Albanian Cyber Academy 4th Edition

The fourth edition of the Albanian Cyber Academy exceeded the expectations of all the participants and partners of the event

The National Authority for Electronic Certification and Cybersecurity (AKCESK) in collaboration with Women in Technology Albania, the American Embassy in Albania, DCAF, FCO, the Association of Banks, the Association of Microcredits, EUROSIG, UBA Bank, Silensec and Tetra Solutions, on June 22 – July 3, 2020, organized the fourth edition of the Albanian Cyber Academy (ACA4). Respecting the measures imposed due to the global Covid-19 pandemic, ACA4 activities took place online.
The goal of this nationwide event was to increase the skills and deepen the knowledge of cyber security professionals and talented young students of the field.
This year, 11 international speakers (Dr. Erdal Ozkaya, Mitko Bogdanoski, Ramsés Gallego, Ljubica Pendaroska, Ivica Simonovski, Jaroslaw Ponder, Predrag Pale, Metodi Hadji Janev, Marjan Stoilkovski, Almerindo Graziano and Marwan Ben Rached) and 6 national experts (Ogerta Elezaj, Eralda Dhamo (Gjika), Elda Kuka, Elio Pashaj, Bruno Sholla, Sokol Qeraxhiu) who shared their expertise with 600+ participants in the activity and with more than 60 unique participants per day.
In the framework of the implementation of the law 2/2017 “On cyber security”, the National Authority for Electronic Certification and Cyber Security organized a training to increase the capacities (Cyber Drill) of the sectoral CSIRT. The training focused not only on security measures applicable to critical and important information infrastructures at the national level, but also on addressing threats and innovations in the field of Cyber Security that affect these infrastructures, in order to increase the level of security. cyber at the national level. Part of this challenge were public and private operators that manage critical and important information infrastructures, ranging from the largest public operator that manages most government infrastructure to private ones, including tier two banks.

The objectives of the event were fulfilled by carrying out the following activities:

– Communication with international speakers and local experts via e-mail, phone
– Planning a two-week agenda
– Distribution of event details and invitations on AKCESK’s official communication channels
– Promotion of the activity and design of banners for the presentation of each expert
– Management of applications for participation
– Adaptation, optimization and support for setting up the Cyber Drill platform (Cyber range, scenario, establishment, customization and expert support)
– Optimization and Customization of the Cisco Webex platform
– Creation, optimization and customization of the Bug Hunt infrastructure
The fourth edition of the Albanian Cyber Academy has exceeded the expectations of all the participants and partners of the activity. The Grand Finale Day was a real success and proof that talented young students have the power to transform the way the virtual world works.

Albanian Cyber Academy- Third Edition
AKSK