SigInt Cyber Security Society's CTF Tournament a Resounding Success

[2020] Students from Edinburgh University Cyber Security Society (SigInt) hosted their first Capture the Flag competition which was a resounding success, bringing together over 60 undergraduate participants in 20 teams representing 8 Scottish universities.

Image
PwnEd

The large inter-university competition, called PwnEd, was held in the Informatics Forum over the weekend of 15th – 16th February. This was the first event of its kind organised by SigInt, who stepped in when the usual hosts, Abertay University, were unable to commit to organising such a large, complex event. The overwhelming feedback from participants was that everyone learned somethign new and were looking forward to participating again next year.

The competition took the form of a jeopardy-style CTF involving a broad variety of challenges, which covered most categories. By the end of the competition every team had completed the easy and medium level challenges, while answers to most of the hardest challenges remained a mystery. Teams of up to four competed for the glory of first place, which was eventually secured by a team of students from Edinburgh Napier and Stirling Universities, with teams from Glasgow University taking second and third. The Glaswegian teams looked set to win the competition on both days, with the Napier/Stirling team shooting into the lead in the final hour and subsequently winning the whole competition, albeit closely followed by other teams. The strategy used by the Napier-Stirling team led to a dramatic event:

The first day saw Glasgow Caledonia and Glasgow jostling for 1st, an hour before the end of the day the scoreboard was frozen and during this time the team from Napier and Stirling revealed themselves to have been hoarding flags and they suddenly shot into the lead. The first day ended with the Napier-Stirling team well in the lead...The second day followed a similar pattern, the Napier-Stirling team once again hoarded flags and jumped into the lead in the final hour, but now by a much less comfortable margin with both teams from Glasgow giving them a real run for their money. 

George Gilligan
SigInt Committee

The event did not just consist of the CTF competition, though this was the main event - there were also opportunities for networking and socialising with students and industry experts from around the UK. It's safe to say that SigInt's first venture into organising such a large competition was a resounding success, giving them a wealth of experience to build on in future events.

Image
PwnEd Committee
The PwnEd Committee

Related Links

SigInt Cyber Security Society Website

SigInt on Facebook

SigInt on Twitter