Home » “Revolutionizing Cybersecurity: MIST Hosts the Largest Competition and Workshop on Cybersecurity (MIST Leetcon 2023: HackMeIfYouCan)”

“Revolutionizing Cybersecurity: MIST Hosts the Largest Competition and Workshop on Cybersecurity (MIST Leetcon 2023: HackMeIfYouCan)”

Author: আইএসপিআর

DHAKA, MAY 20 :- Excitement fills the air as the highly anticipated MIST LeetCon 2023: HackMeIfYouCan, the largest cyber security competition and workshop in Bangladesh kicked off its journey on 20th May 2023. In response to the evolving cyber threats that pose challenges worldwide, Computer Science & Engineering (CSE) department of Military Institute of Science and Technology (MIST) and Leetcon has taken the initiative with keen co-operation of the ICT Division of the Government of the People’s Republic of Bangladesh, the Bangladesh Computer Council (BCC), and the Digital Security Agency (DSA) to host this milestone program. With a strong focus on collaboration, knowledge sharing, and innovative solutions, the occasion aimed to strengthen cyber defenses and enhance digital resilience on a global scale. Mr. Zunaid Ahmed Palak, MP, Hon’ble State Minister, ICT Division, Government of Bangladesh, was present as the chief guest on the occasion.
The event was inaugurated by the Dean of the Faculty of Electrical and Computer Engineering (ECE) and Head of the Department of Computer Science and Engineering of MIST, Brigadier General Md Mahfuzul Karim Majumder, ndc, psc, te.
The “HackMeIfYouCan” CTF (Capture The Flag) competition welcomed participants from educational institutes, universities, government institutions, and private organizations. This cybersecurity-focused event provided an exquisite platform for participants to unleash their vast reservoirs of experience and practical wisdom across the expansive realm of information security. Cryptography, web exploitation, reverse engineering, forensics, network analysis, and an array of other captivating challenges awaited these audacious contenders, testing the mettle of their cyber prowess. Out of the 351 teams that participated in the qualifying round, 100 teams successfully selected to the final round. Among these final teams, 75 teams were from different 72 educational institutions of the country, while the remaining 25 teams represented various business groups such as the Bangladesh Army, Bangladesh Police, Dhaka Stock Exchange Limited, and Commercial Banks.
In addition to the captivating CTF competition, five enriching workshops were conducted, facilitated by esteemed experts in the cybersecurity domain. These knowledge-sharing sessions provided a platform for attendees to glean insights and wisdom from the vast experience of these renowned professionals. The workshop titled “CyberSecurity for Government Application and Infrastructure” was expertly conducted by Shadman Tanjim, Founder and CEO of Secupent. The workshop on “Lift-off Towards zero- day Adventure” was skillfully guided by Information Security Researcher Almas Zaman, while “Cloud Security” was led by Senior Associate of Pentest Lead Jubaer Al Nazi. Furthermore, the workshops, namely “API Security in 2023” facilitated by Penetration Tester Alex Olsen, and “Car Hacking” by Information Security Researcher Ayyappan Rajesh, were conducted in an online format.
Additionally, The CTF competition concluded with a prize-giving and closing ceremony. The total prize money for the competition was set at Tk 500k, with the champion team receiving the largest share of Tk 200k. Team “Red Rebels” from Cyber Security Club, Daffodil International University was crowned as the champion since they showed their impeccable skills in cybersecurity. Team “Silent Killer” from AIUB and Team “Federal Bonk Investigations” from NSTU were announced as the First Runner Up and Second Runner Up respectively. The Chief Guest Mr. Junaid Ahmed Palak, MP, graced the occasion and presented the well-deserved prizes to the triumphant teams. In his speech, he highlighted the progressive strides taken by the Bangladesh government in advancing information and communication technology. Emphasizing the importance of fostering skilled cybersecurity professionals and addressing cyber threats effectively, he expressed optimism that initiatives like HackMeIfYouCan would open new frontiers in the realm of cybersecurity in Bangladesh.
The respected Acting Commandant of MIST, Brigadier General Mohammad Wahidul Islam, sup, ndc, psc, as the chief sponsor, extended his gratitude to the chief guest and all distinguished attendees of the closing ceremony. He pledged MIST’s commitment to contribute to the development of information technology through education and research. He expressed heartfelt appreciation to the ICT Division, Bangladesh Computer Council, Digital Security Agency, Leetcon, sponsoring organizations, CTF and workshop participants, and all individuals involved at various levels in making the event a resounding success.

Furthermore, during the momentous occasion, Brigadier General Md Mahfuzul Karim Majumder, ndc, psc, te, the Organizing Chair of MIST Leetcon 2023: HackMeIfYouCan, lauded the exceptional skills demonstrated by the contestants. He emphasized the significance of cybersecurity and CTF, delivering an inspiring speech to the students present. Executive Director of Bangladesh Computer Council (BCC), Ranajit Kumar, and Director General of Digital Security Agency (DSA), Nahid Sultana Mallik, also delivered their remarks during the event, adding to the significance of the occasion.
The entire event was hosted by MIST and co-organized by the Department of CSE, MIST, MIST Cyber Security Club (MCSC), and MIST Computer Club (MCC) and sponsored by VMWare, F5, and Trust bank Ltd.
As the groundbreaking MIST LeetCon 2023 unfolded, it set the stage for an unparalleled gathering of cyber security enthusiasts. The massive success of the event is a huge testament to the substantial increase in awareness and enthusiasm about cybersecurity in Bangladesh, as well as the resolute stance taken against the ever-growing security threats in the digital world.

PressRelease_english

সম্পর্কিত পোস্ট