🎤 MicDrop - Rubrik CTF
Event Overview
The MicDrop Capture the Flag (CTF) event will highlight Rubrik Security Cloud's (RSC) key features, helping customers understand how RSC provides cyber resiliency for their organizations. Features highlighted include: ✅ Data Protection – Back up and recover files, databases, and VMs to ensure data availability and ransomware resilience. ✅ Data Threat Analytics – Leverage IOCs, YARA rules, and hashes to detect and analyze potential threats. ✅ Cyber Recovery – Utilize automated, network-isolated recovery methods to restore operations securely and perform forensic analysis. ✅ Data Security Posture – Identify and monitor sensitive data exposure to improve security and compliance. This hands-on experience will provide insight into how these tools work together to protect, detect, and recover from cyber threats by demonstrating their value in an engaging CTF format using a real-world ransomware scenario.
What to expect
- Rubrik Security Cloud
- Wireshark
- Ghidra
- Zenmap
- Burp Suite
Goals and Objectives
Teams will be dropped into a real-world ransomware scenario where they must: ✅Prepare the environment by establishing proper application recovery plans. ✅Detect & Analyze the attack using threat hunting and incident response tools. ✅Contain, Eradicate & Recover with Rubrik’s Cyber Resiliency platform. ✅Report post-incident findings to the board.
Who should attend?
Security Operations Center (SOC) Analysts & Threat Hunters, Incident Response (IR) & Cyber Recovery Teams, IT Infrastructure & Backup Administrators, CISOs & IT Security Leadership