Last time… on GeekWeek! A recap of the 2018 edition

GeekWeek’s November 14 launch day is fast approaching! Once again, more than 200 cyber security experts, enthusiasts and students from around the world will be arriving in Ottawa to work on shared cyber security problems.

While you can read about the project themes for this year’s edition here, let’s take a moment to revisit what came out of last year’s event.

Recap

In 2018, 194 participants from more than 70 diverse organizations came to GeekWeek in Ottawa. These individuals – representing government departments and private industry, as well as foreign Computer Emergency Response Teams (CERT) from international allies – worked on 34 projects over a period of nine work days. Significant progress was made in the areas of malware detection, botnet traffic analysis, information sharing technologies and cyber health. At the end of the event, each team presented their projects to a packed room of their GeekWeek peers, as well as colleagues from their respective organizations.

This blog highlights a few of the notable projects from last year and where they are today.

Improving Information Sharing Systems (ISS) to enable collaboration at near-instant speed

The goal of this project was to empower partners by giving them access to services, tools, organization scorecards, assessments results and alerts in one central location. This enables cybersecurity organizations to share information with their partners at a rate faster than ever before.

Project highlights
  • Created a central portal with a web-based catalog of services, tools and data provided by the Cyber Centre
  • Enabled a space in the portal for partners to submit files that are automatically analyzed by Cyber Centre systems and receive computer-generated reports
Where is it now?

With the base work completed at GeekWeek, the project is still being worked on by a dedicated team within the Cyber Centre.

Enhancing malware analysis to identify threat actors and assist law enforcement agencies

The goal of this project was to improve numerous elements of malware analysis in order to better identify threat actors. Canadian law enforcement agencies can use this information to prevent increasingly-sophisticated cyber threats.

Project highlights
  • Created a database for analysis samples that multiple organizations can share and continuously build on with their own data
  • Developed the ability, knowledge and capabilities of tracking botnets and their operational activities
Where is it now?

The team has shared its work with law enforcement agencies, who continue to develop their processes for handling malware cases.

Preparing for emerging threat intelligence by deploying honeypots to the cloud

The goal of this project was to deploy honeypots to the cloud in order to collect information on emerging threats. This information will help organizations stay ahead of new threats and ensure their networks stay secure.

Project highlights
  • Deployed low-cost honeypots on networks via Raspberry Pi, allowing for web-based remote control management to modify the honeypot’s capabilities
  • Deployed large-scale honeypots in the cloud, with dashboards enabled to display incoming connections
Where is it now?

The project is being continuously worked on by an internal team within the Cyber Centre.

Additional resource

Learn more about GeekWeek

Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: