UT Dallas > Computer Science > Event > TexSAW 2024: Cybersecurity Enthusiasts Unite for a Virtual Battle

TexSAW 2024: Cybersecurity Enthusiasts Unite for a Virtual Battle

This past semester, the UT Dallas Cyber Security Research and Education Institute (CSI), in conjunction with the UT Dallas Department of Computer Science, virtually conducted its 13th Annual Texas Security Awareness Week (TexSAW 2024) event.

TexSAW 2024 consisted of a free online capture-the-flag (CTF) competition over two days. Because the contest was virtual this year, participation was registered and advertised on ctftime.org and gained nationwide as well as worldwide attention.

The competition was geared toward cybersecurity beginners. Student teams comprised of no more than four members participated virtually at their own location. TexSAW 2024 saw 410 actively participating teams from at least 20 U.S. universities and 26 different countries. The main topics for the competition focused on crypto, web security, PWN, forensics, OSINT (open-source intelligence) and various other security-related topics.

Participants were able to engage with each other through an event-specific Discord server, asking each other questions and chatting about the challenges without revealing any of the solutions. This Jeopardy-style contest allowed students to work on the competition challenges, which included several questions of varying difficulty levels.

Below, the winners of the 2024 TexSAW CTF competition whose team members won HackTheBox gift cards:

1st Place

CyberSpace (Troy High School, Quantum University, Drexel University, SSN Institutions)

2nd Place

0XEOF (Western Governors University, University of Gdansk, Free University of Bozen-Bolzano)

3rd Place

Flocto Solo Run (Texas A&M University)

The 13th Annual TexSAW event was organized mainly by students of the Scholarship for Service (SFS) program, with the assistance of SFS program director Dr. Kamil Sarac.