TU Wien Informatics

20 Years

International Ethical Hacking Bootcamp in Vienna

  • 2023-06-15
  • Cybersecurity
  • Education Outreach

The best of the best gathered to train with us for the biggest cybersecurity challenge in Europe.

International Ethical Hacking Bootcamp in Vienna
Picture: Marco Squarcina / TU Wien Informatics

In a world where cyber threats loom large, Vienna sets the stage for upcoming talents in cybersecurity. From June 6-8, 2023, more than 70 exceptional trainees from Austria, Croatia, Czech Republic, Hungary, Serbia, Slovakia, and Slovenia joined the International Ethical Hacking Bootcamp, organized by Cyber Security Austria and the TU Wien Cybersecurity Center. Since last year, when Europe’s Hacker Championship ECSC 2022 has put Vienna in the spotlight, it is on its way to becoming one of Europe’s leading capitals for cybersecurity, with tailored education, training and research.

For three days, the teams delved into specific security terrains to prepare for the ECSC 2023 in Norway – including Windows Security (Patrick Pirker), Web Security (Marco Squarcina), AV/EDR Security (Benni Král), Krypto (Nastja Cepak), and Hardware Hacking (Thomas Weber). But no boot camp would be complete without a fight: The teams mixed to participate in a challenging Capture the Flag (CTF) competition.

“With these initiatives, we want to get students interested in ethical hacking and cybersecurity at an early age,” says Joe Pichlmayr, Chair of Cyber Security Austria, “not only to address the acute shortage of skilled experts in this field but to make Vienna the cybersecurity training capital of Europe.”

The bootcamp is part of the activities on ethical hacking of the newly established TU Wien Center for CyberSecurity (CySec@TUWien). Marco Squarcina, Senior Scientist at the Security and Privacy Research Unit is excited for the new initative: “We are proud to connect talents across Europe and use our latest research findings to create innovative educational challenges for them!”

Austrian Cyber Security Challenge

On April 3, 2023, the Austria Cyber Security Challenge 2023 (ACSC) started, with finals from October 2-4, 2023 in Linz. Students from all over Austria will put their know-how to the test in two age groups and one open category. But it’s not only about the competitions: The young hackers find like-minded people and peers among themselves, as well as contact with mentors, trainers, and potential employers. The winners represent Austria at the ECSC.

European Cyber Security Challenge

The European Cyber Security Challenge (ECSC) is the biggest cybersecurity competition in Europe. The initiative by the European Union Agency for Cybersecurity (ENISA) aims to enhance cybersecurity talent across Europe and connect high potentials with industry-leading organizations. European countries host national cybersecurity competitions, with the winners representing their countries in the ECSC. openECSC offers excellent opportunities to train for the national and European cybersecurity challenges – regardless of age, nationality, professional or educational background.

Curious about our other news? Subscribe to our news feed, calendar, or newsletter, or follow us on social media.