February–April 2025
Online
International Cybersecurity Games
The biggest event
for budding cybersecurity experts
Go through all stages of the International Games and gain hands-on experience in cybersecurity. Only the strongest will make it to the finals.
Practical tasks
Tackle challenges to qualify for the final stage of the International Games, the cyberbattle
[ 01 ]
Meetups with leading experts
Learn from top cybersecurity professionals to deepen your knowledge
[ 02 ]
Cyberbattle for the Games finalists
Showcase your skills in bug hunting or incident investigation and compete for valuable prizes Pay attention to the task from CyberED
[ 03 ]
Upskill programs
Climb up the leaderboard and get access to educational courses run by the Games partners
[ 04 ]
Choose your role in the International Cybersecurity Games
Attackers
Team up to uncover vulnerabilities in IT infrastructure and cause critical events as assigned.
Defenders
Together with your team, detect and investigate attacks using the advanced security tools developed by Positive Technologies.
The International Cybersecurity Games are held seasonally. Here’s how to participate in the spring season.
Up to 45 teams will make it to the finals of the International Cybersecurity Games, the cyberbattle. To stay updated and connect with other community members, join our server.
By April 14, we’ll announce which attacker teams will move to the finals of the International Cybersecurity Games, the cyberbattle. The battle will take place online from April 24 to 25.
[Step 2] Wait for the results.
The application period is now over.
Join our Telegram channel for updates and news about upcoming events.
[Step 1] Submit your application.
How to join in
Attackers
Defenders
Who can participate
Teams of 7−10 people with experience in completing tasks on the Standoff Cyberrange or similar platforms.
Who can participate
The team's overall results will depend on the following:
  • Average score on the basic cybersecurity knowledge test
  • Achievements in other cybersecurity competitions

By April 17, we'll announce the top 15 teams with the highest scores. They will advance to the finals, which will be held online as a cyberbattle on April 24–25.
[STEP 3] Wait for the results.
From March 10 to April 10, each team member must complete a test to assess their knowledge in cybersecurity.

Individual test scores will be totaled and averaged for the team score to ensure that larger teams do not have an advantage over smaller ones. The more points you and your teammates get, the higher your team’s score.
[STEP 2] Pass the test.
Assemble your team, choose a captain, and submit an application on behalf of your team by March 31. Our community manager will reach out to you to provide more details about the terms of participation and the next steps.

If you have previously participated in other cybersecurity competitions, be sure to share your results with us. These achievements will be factored in during the finalist selection process.

