Security

Emirates NBD Bank Wins Cyberbit’s 2022 ICL Competition

Cyberbit, provider of the world’s leading cybersecurity skill development platform, announced today that Emirates NBD Bank is the winner of the 2022 International Cyber League (ICL) competition. The team outperformed 200 cyber defense teams from North America, Europe, Asia, and the Middle East, who participated in three rounds of simulated cyberattack challenges.

The 3 runners-up were data center provider Equinix, health care software provider Availity, and health care provider Baptist Health. Competing cyber defense teams were scored according to their success and speed in mitigating live, simulated cyberattacks.

Additional global teams who made it to ICL finals included BCC Grupo Cajamar, Kontoor Brands, the US Air Force, AT&T, National Bank of Canada, Deepwatch, Royal Bank of Canada, and FRSecure. Overall more than 600 cyber security professionals in 200 teams participated in the tournament, making it the largest cyber security competition to ever run. Organizations included multiple Fortune 1000 organizations, militaries, state, and government organizations, who participated in approximately 650 cyber exercises over a period of three weeks.

ICL, powered by the Cyberbit Skill Development Platform, is the first hyper-realistic cybersecurity tournament allowing cyber defense teams to compete against real-world attack vectors, simulated in a cloud-based arena, under strict time constraints, just as they would be expected to perform in real-life. This is the third annual ICL, with the number of participating teams doubling every year.

The competing teams in ICL 2022 were tasked with defending a virtual organization and faced advanced attack vectors and tactics that included phishing, insider threats, keyloggers, and fileless attacks, to name a few. The simulated attackers attempted to disrupt the organization by performing data exfiltration, denial of service (DoS) and other common means of attack.

The teams were placed in a virtual security operations center and were provided with commercial security tools to investigate and eradicate the attacks, including SIEMs, firewalls, and endpoint detection and response (EDR) tools. They were challenged with cyber defense missions that required incident investigation and response, forensic analysis, malware analysis and decryption.

“We were honored to compete and win against some of the most experienced and talented cyber defense teams in the world in ICL 2022”, said Saju Sunny, AVP – Cyber Security. “This wouldn’t have been possible without the participation of my colleagues Vinod Yadav, DFIR Specialist and Gopinath Rajendiren, TI Specialist, and without the guidance and motivation from our leader Amrut Sugandh, VP – Cyber Security.”

“We loved the realism of the Cyberbit platform in mirroring attack scenarios. This is like no other tournament or CTF we’ve experienced. The platform truly validates our performance and prepares us for the real world.”

“ICL 2022 is the largest we have run so far with multiple Fortune 1000s and national cyber defense teams joining this year. The response and positive feedback were overwhelming,” said Gamal Emara, Regional Director of the Middle East, Turkiye, and Africa at Cyberbit.”Our platform is normally used to validate the readiness of cyber security teams and maximize their performance, and we found that testing your skills in real-world scenarios can also be a fun, engaging and totally new format for a competition. Kudos to all 200 teams and most of all to the winners: Emirates NBD”.

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *