More dates

PECAN+ 2024 (South Australia)


Event description

Edith Cowan University, Competition Supporters and Sponsors invite Australian high school students in years 10-12 to compete in PECAN+ Capture The Flag 2024! 

What is PECAN+?

PECAN+ CTF 2024 is a Capture The Flag cyber security competition for beginner, intermediate and advanced high school students in Years 10 to 12. Compete nationally to solve challenges in a range of topics areas including Cryptography, Digital Forensics, Linux, OSINT, Reverse Engineering, Steganography and Web Exploitation. We also offer a fun Training Day to support competitors in developing their skills in using cyber tools, virtual machines, Linux and in ethical hacking. 

National PECAN+ prizes are awarded to First, Second, Third and Fourth place in each skill division. Awards given for the Top-scoring all female team and Top-scoring indigenous competitor(s). 

Put your ethical hacking skills to the test and learn cyber security skills in a fun, practical way!

#PECANplus2024 

Competition Locations

PECAN+ CTF Australia-wide competition locations include: 

  • Edith Cowan University, Joondalup campus (Western Australia)
  • University of Adelaide, North Terrace Campus, Adelaide (South Australia) 
  • Charles Darwin University, Darwin (Northern Territory) 
  • TAFE Queensland, South Bank Campus, South Brisbane (Queensland)
  • Australian National University and University of Canberra, Canberra (ACT)
  • University of Wollongong, Wollongong & Liverpool Campuses (New South Wales) 
  • Monash College, Melbourne (Victoria) and Box Hill Institute, Box Hill (Victoria)
  • University of Tasmania, Hobart & Launceston (Inveresk) Campuses (Tasmania)

Team and registration format

Compete in Teams of up to four students. Please register a Team and provide details for each Team member. If you are registering as an Individual you will be placed in a Team on the day. You will need to provide the following information when you register:

  • Team Name (applies only if you select to register a Team)
  • Team Division (Beginner, Intermediate or Advanced)
  • Team Member Details (Full Name, Email Address, Year Level, School, T-Shirt Size, Parent/Guardian permission to be photographed and contact name and phone number, Gender, Aboriginal or Torres Strait Islander declaration, whether you will Bring Your Own Device (BYOD) or borrow a device from the University of Adelaide). 

    Please take note: all participants will have access to University of Adelaide computers however students are encouraged to bring their own laptops. Participants will need to ensure that their laptops are fully charged as charging points may not available on the day.  If you have portable charging devices, you may bring them along on the day. 

Cost

Free! 

With thanks to our National Sponsors the Australian Signals Directorate, Yira Yarkiny, Seamless Intelligence, Government of Western Australia Department of Premier and Cabinet, Trustwave and to all regional sponsors. PECAN+ is founded and led by Edith Cowan University in collaboration with Universities, TAFEs and the cyber security ecosystem around Australia. For more information see pecanplus.ecusdf.org.

SA Location 

The University of Adelaide
The Ingkarni Wardli building - Level 2
Gate 6, Frome Road, Adelaide, SA 5000
AUSTRALIA

Dates and Event Format

DAY 1: Saturday 3rd August 2024 (Training Day) from 8:30am - 3:30pm.

A training day for beginner and intermediate students. Includes Industry presentations.

DAY 2: Sunday 4th August, 2024 (Competition Day) from 8:00am - 3:00pm followed by presentations from 3:30pm - 5:00pm.

Competition Day followed by presentations and local and National prize ceremony

Devices

Competitors are encouraged to bring their own device (BYOD) and to compete with and use pre-installed virtual machines and cyber tools that they are familiar with. University devices will be available for use by students who wish to borrow a device, however this must be declared when registering so that we can cater to the all requests.

Platforms

All competitors will be provided with access to a generic virtual machine of cyber tools (supplied by KASM Workspaces). Other platforms that will be used include Discord and CTFd. 

Beginner/Intermediate/Advanced, a general guide

  • Beginner: No or limited experience with cyber tools to date. Looking forward to preparing and learning cyber tools in the lead up to the competition. No prior experience with CTF competitions.
  • Intermediate: some knowledge of cyber tools and attempting practice CTF challenges.
  • Advanced: Experienced in tacking CTFs and cyber challenges. May have competed in CTF competitions previously.

Preparing to compete 

PECAN+ encourages competitors to take agency in developing their cyber security skills and get competition ready! Prepare to tackle CTFs by developing familiarity with Linux and cyber tools. There are many free cyber upskilling resources available online that can be used to prepare. Attempt our PECAN+ Practice Challenges here: PECAN+ (ecusdf.org). Training Day will provide workshops on a range of cyber topics. Work with your Team or school to practice and keep an eye out for our emails and social media posts with suggestions and local opportunities for training and upskilling. #PECANplus2024

Prizes

1st Place (in each division): Flippers (Advanced), Raspberry Pis (Beginner/Intermediate) + merch.

2nd Place (in each division): Lockpicks (donated by Trustwave) + merch. 

3rd Place (in each division): TBC + merch. 

4th Place (in each division): TBC + merch. 

Top female Team and Indigenous student prizes: $50 vouchers.

Rules

By registering here, you accept the offer to compete in PECAN+ CTF 2024 at the University of Adelaide North Terrace Campus and understand that you will be required to adhere to the rules and instructions given by University staff whilst on the Campus. Furthermore, you acknowledge that you are aware of ethical hacking practices and understand that there are legal ramifications for the misuse of these. You are expected to compete ethically. Failure to adhere to the rules and regulations will see you exited from the Competition.

Parent/Legal Guardian permissions

If you are a minor you are expected to consult with a parent/legal guardian before registering, and to provide a parent/legal guardian’s details as an emergency contact. If you are a minor, a Parent/Guardian must have approved the selection of “yes” in providing permission to have your photograph taken. By selecting “yes” you are consenting that a parent/legal guardian of the Subject (competing team member who is under the age of 18 years as at 3rd August, 2024) consents to and authorises University of Adelaide and persons authorised through it to photograph the Subject at University of Adelaide North Terrace Campus and to reproduce, publish and communicate the photographs in any medium for the Purpose of promoting the PECAN+ CTF competition and related cyber security and computer science outreach and engagement activity.

Contact

Criticaltech@sa.gov.au (Department for Industry, Innovation and Science - South Australian co-delivery partner)


Powered by

Tickets for good, not greed Humanitix dedicates 100% of profits from booking fees to charity