Backend overhaul

In preparation for reinforcement learning and other AI magic, we are currently overhauling the entire backend and middleware. This includes: Alpha players: Please be aware that this might temporarily (re)introduce errors that were not there is earlier versions. Hang in there, we are working on it!

PenQuest goes UNLOCK

We held a remote PenQuest workshop at UIIN Unlock conference targeted at lecturers and educators in higher education. The format focuses on digital escape rooms and gamification all across domains, so we felt right at home!

We’re now on Twitter!

We recently realized that there is a thing called “social media”. This prompted us to create the Twitter account @PenQuestGame where you can find more news, and, most importantly, patch notes for the game. Whenever we update the master branch, we’ll let you know there!

ITsecX 2022

Another year, another IT security eXchange (ITsecX) at St. Pölten University of Applied Sciences. At our PenQuest booth, security professionals and students got the chance to play the latest version of the game and chat with the devs. We collected invaluable tester feedback and are happy to welcome many new penquesters to the fold!

SVG Design Contest

We want you to leave your mark in PenQuest! Come up with an icon (SVG) for an action or piece of equipment and you might soon see your creation in the game! We’ll say thank you by adding you to the team credits and will unlock a unique game avatar for your PenQuest account. Check …

PenQuest at IKT SIKON

With the biggest audience to date, PenQuest was presented to security professionals and enthusiasts at IKT Sicherheitskonferenz 2022 in Vienna, the largest annual security conference in Austria. IKT SIKON is hosted by the Austrian ministry of defense and attracts over 60 exhibitors. Topics ranging from industrial security and critical infrastructure to (counter-)intelligence and various technical …

PenQuest at sec4dev

Continuing our busy September, Sebastian joined the sec4dev Conference in Vienna to introduce PenQuest to security-interested software developers. Participants could drop in and play the current version of the game at their pace.

N’Cyan Workshop

PenQuest premiered as education tool in a full-day IT security workshop held at Das Fokus N’Cyan in St. Jakob. Participants from several companies, including the Red Cross, tackled a ransomware scenario and developed strategies for both attack and defense. The actions were then discussed and spiced up with examples, seamlessly integrating PenQuest into an established …

Welcome Simon

We’re happy to welcome Simon Gmeiner to the team. As a data science student at St. Pölten University of Applied Sciences, he will work on our AI implementation, beginning with a simple bot and moving up to reinforcement learning.

PenQuest at LSZ Congress

The team held a PenQuest workshop at LSZ’s Security and Risk Management Congress in Loipersdorf. The event took place onApril 26th and 27th and hosted participants from different companies and institutions. We showcased the latest version of the game and had the chance to talk to security experts from across the field.