TexSAW 2023

12th Texas Security Awareness Week

Saturday and Sunday, April 15th-16th, 2023
(Virtual competition only)

Organized by

UT Dallas Erik Jonsson School of Engineerging and Computer Science logo


Congratulations to the
Winners of this year’s competition

1st Team Rubi di Cubrik Italian High Schools

0xAlessandro: Scientific High School Orazio Grassi

Fanta: IIS A.Volta

Prosti: Liceo Classico e Musicale “Giuseppe Palmieri”

benjamin: ITIS

2nd Team neubee Northeastern University

0ffset

3rd Team team__underscore_ University of Maryland

aparker314159

4th Team Charliott University of Texas at Dallas

charles

elliot

qwe

diohabara


We are excited to offer our 12th Texas Security Awareness Week (TexSAW 2023) event.

TexSAW 2023 will consist of an entire weekend of free online capture-the-flag competition that will take place on April 15-16, 2023. The competition is geared toward beginners in cybersecurity and students are suggested to form up to 4 person teams beforehand to participate in the competition. The event will be fully virtual and students will participate in the competition at their own location over the Internet.

The main topics for the competition will include (1) web security, (2) penetration testing, (3) forensics, (4) crypto, and (5) others. Below are links to some suggested online material for reviewing basics topics in these topic areas and students are encouraged to go over this material to prepare themselves for the competition.


Suggested Materials


Program Schedule for TexSAW 2023

TexSAW 2023 will be an online Capture The Flag (CTF) competition that will begin at 10am on April 15, 2023 (CST). Registered students will receive information about the competition event server URL before the competition starts. The event will end at 5pm on April 16, 2023 (CST). A TexSAW Discord server will be available for public discussion and organizer support.

For more information, please email Rhonda Walls.