September–November 2024
Online
International cybersecurity games
The biggest event for budding cybersecurity experts
Go through all stages of the International games and gain hands-on experience in cybersecurity. Only the strongest will make it to the finals.
Qualifying stage with practical tasks
Tackle challenges from cybersecurity market leaders to qualify for the final stage of the International games, the student cyberbattle
[ 01 ]
Meetups with leading cybersecurity experts
Learn from top cybersecurity experts
[ 02 ]
Showcase your skills in bug hunting or incident investigation
[ 03 ]
Upskill programs
Become one of the best contestants in the student cyberbattle and win a hands-on internship with mentor support: PT Start or Jet Security Start. You'll also be able to take educational courses run by CyberED
[ 04 ]
Choose your role in the International cybersecurity games
Attackers
Together with your team, uncover vulnerabilities in IT infrastructure and execute critical events as assigned.
Defenders
Detect and investigate attacks with the advanced cybersecurity tools developed by Positive Technologies.
The International games have two seasons. Here's how to participate in the autumn season.
Attackers
Defenders
Who can participate
Students only; teams of 7–10; with experience in completing tasks on the Standoff Сyberrange or other platforms.
Who can participate
Students only; teams of 6–8; great, if you’ve got CTF experience.
How to join
[step 1] Submit your application
Assemble your team, choose your team captain, and submit your application.

Every participant must have a personal account on the Standoff 365 platform. If you haven't signed up yet, register now.

To boost your chances of winning, check out the essential knowledge and skills you'll need during the Standoff cyberbattle for students.
[step 2] Wait for respond
By October 23, we'll let you know if your team has made it to the student cyberbattle.
How to join
[step 1] Submit your application
Assemble your team, choose your team captain, and let the captain submit your application.

Every participant must have a personal account on the Standoff 365 platform. If you haven't signed up yet, register now.

To boost your chances of winning, check out the essential knowledge and skills you'll need during the student Standoff Cyberbattle.
[step 2] Wait for respond
By October 23, we'll let you know if your team has made it to the student cyberbattle.
Attackers
Who can patricipate
Students only; teams of 7–10; with experience in completing tasks on the Standoff Сyberrange or other platforms.
How to join
[step 1] Submit your application
Assemble your team, choose your team captain, and submit your application.

Every participant must have a personal account on the Standoff 365 platform. If you haven't signed up yet, register now.

To boost your chances of winning, check out the essential knowledge and skills you'll need during the Standoff cyberbattle for students.
[step 2] Wait for respond
By October 23, we'll let you know if your team has made it to the student cyberbattle.
Defenders
Who can participate
Students only; teams of 6–8; great, if you’ve got CTF experience.
How to join
[step 1] Submit your application
Assemble your team, choose your team captain, and let the captain submit your application.

Every participant must have a personal account on the Standoff 365 platform. If you haven't signed up yet, register now.

To boost your chances of winning, check out the essential knowledge and skills you'll need during the student Standoff Cyberbattle.
[step 2] Wait for respond
By October 23, we'll let you know if your team has made it to the student cyberbattle.
Standoff Cyberbattle for students
This is the final stage of the International games. The best teams selected in the qualifiers will compete here.
Uncover vulnerabilities in IT systems or investigate attacks in the realistic environment of the Standoff Cyberrange.
[ 01 ]
Acquire
hands-on experience in cybersecurity, tackling tasks on realistic replicas of IT systems from various economic sectors
[ 02 ]
Explore
case studies provided by top cybersecurity experts
[ 03 ]
Participate
in onboarding with
top-tier cybersecurity companies
[ 04 ]
Compete
for the grand prizes and the prestigious winner title
Autumn 2024 International cybersecurity games timeline
October 23
October 30
October 31
November 1
Early November
Cybersecurity games, day 1
(11:00–20:00 UTC+3)
Cybersecurity games, day 2
(11:00–20:00 UTC+3)
Announcement of winners
Launch of the upskill programs: PT Start and Jet Security Start
What's in store for the winners of the autumn season?
Attackers
Automatic entry in the legendary Standoff Cyberbattle in 2025
[ without going through qualifiers ]
Automatic entry in the final stage of the spring season of the International games during the PHDays Fest in 2025
[ with free accommodation and travel ]
Defenders
For all winners
Upskill programs
Depending on the type of qualifier, the top teams will join one of the two internships with mentor support: the second stage of PT Start or Jet Security Start. Plus, there's a special prize from CyberED
The title of
student cyberbattle winner
that will boost your career in cybersecurity
to publicize your awesome skills
Standoff merch
(of course)
so you can stand out among your peers
CyberED merch
for the winners in special categories
Even if you don't make it to the student Standoff Cyberbattle in 2024, join our Telegram channel to get ready for the spring season of the International cybersecurity games in 2025.
International cybersecurity games seasons
International cybersecurity games: autumn 2024

