • Overview
  • FAQ

Join us for our International Cyber League Financial Cup 2023

Hyper-Realistic Tournament for Cybersecurity Defenders
This entirely virtual tournament, organized in partnership with Cyberbit, is a perfect opportunity to test your technical skills in a friendly competition simulating a real-life end-to-end attack.

The International Cyber League Financial Cup allows cybersecurity professionals to experience live-fire challenges, which mirror the scenarios they will face in a hyper-realistic cyber range. Test your skills as a cyber defender so you are better prepared for an attack in a live environment.

This is a virtual tournament, which will have two rounds. The first round will require up to an hour of your time. The finals will require up to three hours of your time.


How to Participate
Complete and submit the registration form. Registration is online only. When you register, we will ask you for your team’s nickname, so please choose one before you register.

Find out more about the ICL tournament here.


Skills Covered in ICL

  • Malware analysis
  • Windows OS
  • Linux OS skills
  • Knowledge of security tools such as:
    • Splunk Enterprise Security
    • Palo Alto Firewall
    • and more

View the Terms & Conditions here.

Event Details

  • Only FS-ISAC members can participate in this tournament
  • No attendance fee for FS-ISAC members
  • Registration deadline: 13 October | 11:59pm (EST)
  • Kick off call: 19 October
  • Warm up period: 20 - 25 October
  • Round 1: 26 October - 3 November
  • Finals: 7 - 14 November 
  • Winners announced: 16 November

How to Register

  • Log in via Intelligence Exchange dashboard
  • Select the Member Services icon
  • From this dashboard, select the Event/Training tab
  • Select the ICL Tournament

About Cyberbit

 

cyberbit_logo_color

Cyberbit provides hands-on cybersecurity education and training and addresses the global cybersecurity skill gap through its world-leading cyber range platform. Colleges and universities use Cyberbit Range to increase student enrollment and retention, train industry organizations, and position their institution as regional cybersecurity hubs by providing simulation-based learning and training.

The Cyberbit Range platform delivers a hyper-realistic experience that immerses learners in a virtual SOC, where they use real-world security tools to respond to real-world, simulated cyber attacks. As a result, it prepares students for their careers in cybersecurity from day-one after their graduation and reduces the need to learn on the job.

Cyberbit delivers over 100,000 training sessions annually across five continents. Customers include Fortune 500 companies, MSSPs, system integrators, higher education institutions and governments. Cyberbit is headquartered in Israel with offices in the US, Europe, and Asia.

If your financial institution is not a member of FS-ISAC, join FS-ISAC today! If you are a member and do not have an Intelligence Exchange account, please contact memberquestions@fsisac.com.

 

FAQ

How does it work?

Event Toggle Arrow

The ICL Financial Cup accepts teams of two to four cyber defenders from FS-ISAC member institutions. 

During round one of the tournament, teams will be required to complete four one-hour cyber labs in a virtual network.

The top teams, based on time and accuracy, will be promoted to the finals, where they will collaborate as a team in the final three-hour live-fire challenge simulating a complete cyber-attack in a virtual security operations center (SOC).

Before the tournament begins, participants will receive login details to a cloud-based cyber range.

Communication between team members, support, and moderation will take place over Zoom.

What can I expect after I register?

Event Toggle Arrow

You will receive a Zoom link to the opening ceremony and credentials for the Cyberbit platform. You will also receive a connectivity test link so you can check your connectivity before the opening ceremony and let us know if there are connection issues. In addition, you will receive instructions on how to book your timeslot for round one of the ICL.

When does the opening ceremony take place and what does it involve?

Event Toggle Arrow

The ICL opening ceremony and orientation session will take place on 19 October 2023. We will introduce our trainers, demo the Cyberbit platform, and open the floor up to a Q&A session.

When does round one take place and what does it involve?

Event Toggle Arrow

Round one of ICL will take place between 26 October - 3 November 2023. We will send you a calendar invite accordingly.

During round one you will have access to the labs for two days, which you have scheduled in advance. During this time, you will be expected to complete your round-one lab. Your team has a total of four labs to complete and you only need one hour to complete each one. Once begun, the lab runs on one computer. You may complete your lab as an individual, or you can solve it together with your teammates by teaming up in the same room or by sharing your screen using your preferred screen share application. If your team runs the same lab several times, the first time will count for your team score. You will be scored based on performance and quiz responses. Your total team score for round one will be the average score of the four labs.

When does the finals round take place and what does it involve?

Event Toggle Arrow

If you are one of the top teams to make it to the finals round, you will receive an invitation where you will be asked to book your time slot. In the finals, you will run a three-hour live-fire team exercise.

In the finals round, your team will participate in one live-fire team exercise for three hours. Exercises will run between 7 - 14 November 2023 and you will have the opportunity to schedule your exercise at a convenient time during this week. This is a team exercise. Your team will face off against a simulated cyber-attack scenario, immersed in an emulated SOC. You will use commercial security tools to respond to the simulated attack. Teams will be scored based on their investigation goals, eradication goals, and response time.