The RVAsec Capture the Flag (CTF) competition is once again run by MetaCTF and sponsored by Corelight!

Capture the Flag is a hands-on security competition where participants are tasked with solving a variety of challenges covering a range of topics and difficulties with the goal of finding “flags.” Like last year, the competition will include both a jeopardy-style and an attack & defense component.

This CTF is beginner friendly. If you’ve never participated in one before, this is the perfect opportunity to start! We’ll host platform walkthroughs and provide a practice environment on Day 1 of the conference to help participants prepare. The actual competition will take place on Day 2. Among others, challenge categories will include web exploitation, reverse engineering, OSINT, cryptography, forensics, and binary exploitation.

This year the CTF is being held in the middle of the Expo hall. The action and energy is going to be the highlight of the conference this year!

Tuesday: 1 PM to 4 PM – CTF prep, stop by the CTF area anytime

Wednesday: 10 AM to 3 PM – CTF

You’ll need a laptop to participate. You may compete as an individual or in a team of up to 4. We have over $2,000 in prizes, plus free training and 2025 RVAsec conference tickets. 

Check out https://metactf.com/prep for additional preparation instructions.

MetaCTF is a cyber skills platform that helps companies assess, recruit, retain, and upskill cyber talent. We specialize in competition-based exercises, such as on-demand labs, traditional jeopardy-style CTFs, and attack & defense CTFs that can be used for tool/skill training, secure coding, security awareness, and more. If you’re interested in hands-on exercises or labs for your team, reach out to us at contact@metactf.com or learn more at https://metactf.com/