GeekWeek 6 is less than one month away: Everything you need to know about the Cyber Centre’s annual workshop

In less than a month, more than 200 cyber security experts, enthusiasts and students from around the globe will touch down in Ottawa for the sixth annual GeekWeek workshop.

GeekWeek – running from November 14 to 22 – is being presented as part of the Canadian Centre for Cyber Security for the second time. The event will once again unite the same caliber of experienced cyber security practitioners to work on a shared goal: collaborate to strengthen the overall cyber security landscape.

This week’s theme for Cyber Security Awareness Month is all about how we can work together to strengthen Canada’s cyber security. Read on to learn how GeekWeek does exactly that.

The participants

Each year, cyber security practitioners from government departments, private industry and academia gather to share their collective knowledge and resources. Examples of typical GeekWeek attendees include representatives from the Government of Canada, provincial governments, energy companies, telecommunication service providers, universities and government departments from countries around the world.

Every sector experiences cyber security differently, which means that large-scale goals can only be achieved through widespread collaboration. With this philosophy in mind, GeekWeek’s organizers devise a list of projects for its participants to work on, as well as invite participants to propose their own project ideas. Ultimately, each team includes participants from diverse sectors who can bring different perspectives for each task.

The projects

A total of five teams will work on 20 different projects. While exact project assignments are being finalized and subject to change up until the launch of the event, the teams’ projects will be based on one of the following themes:

  • National Impacts and Outcomes: Focusing national efforts and creating centralized systems for Canadians and Canadian industries to report and exchange information
  • Cyber Threat Hunting: Devising faster, better and more creative ways to detect malicious code
  • Cyber Threat Automated Analysis: Performing in-depth behavioural analysis after the gathering of artifacts
  • Cyber Operations: Fostering collaboration between different industry partners, law enforcement agencies and government in order to improve the effectiveness of cyber operations
  • Cyber Community Building: Connecting with other systems and learning about fellow organizations in order to improve cyber defence toolsets across the ecosystem
  • Research and Development: Utilizing the expertise, tools and datasets during the event to commence research projects that could continue beyond GeekWeek

To learn more about the specified sub-themes under each project area, please visit the GeekWeek themes section on the event page.

The benefits

While GeekWeek ends on November 22, the projects do not; all final projects are made available to participants after the event. They are encouraged to not only bring their work back to their organizations, but to continue building upon them and share their improvements with others. These projects can eventually be shared to wider audiences beyond GeekWeek participants at no cost.

Additional resources

To learn more about GeekWeek and Cyber Security Awareness Month, please visit the following links:

Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: