Hack In Provence

The event

The ACF held a conference and lockpicking workshops in a dream setting and in beautiful weather!

This in the oldest cinema in the world 5 minutes from the calanques and surrounded by the most passionate cybersecurity people.

The beginning of a workshop, and very quickly the first openings!

About 150 attendants, increasingly impressive conferences, an excellent atmosphere as we do in the south!
Flipper Zero workshop, lockpicking and by-pass… The SECSEA event was a real success, including the retro-gaming evenings!

Parisians made the trip…

Similarities

But what exactly is a hacker?
It is first of all a state of mind! And like any, it can be good, or bad. So let’s get out of the simplistic cliché and try to understand.
Hackers, because there are several types of, usually search for vulnerabilities in security systems. They can alter the original goal of objects to make something esle of them.
Some may be employed by organizations or companies. They help find security breaches before they become exploited by malicious people.
But regardless of any employment, this is for the challenge, the challenge of confronting a defence system, and to overcome it.

The weather during the whole weekend!

For this, we can adopt the role of an attacker or a defender, analyze a system, its environment, create tools to defeat a defence…
This works in the same way for computer science as for mechanics, even if this second aspect is unfortunately less known.

By-pass workshop

This convention bringing together the most passionate and a sum of skills was a very interesting moment of exchange!
Many thanks to the association Hack In Provence and see you next year!

You may also like...