Computer science students take first place at cybersecurity competition

WiCyS competition first place team members
From left to right: Elita Danilyuk, Paige Hansen, Kristine Wiggins, Lauren Schick, Tristan Truxal and Corentin Ferry.

From rogue self-taught programmers to organized cybercrime, hacking is a billion-dollar industry.

At the Women in Cybersecurity (WiCyS) Colorado & Security Innovation Virtual Capture the Flag (CTF) in April, six students from Colorado State University’s WiCyS student chapter pit their cybersecurity skills against teams from around the nation in a race to hunt down software vulnerabilities – and exploit them.

Team “WICYS@COLOSTATEUNI” dominated the event, taking first place overall and earning over double the points of the nearest competitor.

Winning team members include Department of Computer Science undergraduates Elita Danilyuk, Paige Hansen, Lauren Schick and Tristan Truxal, graduate student Corentin Ferry and Data Science undergraduate Kristine Wiggins.

The competition is a collaboration between the Colorado WiCyS Affiliate and Security Innovation. It is hosted on the CMD+CTRL Cyber Range training platform that uses insecure software environments to sharpen security skills.

Hacking to improve software

One of the best ways to defend against cyberattacks is to think like a hacker. Software engineers and cybersecurity professionals use ethical hacking to pre-emptively find and fix software vulnerabilities.

The WiCyS competition hones students’ ethical hacking skills. This year teams were tasked with infiltrating and leveraging weaknesses on a mock retail e-commerce website, “Shred Skateboards.”

Participants had two hours to complete up to 35 challenges of varying difficulty. Players conducted nefarious acts such as cracking passwords, tampering with parameters and functionality and injecting malicious code. Points were awarded for solving each challenge, and the competitor with the most points at the end, won.

“WICYS@COLOSTATEUNI” team members individually tackled the vulnerability challenges they knew most about. The team completed 20 challenges total, bringing home first place honors and a $100 Amazon gift card prize.

Competition teams often say the value of participation is more than the award or prize.

WiCyS President Kristine Wiggins appreciated the learning experience.

“There are so many things to think of when securing systems and data,” she said. “It is important to consider how a user will interact with your program.” Wiggins graduates this spring and will bring these skills to Expedia Group as a data scientist.

WiCyS builds community

Student organizations provide a range of valuable resources and events. Launched in 2021, CSU’s WiCyS chapter is dedicated to increasing the number of women professionals in cybersecurity and offers skill building, professional development, networking, mentoring, workshops, and internship and scholarship opportunities.

Most importantly, WiCyS gives students a sense of belonging and support.

Computer science department faculty sponsor Amani Altarawneh said, “I see WiCyS as a community of like-minded individuals who are passionate about cybersecurity and increasing the representation of women in the field.”

Women in Cybersecurity is a registered CSU student organization and welcomes participation, collaboration and support.