Hacker culture grows up – “We want to help newcomers instead of chasing them away”

March 15, 2021 at 13:57

Nixu’s cybersecurity expert Aapo Oksman is one of the hackers involved in the Generation Z Challenge, a platform for ethical hacking for young people aged 13 to 18. Participants can attempt to crack a website login system, search for classified data hidden in the cloud, extract encrypted data, and participate in various other challenges.

Ethical hacking remains relatively unknown

In the early 2000s, Oksman participated in similar types of Capture the Flag (CTF) challenges on the internet. Back then, most hacking challenges were difficult to understand and little help was available to those who needed it.

“Pro hackers were, like, ‘I have no time to answer your silly questions, go play with your toys somewhere else’”.

Aapo Oksman from Nixu developed a game for the Generation Z Challenge. His challenge teaches people how to work around the limitations of a game program.
Aapo Oksman from Nixu developed a game for the Generation Z Challenge. His challenge teaches people how to work around the limitations of a game program.

Today, the situation is completely different. Budding hackers can choose from a variety of online sources and many professionals are happy to help these newcomers get started on their journey. More and more efforts are being made to inspire young people and spread the word about information security and the cybersecurity sector.

“Everyone knows what a hacker is, but most don’t realize that you can hack ethically and even make a living doing it.”

Lightbulb moments for others

Oksman likes to create CTF challenges, especially for beginners. “In the cybersecurity sector, you aren’t usually permitted to talk about your work, even to your colleagues. But these challenges allow me to share my passion for cybersecurity.”

When Oksman creates his CTF challenges, he likes to draw on the vulnerabilities he has encountered in his work. After solving an interesting customer case, Oksman can share what he has learned through his challenges. “This way, someone else gets to have that same lightbulb moment.”

Oksman developed a game for the Generation Z Challenge that is impossible to beat without cheating. His challenge teaches people how to work around the limitations of a game program.

Summer jobs and internships for top performers

Completing a Generation Z Challenge is fun, and those who do exceptionally well will have the chance to continue their ethical hacking journey among real professionals – the best performers will be provided with summer jobs and internship opportunities at leading cybersecurity companies and public authorities.

Nixu has a long-standing tradition of training ethical hackers and collaborating with universities. Nixu’s very own annual Nixu Challenge allows people to safely practice security testing in a fun CTF challenge. Naturally, Nixu has also used it to recruit new and promising employees.

When the lowkey hacker challenges start to feel easy, you can test your skills in CTF contests. The next big CTF contest will be Midnight Sun CTF, which opens up its’ registration in April.

 

The Generation Z Challenge – Hack with Industry is available at https://challenge.fi/landingen. In addition to Nixu, 2NS, Elisa, Solita, Fraktal, Visma, F-Secure, the Finnish Information Security Cluster, the National Bureau of Investigation, and the Digital and Population Data Services Agency are involved in the implementation of the challenge.

The Nixu Challenge 2021 will be available throughout the year at thenixuchallenge.com.

Midnight Sun CTF 2021 registration opens in April at https://www.midnightsunctf.se/.

Related blogs