Visit Website

Splunk Boss of the SOC (BOTS) is a blue-team capture the flag (CTF) competition that simulates realistic scenarios to test and improve participants' cybersecurity skills. It covers a wide range of security topics such as threat hunting, incident response, and log analysis.

ALTERNATIVES