Test Your Skills on the CMD+CTRL Cyber Range

When: 12pm ET April 30 - 12pm ET May 2

  • Limited seats available
  • Prizes will be awarded

Stuck at home, but still want to test your skills in identifying web app vulnerabilities? OWASP Global and Security Innovation invite members to virtually compete in CMD+CTRL, a web application cyber range where players exploit their way through hundreds of vulnerabilities that lurk in business applications today. Success means learning quickly that attack and defense is all about thinking on your feet.

For each vulnerability you uncover, you are awarded points. Climb the interactive leaderboard for a chance to win fantastic prizes! CMD+CTRL is ideal for development teams to train and develop skills, but anyone involved in keeping your organization’s data secure can play - from developers and managers and even CISOs.

All you need is your laptop and inner evil-doer!

early to reserve your spot and get a sneak peek at our cheat sheets and FAQs!