Aimed at developing offensive cyber talent, last weekend's sixth annual Collegiate Penetration Testing Competition brought out some of the brightest from RIT and Stanford, among other universities.

Steve Zurier, Contributing Writer, Dark Reading

January 13, 2021

5 Min Read

The security industry has sponsored capture-the-flag (CTF) competitions for decades, with the Collegiate Cyber Defense Competition (CCDC) among the most well-known.

But the annual Collegiate Penetration Testing Competition (CPTC) has emerged as the only competition that focuses strictly on testing offensive security skills – something security pros say the industry sorely needs.

CPTC started in 2015. Past winners include the University of Buffalo, University of Central Florida, and Stanford University (three times). This year – Sunday to be exact – Rochester Institute of Technology, which hosts the event, was awarded first place. 

The competition has become one of the company's important recruiting tools, says Cris Thomas, the X-Force red global strategy lead at IBM (a CPTC premium sponsor).

"It's very difficult to find people with offensive security talent," says Thomas, also known in security circles as "Space Rogue." "We've hired a number of people from the competition, and it's amazing [that] some of these students already have their OSCP certifications. There's a lot of passion, and many of these students want to learn everything."

While the vast majority of CPTC students are computer science majors, some are engineering and also business majors, adds Justin Pelletier, global director of CPTC. He stresses that "soft skills" are as important as technical chops.

"We don't want people who go in and slash and burn and try to find the most vulnerabilities," Pelletier says. "Of equal importance is the ability to write a report and present your findings to a board. We want to give students the experience of what it's like to be on a real red team – that ultimately they'll have to explain what they found to top management and explain what it means to the business."

This year's two-day competition was virtual. Some 15 schools, whittled down from 64 schools in eight regions, competed in the finals. As in years past, each teams consisted of up to six students who were required to submit a written report of their findings and make a presentation to a board. The task: to run a red team operation on a water and power company.

More specifically, students tested the energy grid infrastructure of a small city, including a hydroelectric dam, a nuclear power plant, and a wind farm system that was connected to a regional power utility company. Each team was exposed to programmable logic controllers (PLCs) – industrial computers that control many of the important components of the nation's critical infrastructure. The virtual power company ran in a hybrid environment, a combination of the AWS cloud and RIT's Global Cybersecurity Institute's Cyber Range and Training Center.

"Through this exposure, students learned about some of the challenges associated with securing these low-bandwidth – often legacy – devices that are being overlooked in our current energy grid," Pelletier says. "They also got exposed to a field that they may not have considered. Much of the innovation in computing revolves are desktop and mobile apps, but we need smart people who can take on the security challenges of these ICS devices. Many of them can't use encryption because they are legacy systems. The industry needs people who can think of creative ways to solve these challenges."

Alex Keller, senior systems security engineer at the Stanford School of Engineering and the Stanford cyberteam's coach since early 2016, says the competition teaches students practical takeaways about how to build a successful red team.

"In putting together the teams for the competition, I look for people who understand Windows, an Active Director specialist, someone who knows Linux, then someone who know how networks work and finally somebody who understands, policy, regulatory, and risk," Keller says. "Just finding the vulnerabilities is not enough. In the real world, managers want to know what's the risk to the business, how difficult will it be to address, what will it cost the organization, and how will your team help us prioritize what needs to be done."

Highly Motivated Students
Students on these winning teams are some of the most motivated young people around.

For example, Sunggwan Choi, a computing security student at RIT and a member of this year's winning team, already has his OSCP and was an IBM X-Force red team intern. He says CPTC covers the entire process of how a penetration test engagement goes. This starts from pre-engagement to actual hands-on penetration testing (internal network pen test, application security, and, this year, operational technology), report writing, presenting, and communicating to clients.

Students are getting much better at gaining hands-on experience on offensive security through CTFs and platforms such as TryHackMe or Hack the Box, says Choi, who is originally from South Korea. However, CTPC offers as close to a real-world experience in a virtual environment.  

"I have learned what it's like to work with a client using my technical skill –  knowing what my client needs, using my technical skills to provide that business need, and finally learning the soft skills to represent my technical work to both technical, and non-technical folks," Choi says. "Moreover, CPTC is a great competition to learn teamwork and cooperation. All of the members actively need to communicate with one another to solve technical and non-technical problems."

Kyla Guru, a freshmen on the Stanford team on the computer science track, already has several years of cybersecurity awareness education under her belt. Guru is founder and CEO of Bits N' Bytes Cybersecurity Education, in the greater Chicago area, where she has trained students, parents, and senior citizens on cybersecurity basics. She also is a co-founder and board member of GirlCon, a tech conference for high school women.

"I've done research on the gender gap in cyber and how there are so many unfilled jobs. One of the best parts of CPTC was that we had the opportunity to learn and work with cyber pros who want us to understand some of the challenges the industry faces and want us to be at the forefront of these issues," Guru says. "I've spoken at RSA, so I really enjoyed the presentation part. It's so critical to go to management and be able to explain to them what the risks to the business are and the cost to mitigate."

About the Author(s)

Steve Zurier

Contributing Writer, Dark Reading

Steve Zurier has more than 30 years of journalism and publishing experience and has covered networking, security, and IT as a writer and editor since 1992. Steve is based in Columbia, Md.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights