The heist.

team size

3 to 5 people

time

45 minutes

customisations

available on request

the scenario.

As a member of elite hacker gang, Atomic Kitten, you're always on the look out for criminal opportunities. And today is your lucky day!

You've been sat on the train opposite a woman who happened to have alighted and left her rucksack behind.

Never one to pass up the chance to make some money, you decide to have a dig around and see what you can do with this potential goldmine.

With 45 minutes until she reaches her destination and realises her bag has been lost, can you break into her bank account and transfer yourself some of her hard-earned dollar.

Good luck, the gang is counting on you.

learning outcomes.

  • Social Media Privacy

    With real life social media accounts available as part of the scenario, players should be able to identify problems with privacy settings.

  • OSINTable Passwords

    Understand the use of relatives, birthdays, etc. as password components is not good cyber security hygiene.

  • Lost Devices

    This scenario centres around the victim losing their device on a train. We can easily translate the threats looked at in this game into real world risks related to device security. 

  • password hygiene

    Alongside the use of weak or guessable passwords, we can also discover instances of other poor password hygiene within this scenario. The use of a password file on the desktop, for instance, is a great learning opportunity for players.

why choose esc?

Engaging & Interactive Learning

Our cyber security escape rooms provide hands-on, interactive experiences that make learning about cyber security fun and engaging. Unlike traditional training methods, our activities immerse participants in scenarios, enhancing retention and practical application of cyber security concepts.

expertise & innovation in training

Our team comprises cyber security professionals with extensive experience in the field. We continuously innovate our training methods to incorporate the latest trends and threats in cyber security, ensuring that your team receives up-to-date and relevant training that prepares them for the evolving landscape of cyber threats.

Tailored & Flexible Solutions

We offer both off-the-shelf and bespoke cyber security activities, allowing organisations to choose the training that best fits their needs. Whether you need ready-made games for quick deployment or custom-designed scenarios to address specific challenges, our flexible solutions ensure effective and relevant training.

Back pack Mock Up (1)

Customisation Options.

Your brand matters.

Whether you need full white labelling with custom materials, a subtle incorporation of your company colours or brand, or a completely new scenario tailored to your learning objectives, industry, or product line, we are here to assist.

From escape rooms to bespoke interactive theatre, from capture-the-flag (CTF) challenges to board games, we have the expertise to deliver outstanding experiences. Let us help you impress your clients, enhance end-user training, and effectively engage your audience.

Out of the Box Games.

Explore our range of ready-made cyber security escape room games, interactive workshops and CTF events, each designed to address key cyber security topics. These solutions are perfect for quick deployment and can be easily integrated into your existing training programme or event agenda.

THE DILEMMA.
Escape Room

The Dilemma

Can you save the day and help recover the organisation's data before the gang leaks it to the press?!

Learn about ransomware, phishing and password security in this immersive escape room game!

ELEMENTARY
Escape Room

Elementary.

Mr Potts is concerned when he receives a letter demanding payment in exchange for not releasing his factory blueprint.

We cover insider risk, code breaking, and password security in this entirely technology free scenario.

Scenario Thumbnails (3)
ctf

build breakout.

Test your DevSecOps skills in this CTF challenge, expertly crafted by the team at Punk Security.

By tackling all of the OWASP Top 10 CI/CD Risks, participants can learn and enhance their skills through play!

Scenario Thumbnails (1)
interactive theatre

under the hood.

Ideal for larger audiences, our interactive theatre workshop dramatises a cyber attack and subsequent data breach at a major automotive company.

As the story unfolds, the audience must try identify the insider threat.

trusted by