2024

  • Cyber Skills Level-Up!


    We are experimenting another event called Cyber Skills Level-Up! Focusing on developing and identifying talents in CTF competitions. The first session will be held at Universiti Malaya, co-host together with PEKOM. See further info on our Instagram here.

  • 2023

  • Girls in CTF 2023


    We carried out a student-level CTF competition online for all-female only team in Malaysia from 15 December to 16 December 2023. 135 teams registered.

    The prizes were sponsored by PETRONAS and some anonymous who would like to see more participation from female students.

  • Malaysia Cybersecurity Camp (MCC) - The Journey Begins


    We organised the 2nd edition of MCC at Thistle Resort, Port Dickson.

    Thank you to our generous sponsors for this year!
    Further details of this event can be viewed at the MCC official website here .

  • ASEAN Cyber Shield 2023


    We were selected to accompany our Malaysia contingent to the ASEAN Cyber Shield 2023 held in Jakarta, Indonesia. All of Malaysia teams went to the final round and Team Cincai secured the 3rd place of Student Category!!

    Read about the news from Astro Awani and the official message from NACSA.

  • Cyber SEA Games 2023


    We were appointed as the manager and coach for Team Cincai who were selected to compete in Cyber SEA Games, held in Bangkok, Thailand.

    Team Cincai secured the 4th place in this competition.
    Read the official message from NACSA.

  • CYDES CYBER WARZONE 2023


    We organised this intense CTF competition together with Wargames.MY during CYDES 2023. The champion, Team Cincai was selected to represent Malaysia to compete in Cyber SEA Games, Bangkok.

    Read the news mentioning this event here.

  • Asia Pacific Cyberattack Response Challenge 2023


    We were invited to collaborate with Cyber8Lab as a commentator for the competition.

  • 2022


  • CVE-2022-21373


    We discovered a medium-risk vulnerability on one of the Oracle Partner Management product of Oracle E-Business Suite.

    Reference: https://www.tenable.com/cve/CVE-2022-21373

  • Malaysia Cybersecurity Camp (MCC) - The First Edition


    We organised the 1st edition of MCC at Thistle Resort, Port Dickson.

    Thank you to our generous sponsors for trusting us in this first-time event!
    Further details of this event can be viewed at the MCC official website here .