TU Wien Informatics

20 Years

This was the European Cybersecurity Challenge 2024

  • 2024-10-23
  • Community
  • Competition

From October 8-11, Ethical Hackers from all over Europe came together to compete for the crown at the European Cybersecurity Challenge.

Team Austria
Team Austria
Picture: Marco Squarcina

About

“For the CTF community, ECSC is one of the most anticipated competitions of the year. The bar has been set high by Italy, attracting top talents from Europe and beyond. After months of intense preparation, building on our national selection program, Austria showcased extraordinary skills securing 5th place out of 37 teams. I’m immensely proud of my team, for their dedication, technical expertise and team work. With this year’s results, I hope that even more young talents in our country will be inspired to join us!”, says Head Coach Marco Squarcina

After months of preparations and hard work, Team Austria has scored a rank in the top 5 at the European Cybersecurity Challenge 2024!

From October 8-11, the ECSC, which is supported by the European Union Agency for Cybersecurity (ENISA), was hosted in Turin, Italy. At the ECSC2024, 37 national and guest teams competed against each other over the span of 2 days – things got very heated on the first day, with the teams puzzling over challenges inspired by real-life cybersecurity incidents. The second day was no less intense with a round of classic Attack/Defense challenges.

The competition began with a Jeopardy-style challenge, a Capture-The-Flag (CTF) competition where the ECSC teams had to solve a variety of problems grouped by categories like cryptography or web exploitation. The Jeopardy challenges covered a wide range of difficulty levels and had their point values assigned according to that level. This year’s challenges were particularly tough - some of the challenges remained unsolved, but the high difficulty level also encouraged the development of creative solutions.

On the second day, the focus shifted to a classic Attack/Defense cyberbattle. Each team had to defend their own servers while attacking others, which required strong coordination and quick reactions. The competition underscored the importance of teamwork, rapid problem-solving, and the need to manage high-pressure situations effectively. Team members were encouraged to assist one another when needed, as quick execution was key to success. Ultimately, the team’s achievement was a collective effort, highlighting the importance of collaboration and teamwork when it comes to solving cybersecurity challenges.

Congratulations to Team Austria and for this fantastic result! We also want to congratulate Matthias Pleschinger from Team Austria, who won all three qualification rounds of the openECSC as well as the final. Team Austria is Coached by Marco Squarcina, Senior Scientist at our Research Unit Security and Privacy.

Team Austria

Juniors

  • Fabian Gurtner, JKU Linz
  • Sarah Nöbauer, JKU Linz
  • Matthias Pleschinger
  • Johannes Puinbroek
  • Jannik Schager, HTBLuVa Villach

Seniors

  • Lea Holter (captain), TU Wien and ETH Zürich
  • Dominik Apel, TU Wien
  • Johannes Berndorfer, TU Wien
  • Jonas Heschl, GF passgenau-digital GmbH
  • Georg Felber, TU Wien

Want to know more about the ECSC2024? You can find the final scoreboard, picture galleries and video recordings of the challenges here.

About ECSC

The European Cybersecurity Challenge is a competition where national teams of young talents ages 14-24 compete in CTF cybersecurity challenges. The competition runs for several days and is supported by the European Union Agency for Cybersecurity (ENISA). Since its conception, the ECSC has attracted the interest of a growing number of European countries and international stakeholders – so much so that it has been termed ‘the Eurovision‘ of cybersecurity. Each year, it is organized and hosted by a different European country to crown the European cybersecurity champion. openECSC, which runs parallel to the ECSC, invites participants of all ages, backgrounds, and nationalities, welcoming cybersecurity enthusiasts worldwide to showcase their skills and join the ethical hacking community.

Curious about our other news? Subscribe to our news feed, calendar, or newsletter, or follow us on social media.