Vietnamese engineers win $115,000 from hacking Microsoft, Oracle

Vietnamese engineers attend the Pwn2Own Vancouver hacking competition online

A group of Vietnamese engineers won $115,000 for exploiting vulnerabilities in communication platform Microsoft Teams and virtualization Oracle VirtualBox in a hacking competition.

The group, whose members are aged 20-24, was ranked third in the leaderboard, behind France’s Synacktiv and Singapore’s STAR Labs in the computer hacking competition Pwn2Own Vancouver.

Pwn2Own is an annual computer hacking competition organized by Zero-day Initiative, an international software vulnerability initiative. This year, there are seven competition categories: Enterprise Applications, Local Escalation of Privilege, Server, Virtualization, Automotive, Enterprise Communications and Web Browser.

Pham Van Khanh, a participant from Viettel Cyber Security (VCS), said the group chose to compete in the Virtualization and the Enterprise Communications categories, and chose to only focus on exploiting two vulnerabilities and succeeded on both.

The Microsoft Teams vulnerability was exploited in less than 10 seconds, bringing the team $75,000, while the Oracle VirtualBox vulnerability was exploited for $40,000.

Manh Dung, another Vietnamese engineer participating in the competition, said the toughest challenge was the fact that participants had to target the vulnerabilities of some of the world’s largest manufacturers within a short period of time.

“It makes exploitation harder and more competitive,” he said.

Mai Xuan Cuong, head of system and application security department at VCS, said the fact that young Vietnamese engineers could win prizes at Pwn2Own has shown that they are competitive enough against foreign engineers.

“This achievement has shown that Vietnam is moving in the right direction when it comes to the training of personnel in IT and cybersecurity,” he said.

VNExpress International

News - 08/10/2023
VCS NAMED 2023 CYBERSECASIA READERS’ CHOICE AWARD FOR BEST MANAGED SECURITY SERVICES

We are honored to be crowned BEST IN MANAGED SECURITY SERVICES at the CybersecAsia Readers’ Choice Awards 2023, reaffirming our commitment to excellence. With Managed Security Services spanning 11 countries, this accolade is a testament to our unwavering dedication and top-notch quality. At Viettel Cyber Security, our world-class experts stand as guardians of your digital …

News - 28/09/2023
Privé Technologies collaborates with Viettel Cyber Security for Comprehensive Penetration Testing, Enhancing Digital Defenses and Regulatory Compliance

In brief: Customer: Privé Technologies Services: wealth management, investment, and fintech services. Country: Hong Kong Industry: Financial services, Information technology Organization Size: 101-250 Employees Solution: Penetration Testing In the dynamic realm of digital security, Privé Technologies – a Financial services company has to face difficulties in ensuring cyber resilience, regulatory compliance, and especially the protection …

News - 25/08/2023
ANNOUNCEMENT: Viettel Cyber Security accredited by CREST for Penetration Testing services and Security Operations Center (SOC)

We are delighted to announce that Viettel Cyber Security is a CREST accredited company now! This serves as another important milestone of the year for us. VCS is accredited by CREST for Penetration Testing (Pentest) and Security Operations Center (SOC), in which Viettel SOC has met maturity level of 4 (on a scale of 1 …