To boost your chances of winning, check out the
essential knowledge and skills you'll need for the Games.
[STEP 1] Submit your application.
How to join in
Teams of 6−8 people, preferably with CTF experience.
Join our Telegram channel to get the latest updates
Cyberbattle
[ 01 ]
Acquire
hands-on experience
in cybersecurity, tackling tasks
on replicas of IT systems from
various economic sectors
This is the final stage of the International Games. The best teams that made it through the selection process will compete here.
Uncover vulnerabilities in IT systems or investigate attacks in the realistic environment of the Standoff Cyberrange.
[ 02 ]
Explore
case studies provided by top
cybersecurity experts
[ 03 ]
Participate
in onboarding with top-tier
infosec companies
[ 04 ]
Compete
for the grand prizes and the
prestigious winner title
2025 spring season timeline
Selection process for attacker teams
February 17
March 21
April 14
Start of application and selection period
End of application and selection period
Selection wrap-up
Cybersecurity Games finals: cyberbattle day 1
April 24
April 25
Cybersecurity Games finals: cyberbattle day 2
Wrap-up
April 26
End of test submission period
Start of application period
April 17
April 10
February 25
March 10
Start of test submission period
End of application period
March 31
Selection process for defender teams
Selection wrap-up
What's in store for the winners of the spring season?
Attackers
The top 2 teams will take part in the Standoff 15 Cyberbattle
[ without going through qualifiers ]
The top 2 teams will attend PHDays Fest and the Standoff 15 Cyberbattle
[ free travel and accommodation
for 5 people from each team ]
Defenders
Prizes for all winners
The title of International Games winner
that will boost your career in cybersecurity
Achievement badges on the Standoff 365 leaderboard
to publicize your awesome skills
CyberED and CyberCamp merch
for the winners in special categories
Standoff merch
(of course)
for the top 3 defender teams and top 3 attacker teams
Join our server for the latest news and updates
International Cybersecurity Games seasons
PHDays Fest
Standoff 15 Cyberbattle
Top 2 defender teams
Top 2 attacker teams
The finals of the spring season: the cyberbattle
Top 15 blue teams
Top 30 red teams
Selection through Standoff
Testing
Defenders
Attackers
Defenders
Application submission
Top teams of the autumn season of the International Games
International Cybersecurity Games: spring 2025
Attackers
November 2024
February–March 2025
March–April 2025
April 24–25, 2025
May 2025
Organizers of the Games
A platform for testing and improving cybersecurity skills
A leader in the Russian IT space, your go-to system integrator in IT and cybersecurity
An industry leader in result-driven cybersecurity and a major global provider of information security solutions
An educational project supported by Positive Technologies, offering cybersecurity training courses and materials for everyone from beginners to seasoned professionals
A project for sharing practical experience in cybersecurity. Includes an annual online conference with cyber exercises and a series of meetups
A cybersecurity education center that provides an environment for top-tier learning and exchange of experience within the professional community
Up your chances of winning
This section lists the knowledge and skills you need to boost your chances of passing the qualifiers and winning the cyberbattle.
What you need to participate
Attackers
Defenders
[ 01 ]
Understand the principles of corporate network design and firewall operation.
[ 02 ]
Be able to work with different operating systems.
[ 03 ]
Be familiar with Active Directory–based infrastructures and be able to find and exploit vulnerabilities and misconfigurations.
[ 04 ]
Have skills in conducting web attacks and exploiting threats from the OWASP Top 10 list.
[ 05 ]
Understand the basics of penetration testing (reconnaissance, scanning, exploitation, persistence, and privilege escalation).
[ 06 ]
Have offensive security certifications such as OSCP or OSWE.
[ 07 ]
Participate in public offensive security research (presentations, blog articles, and CVEs).
[ 08 ]
Be active on specialized platforms such as Bugcrowd, HackerOne, Hack The Box, Root Me, Standoff 365, or TryHackMe.
[ 09 ]
Make sure your team members have versatile skills covering the key areas: web testing, infrastructure, reverse engineering, and threat intelligence.
[ 01 ]
Understand the principles of corporate network design and firewall operation.
[ 02 ]
Be able to use network traffic analyzers, such as Microsoft Network Monitor or Wireshark.
[ 03 ]
Be able to work with different operating systems.
[ 04 ]
Understand the main web attack vectors and how attackers exploit threats from the OWASP Top 10 list, as well as SQL injections, XSS, and Path Traversal.
[ 05 ]
Understand the key attack vectors and stages (reconnaissance, gaining access to the target, malicious code execution, lateral movement), along with persistence techniques and privilege escalation techniques.
[ 06 ]
Be able to use the MITRE ATT&CK matrix and the Cyber Kill Chain model.
Attackers
[ 01 ]
Understand the principles of corporate network design and firewall operation.
[ 02 ]
Be able to work with different operating systems.
[ 03 ]
Be familiar with Active Directory–based infrastructures and be able to find and exploit vulnerabilities and misconfigurations.
[ 04 ]
Have skills in conducting web attacks and exploiting threats from the OWASP Top 10 list.
[ 05 ]
Understand the basics of penetration testing (reconnaissance, scanning, exploitation, persistence, and privilege escalation).
[ 06 ]
Have offensive security certifications such as OSCP or OSWE.
[ 07 ]
Participate in public offensive security research (presentations, blog articles, and CVEs).
[ 08 ]
Be active on specialized platforms such as Bugcrowd, HackerOne, Hack The Box, Root Me, Standoff 365, or TryHackMe.
[ 09 ]
Make sure your team members have versatile skills covering the key areas: web testing, infrastructure, reverse engineering, and threat intelligence.
Defenders
[ 01 ]
Understand the principles of corporate network design and firewall operation.
[ 02 ]
Be able to use network traffic analyzers, such as Microsoft Network Monitor or Wireshark.
[ 03 ]
Be able to work with different operating systems.
[ 04 ]
Understand the main web attack vectors and how attackers exploit threats from the OWASP Top 10 list, as well as SQL injections, XSS, and Path Traversal.
[ 05 ]
Understand the key attack vectors and stages (reconnaissance, gaining access to the target, malicious code execution, lateral movement), along with persistence techniques and privilege escalation techniques.
[ 06 ]
Be able to use the MITRE ATT&CK matrix and the Cyber Kill Chain model.
If you've scrolled all this way down this page, you've definitely got the makings of a winner!
Go on, apply
Get in touch
Participants
Partners
Got questions about participation or the Games on the whole? Feel free to email us: icg@standoff365.com
If you want to host the International Cybersecurity Games together with us, fill out the form, and we'll get in touch within a few days.