PeCan Capture the Flag 2021 #LicencetoHack

PeCan CTF is now open for business

Tickets are open and now taking registrations

Teachers can ask students to sign up individually, including their team name, and of course send their T-shirt size to organisers.

If you don’t know the student’s names just yet write in your school and give them a position such as:  

ANU person #1 ANU #person 2 etc..  

EC can fill in their correct names closer to the event – but if you leave it too late then they might miss out on a T-shirt.  

FYI – Year 10 and above and in Teams of 4 for the Perth Versus Canberra Capture the Flag event #LicencetoHack. 

Please find attached a flyer for the event which provides you with a registration link and some more details – if they are good with PicoCTF then they will enjoy our challenges  

Organisers need every person’s name, team name, division (beg, inter, adv), T-shirt size, and permission to take photos of you for promotional purposes amongst other information – Teams can register via this link – https://www.trybooking.com/BTFMH  

Thanks to the sponsors for the event who have provided 1st, 2nd and 3rd prizes, on-the-spot challenge prizes, and some merchandise. ANU ECU AustCyber Trustwave, ASD and CyberCX .

Kind regards,
Dr Michelle Ellis Outreach and Engagement Cyber Security for Schools
Girls Programming Network (GPN) DigiTech for Schools  

School of Science  
Edith Cowan University Academic Centre of Cyber Security Excellence 
Tel: 63046427
Email: Michelle.Ellis@ecu.edu.au

Leave a Reply