International cybersecurity games: spring 2025

Start
Qualifiers for the student Standoff Cyberbattle
Top teams
The finals of the autumn season of the International games: the student Standoff Cyberbattle
Upskill programs:
PT Start and Jet Security Start
Attackers
Defenders
Qualifiers for the student Standoff Cyberbattle
Standoff qualifiers
Selection through the international cybersecurity games partner
PHDays Fest
Standoff 15 Cyberbattle
The finals of the spring season of the international games: the student Standoff Cyberbattle
September–October 2024
October 2024
Spring 2025
May 2025
Organizers of the games
A platform for testing and improving cybersecurity skills
A leader in the Russian IT space, your go-to system integrator in IT and cybersecurity
An industry leader in result-driven cybersecurity and a major global provider of information security solutions
An educational project supported by Positive Technologies, offering cybersecurity training courses and materials for everyone
from beginners to seasoned professionals
A project for sharing practical experience in cybersecurity. Includes an annual online conference with cyber exercises and a series of meetups
An educational partner of the games that provides an environment for top-tier learning and exchange of experience within the professional community
Up your chances of winning
Study this section if you want to boost your chances of passing the qualifiers and winning the student cyberbattle.
What you need to participate
Attackers
Defenders
[ 01 ]
Understand the principles of corporate network design and firewall operation.
[ 02 ]
Be able to work with different operating systems.
[ 03 ]
Be familiar with Active Directory–based infrastructures and be able to find and exploit vulnerabilities and misconfigurations.
[ 04 ]
Have skills in conducting web attacks and exploiting threats from the OWASP Top 10 list.
[ 05 ]
Understand the basics of penetration testing (reconnaissance, scanning, exploitation, persistence, and privilege escalation).
[ 06 ]
Have offensive security certifications such as OSCP or OSWE.
[ 07 ]
Participate in public offensive security research (presentations, blog articles, and CVEs).
[ 08 ]
Be active on specialized platforms such as Bugcrowd, HackerOne, Hack The Box, Root Me, Standoff 365, or TryHackMe.
[ 09 ]
Make sure your team members have versatile skills covering the key areas: web testing, infrastructure, reverse engineering, and threat intelligence.
[ 01 ]
Understand the principles of corporate network design and firewall operation.
[ 02 ]
Be able to use network traffic analyzers, such as Microsoft Network Monitor or Wireshark.
[ 03 ]
Be able to work with different operating systems.
[ 04 ]
Understand the main web attack vectors and how attackers exploit threats from the OWASP Top 10 list, as well as SQL injections, XSS, and Path Traversal.
[ 05 ]
Understand the key attack vectors and stages (reconnaissance, gaining access to the target, malicious code execution, lateral movement), along with persistence techniques and privilege escalation techniques.
[ 06 ]
Be able to use the MITRE ATT&CK matrix and the Cyber Kill Chain model.
Attackers
[ 01 ]
Understand the principles of corporate network design and firewall operation.
[ 02 ]
Be able to work with different operating systems.
[ 03 ]
Be familiar with Active Directory–based infrastructures and be able to find and exploit vulnerabilities and misconfigurations.
[ 04 ]
Have skills in conducting web attacks and exploiting threats from the OWASP Top 10 list.
[ 05 ]
Understand the basics of penetration testing (reconnaissance, scanning, exploitation, persistence, and privilege escalation).
[ 06 ]
Have offensive security certifications such as OSCP or OSWE.
[ 07 ]
Participate in public offensive security research (presentations, blog articles, and CVEs).
[ 08 ]
Be active on specialized platforms such as Bugcrowd, HackerOne, Hack The Box, Root Me, Standoff 365, or TryHackMe.
[ 09 ]
Make sure your team members have versatile skills covering the key areas: web testing, infrastructure, reverse engineering, and threat intelligence.
Defenders
[ 01 ]
Understand the principles of corporate network design and firewall operation.
[ 02 ]
Be able to use network traffic analyzers, such as Microsoft Network Monitor or Wireshark.
[ 03 ]
Be able to work with different operating systems.
[ 04 ]
Understand the main web attack vectors and how attackers exploit threats from the OWASP Top 10 list, as well as SQL injections, XSS, and Path Traversal.
[ 05 ]
Understand the key attack vectors and stages (reconnaissance, gaining access to the target, malicious code execution, lateral movement), along with persistence techniques and privilege escalation techniques.
[ 06 ]
Be able to use the MITRE ATT&CK matrix and the Cyber Kill Chain model.
If you've scrolled all this way down this page, you've definitely got the makings of a winner!
Getting support
Participants
Partners
Got questions about participating or the battle itself? Drop us a line at hello@standoff365.com or reach out to our community manager Karina.
If you want to host the International cybersecurity games together with us, fill out the form, and we'll get in touch within a few days.