What is the ICL?

What is the ICL?

The ICL is a state-of-the-art format for virtual cyber competitions that allows individuals and teams in the field of cyber security to compete in complex cyber-attack challenges that test their incident response skills. Participants test their knowledge and skills, competing for the winning title and a chance to demonstrate their superior defensive skills. The ICL is a global tournament conducted for institutions of higher learning, financial organizations, government agencies, large enterprises, and service providers around the world.

The purpose of an ICL ​

An ICL places individuals and teams in real world cyber challenges that test and validate defensive skills such as investigation and response, teamwork, communication, critical thinking, and use of commercial security tools. It is a gamified, engaging, and exciting experience that raises awareness of the field of cybersecurity and supports the vital effort to expand the size and strength of the cyber workforce. Unlike traditional Capture-the-Flag competitions, which do not test skills in real-world scenarios, the ICL offers an advanced format that allows participants to experience a range of challenges including live-fire challenges in a hyper-realistic cyber range that simulates a real life, end-to-end attack. The cyber range also scores the competitors automatically by evaluating their performance in real time. Optional debrief calls provide feedback on team scores and overall ranking, helping teams identify performance strengths and gaps.

What an ICL looks like​

  • Tournaments can be run in different formats where individuals or teams compete against the clock and against each other.
  • Cyber labs for individual skills assessment. Labs are conducted in a live enterprise-grade network. Examples of skills tested include investigation, malware analysis, networking and more. ​
  • Live-fire cyber-attack simulation. A team event where team members work together in a virtual SOC against a simulated attacker in a cyber range live-fire exercise. The entire SOC experience is simulated including reverse-engineered cyber-attacks, commercial security tools, and enterprise grade networks. ​
  • Labs and live-fire attack simulations. Broken up into two or more rounds, this format consists of several rounds that test both individual and team skills.

The benefits of an ICL​

Cyberbit’s mission is to increase and strengthen global cyber readiness by maximizing the impact of the cybersecurity workforce. By running ICL tournaments, we raise awareness of the field, helping to address the cybersecurity skills gaps, and provide hands-on experience with real world cyber-attacks, improving collective cyber readiness and resilience. The competition also dramatically helps individuals and teams improve their performance with post-event debriefs that​ identify and assess individual and team strengths and skill gaps.