UNSW wins Cyber Security Challenge Australia

Forty-three teams tested the networks and hardware of a fake company over 24 hours

A team of students from the University of New South Wales will be off to the US Black Hat Security conference in July after winning the annual Cyber Security Challenge Australia (CySCA).

Two other teams from UNSW took out second and third place respectively.

Held over 24 hours from May 7 to 8, 43 teams from universities and TAFEs tested the networks and hardware of a fake company called Synergise cyber security.

Organised by the Australian government, universities and Telstra, CySCA is designed to address common cyber issues.

Telstra chief information security officer, Mike Burgess, wrote in a blog post that CySCA was different to other cyber challenges.

“In my time I’ve seen a lot of cyber challenges, mainly hacking competitions or ‘capture the flag’ activities where the race is on to break, steal, hack or destroy data, but this challenge is different,” he said.

“The teams were required to perform a number of technical tests as well as clearly report on their findings.”

Follow Hamish Barwick on Twitter: @HamishBarwick

Follow Computerworld Australia on Twitter: @ComputerworldAU, or take part in the Computerworld conversation on LinkedIn: Computerworld Australia

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Telstrablack hatUniversity of NSWCyber Security Challenge Australia

More about Telstra CorporationUniversity of New South WalesUniversity of New South WalesUNSW

Show Comments
[]