10th Texas Security Awareness Week

Saturday and Sunday, November 14th-15th, 2020

(Virtual)
Organized by

Thank you!

We thank all participants for making this event awesome!

Here is the list for winners of this year's CTF competition:

1st place: Brandon Savino (The University of Texas at Dallas)

2nd place: Kai Huang (The University of Texas at Dallas)

3rd place: Roel Barrera (University of Texas Rio Grande Valley) and Mason Garza (University of Houston)

We are excited to offer our 10th Texas Security Awareness Week (TexSAW 2020) event.

Due to COVID-19 restrictions, TexSAW 2020 will consist of a free 48-hour online capture-the-flag competition that will take place on November 14-15, 2020. The competition is geared toward beginners in cybersecurity and students are suggested to form 2-3 person teams beforehand to participate in the competition. The event will be fully virtual and students will participate in the competition at their own location over the Internet.

The main topics for the competition will include (1) web security, (2) penetration testing, (3) forensics, (4) crypto, and (5) others. Below are links to some suggested online material for reviewing basics topics in these topic areas and students are encouraged to go over this material to prepare themselves for the competition.

Program Schedule for TexSAW 2020

TexSAW 2020 will be an online Capture The Flag (CTF) competition that will begin at 12am midnight, November 14, 2020 (CST). Registered students will receive information about the competition event server URL before the competition starts and will have 48 hours to work on the competition challenges. The event will end at 11:59pm on November 15, 2020 (CST). A TexSAW Discord server will be available for public discussion and organizer support.

For more information, please email  Rhonda Walls.