AFCEA International Chapter News
CZECH CHAPTER CHAPTER - Sep 13, 2022

The European Cyber Security Challenge Is International Success Story

The European Cyber Security Challenge 2022 (ECSC 2022), the European championship for up-and-coming hackers and cybersecurity talent, took place in Vienna in September.

Since the first European Championship seven years ago, the ECSC has become an international success story. In cooperation with 29 European nations and the European Network Security Agency (ENISA), the competition model for cybersecurity talents and young talent has been a permanent fixture in the European region.

This year, the European championship title will be awarded for the eighth time, and the championship records an international participation record. More than 18,000 young talented people from all over Europe participated in the national cybersecurity challenges in 2022 to qualify for the final in Vienna. This makes the ECSC the largest and most important young cybersecurity talent competition in all of Europe.

The participation of additional guest teams from the United States, Canada, Israel and the United Arab Emirates shows the international relevance of this competition.

The Czech national competition in cybersecurity organized by the AFCEA Czech Chapter is the largest European student competition in cybersecurity. After a long journey of qualification rounds and cybersecurity summer schools, a ten-member team was selected from more than 5,400 students, representing the Czech Republic for the sixth time at the ECSC.

The Czech National Cyber Team is supported by many public, private and academic partners. The main partners of the Czech National Cyber Team for ECSC 2022 were ČEZ, Corpus Solutions and GORDIC. The team preparation was supported by Czech Technical University, University of Defense and Masaryk University.

The 290 finalists from Europe and 40 talented contestants from the host countries competed against each other in a wide variety of disciplines. The competition called not only for technical expertise but also ingenious teamwork.

On the very first day, the participants had to solve more than 18 tasks in Jeopardy format, requiring various skills. Excellent network and system knowledge and highly specialized knowledge were necessary to pass. In addition to cryptography and steganography, reverse engineering and exploitation knowledge were as much a prerequisite as web and mobile/wireless security. The path to the goal also required detailed hardware hacking skills, and the Escape-the-Box scenario required complex teamwork.

The second day brought the most prestigious discipline, the Attack & Defense scenario. The teams had to secure their own networks and hack the networks of the other teams. With 33 teams, all finalists endured enormous stress. It also necessitated the ability to adapt quickly to new scenarios, change strategies and react immediately to every successful enemy attack.

The winner of the competition was the team of Denmark. The Czech national team finished in seventh place and placed fifth in the Attack & Defense part of the competition. Team USA placed second behind Team Canada in the non-European team category.

Event Photographs:

The Czech Cyber Team poses for a photo at the September event.
The Czech Cyber Team poses for a photo at the September event.
In September, the Czech Cyber Team and Team of Slovakia stand together during the competition.
In September, the Czech Cyber Team and Team of Slovakia stand together during the competition.
Team Denmark celebrates winning the European Cyber Security Challenge 2022 in September. Photo (c) David Bohmann
Team Denmark celebrates winning the European Cyber Security Challenge 2022 in September. Photo (c) David Bohmann

RSS Feed

Latest News News By Chapter Submit News FAQ RSS Feed Image Map
Search: