The tenth forum “Positive Hack Days 10: Getting Started” starts

image



The first known virus for personal computers appeared in 1981, after seven years the network virus caused a loss of $ 96 million, and today we live in an era of botnets, targeted attacks and cyber weapons. The computer era began somehow wrong. Do you want to fix mistakes with us and build a safe world of high technology? Turn circle running into true development? We are waiting for you at the anniversary forum PHDays , which will be held May 13-14, 2020 at the Expocenter on Krasnaya Presnya. We will not only talk about defense and attack, but also try to restart the story.



Presenting the tenth international forum on practical security Positive Hack Days, we invite everyone to take part in the joint development of the concept of information security of the future. We expect more than 10,000 guests and participants, including not only hackers and information security experts, but also large businessmen, well-known politicians.



In the exhibition hall, we will install more than fifty stands, equip thematic areas of interest, provide high-quality communications and computing power for demonstrations of security and hacking systems. The program of the forum includes lectures, contests, competitions and, of course, live communication and real-time training.



This is the fifth time PHDays has hosted The Standoff. This is a cyber battle between teams of attackers, defenders and expert centers of security (SOC), well known to the guests of the forum. Teams of the largest Russian and international companies are invited to the competition, security centers use the most familiar means of defense, and attackers use the most relevant attack techniques and methods. The competition is monitored by an independent SOC of the organizers, deployed on the basis of Positive Technologies products - MaxPatrol SIEM , PT Network Attack Discovery , PT Application Firewall , PT MultiScanner , PT Industrial Security Incident Manager - and allowing you to see the entire battle map online.



An integral part of The Standoff is a cyber training ground where Positive Technologies experts recreate the infrastructure of a modern city. This is a digital environment that includes corporate systems of large companies, industrial enterprises, and other critical infrastructure. At the landfill, real ACS, SCADA and PLC systems of leading domestic and foreign manufacturers are used.



The format of the cyber-orders in which the competition is held allows information security specialists, representatives of the public sector and business, developers and journalists to understand the real threats of today. For participating companies, this is a unique opportunity to work out the protection of infrastructure in the difficult conditions of real pressure from hackers.



We meet on May 13 and 14 at the Expocenter in Krasnaya Presnya at Positive Hack Days 10: The Beginning!



All Articles