ROESTI - Hack your university!

Exploitable Security Threats and Issues event (ROESTI). With your team, you will search for vulnerabilities in the IP address ranges and domain names of Swiss educational institutions. During this one-day, in-person event, participants will work together and connect with other students and representatives from participating universities. Food and drink will be provided. At the end of the day, a jury will award prizes to teams in different categories. You might even leave with a prize yourself! Contribute to improving the cyber resilience of these institutions and be part of the very first ROESTI event. See you in Bern!

rösti

Information

Cyber Security

Date

16. Oct 2024

9:00–18:00 h

Place

Kuppelraum University of Bern, Hochschulstrasse 4, 3012 Bern

Additional Information

Please note: By registering for the event and participating, you agree to the rules of engagement and legal terms published on the GoBugfree platform. 

After registering on the Switch website, all team members must also sign up on the GoBugfree platform using their edu-ID account and request access to the ROESTI programme.
 

Who is it for?
ROESTI is intended for students and university staff who already have a solid understanding of IT systems. However, students with less experience are also welcome to participate.

 

Put together a team and sign up
Form a team of up to 3 people. Your team may consist of students, staff members, or a combination of both. You may also team up with participants from other educational institutions. Each team member must register separately using their institutional email address and include the team name in the registration form.

 

Register now
Registration is open until Tuesday, 8 October 2024. Please note that you must also register on the GoBugfree platform. for the ROESTI programme. For late registrations or to cancel your registration, please send an email to cert@switch.ch.

Price
FREE.

 

Supported by:

Go Bugfree

Register now