Sat, 14 Sept. 2019, 00:00 UTC — Mon, 16 Sept. 2019, 00:00 UTC 

On-line

Zia CTF event.

Format: Jeopardy Jeopardy

Official URL: https://cyberfire.energy.gov/puzzles/2019-zia/

Future weight: 0.00 

Rating weight: 0 

This event participation is restricted to academic teams only! No global rating points.

Event organizers 

A cybersecurity Capture the Flag (CTF) event for New Mexico college students. This CTF challenges participants to solve cybersecurity-related puzzles of increasing difficulty in different categories such as cryptography, protocol analysis, reverse engineering, and data forensics. It’s online, mentor-assisted, and designed to be worked at your own pace, making it a great opportunity for students of all levels to learn new cybersecurity skills, network with their peers across New Mexico.

Sign in to comment.