These competitions challenge participants with problems involving digital forensics, cryptography, binary analysis, web security, and many other fields.

Dr. Giovanni Vigna, Chief Technology Officer at Lastline

July 18, 2019

5 Min Read

As cyberattacks become more sophisticated and network complexity increases, there are just not enough security professionals to handle the massive amount of attacks, intrusions, and breaches that are observed every day in every kind of organization. Given the scarcity of human talent, it is not surprising that cybersecurity professionals are difficult to hire, train, and retain. One tool that can help in this process is the use of cybersecurity competitions, also known as capture the flag (CTF) competitions.

CTF competitions take two main forms: They can be "challenge-based" or "interactive." More precisely, challenge-based competitions are structured in a way that presents to the participants a number of challenges that require different skills (e.g., reversing binaries, performing forensic analysis on file systems, manipulating network traffic) at different levels of complexity (which are usually rewarded with different amounts of points when challenges are solved). These challenges are a form of a take-home test and do not include any interactions with other teams.

Alternatively, interactive (or "attack/defense") competitions focus on the interaction between teams. Every participant is given the same system (usually a server with a number of network-accessible services), and their task is to identify flaws in their own copy of the server, patch (if possible) their own services without breaking the service's functionality, and use the same knowledge to attack the other participants.

As proof of having been able to exploit an opponent's service, the goal of an attack is to grab a file or other data on the opponent's machine; this piece of data is referred to as a "flag" (and this is where the "capture the flag" label comes from). This type of exercise provides opportunities for exercising both attack and defense skills.

Even though many imagine these competitions as the domain of skilled hackers who turn to crime at the first opportunity, participants are, most of the time, very bright and skilled security enthusiasts who want to explore, in a fun and competitive setting, the world of security beyond the corporate domain. Therefore, CTF events are a great opportunity to hire new talent, and major corporations are already doing so, by sponsoring events or by sending representatives to spot the best security experts.

Cybersecurity competitions can also be used to train the cyber workforce. These competitions challenge the participants with problems that cover digital forensics, cryptography, binary analysis, web security, and many other fields.

As a result, participating in these events can help in honing and expanding the skill set of the security workforce. In addition, much of the benefit of participating in these competitions is the effort that goes into preparing for the competition itself.

Teams and individuals search for the best tools and test them for viability in different situations. It is therefore not surprising that CTF competitions are also used in academic settings, as a tool to train students. The competitive nature of these events pushes students well beyond the call of duty and result in an effective transfer of knowledge and skills.

Finally, these events are great for retaining the cybersecurity workforce. Working in security can be a repetitive, stressful, and sometimes thankless job. Nobody gets congratulated because "no one compromised our network today." Usually, the only time a security professional is contacted is when things go wrong, in a way similar to the role of a goalie in a soccer team.

It is therefore unsurprising that cybersecurity professionals experience burnout, and often they move to a different company in order to get a fresh start. Cybersecurity competitions allow cybersecurity professionals to have a team experience in a fun, engaging environment. By participating in security competitions as a team, cybersecurity professionals feel engaged and connected to their teammates, while, at the same time, training to operate as a functional unit under pressure.

I have experienced all this firsthand, having founded Shellphish, a hacking team that has been at more DEF CON CTF competitions than any other team (DEF CON CTF is the most well-known attack/defense CTF, happening every year as part of the DEF CON convention).

Students (who usually represent the vast majority of the team's participants) are always eager to participate in competitions in which they can showcase their skills, and spend a considerable amount of time training, working as teams and even coming up with innovative techniques that advance the state of the art in security.

However, one does not have to be a doctoral student in computer science to enter the world of cybersecurity competitions: There are many competitions for any skill level. Most competitions are listed on the site ctftime.org, and many websites provide challenges for every level of expertise that can be carried out at one's own pace.

So, game on!

Related Content:

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Dr. Giovanni Vigna

Chief Technology Officer at Lastline

Dr. Giovanni Vigna leads technology innovation at Lastline. He has been researching and developing security technology for more than 20 years, working on malware analysis, web security, vulnerability assessment, and intrusion detection. He is a professor in the Department of Computer Science and the director of the Center for CyberSecurity at the University of California in Santa Barbara. He is the author of more than 200 publications, peer-reviewed papers, conferences, and books. He is known for organizing and running an annual inter-university Capture The Flag (iCTF) hacking contest that involves dozens of institutions and hundreds of students around the world. He also leads the Shellphish hacking team, which is the longest-running team playing at DefCon's CTF.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights