ML, AI enthusiasts to showcase cyber solutions at HITB+ CyberWeek’s AI Challenge #Cybersecuirty - The Entrepreneurial Way with A.I.

Breaking

Tuesday, September 10, 2019

ML, AI enthusiasts to showcase cyber solutions at HITB+ CyberWeek’s AI Challenge #Cybersecuirty

#HackerNews

Held annually in Asia, Europe and the Middle East, Hack In The Box conferences bring together the world’s top cyber security experts to share and discuss their latest knowledge, ideas and techniques with security professionals and students.

HITB CyberWeek AI Challenge

The next HITB event is HITB+ CyberWeek, which takes place October 12th – 17th at Emirates Palace, Abu Dhabi. As usual, it will offer security trainings, talks, and live challenges.

The AI Challenge

Among the live competition to be held at the conference is the AI Challenge, which aimed at machine learning and AI enthusiasts.

In the first one, participants are tasked with developing an automated penetration testing model based on the DeepExploit framework. The goal is to produce a tool which can be pointed at a victim machine, and will use AI to exploit the victim machine completely automatically and without the need for human intervention.

In the second one, participants must use reinforcement learning and generative adversarial networks to modify existing malware to defeat virus detection agents. Teams will receive as input, decompiled code of known malware. A successful entry will use AI to modify this code so that it still functions as malware and can successfully avoid detection by antivirus scanners.

Prizes

Six teams (three in each category) have been selected to pit their solutions against those of the other competitors during the conference. A prize of $50,000 will be awarded to the winners in each category.

HITB initiated this competition to spur the development of defensive security solutions using advances in machine learning to detect and protect against vulnerabilities and malicious exploits.

They want to accelerate progress in automated cyber defense processes and contribute to the development of the first generation of autonomous and real-time models applied to cyber security problems.





Security

via https://www.aiupnow.com

Help Net Security, Khareem Sudlow