TexSAW 2024

13th Texas Security Awareness Week

Saturday and Sunday, March 23-24, 2024
(Virtual competition only)

Register: https://ctf.texsaw2024.com/

Organized by

UT Dallas Erik Jonsson School of Engineerging and Computer Science logo


We are excited to offer our 13th Texas Security Awareness Week (TexSAW 2024) event.

TexSAW 2024 will consist of an entire weekend of free online capture-the-flag competition that will take place on March 23-24, 2024. The competition is geared toward beginners in cybersecurity and students are suggested to form up to 4 person teams beforehand to participate in the competition. The event will be fully virtual and students will participate in the competition at their own location over the Internet.

The main topics for the competition will include (1) web security, (2) penetration testing, (3) forensics, (4) crypto, and (5) others. Below are links to some suggested online material for reviewing basics topics in these topic areas and students are encouraged to go over this material to prepare themselves for the competition.


Suggested Materials


Program Schedule for TexSAW 2024

TexSAW 2024 will be an online Capture The Flag (CTF) competition that will begin at 10am on March 23, 2024 (CST). Registered students will receive information about the competition event server URL before the competition starts. The event will end at 5pm on March 24, 2024 (CST). A TexSAW Discord server will be available for public discussion and organizer support.

For more information, please email Rhonda Walls.