Red Team

What we do

At UFSIT’s red team, join us and learn how to think like an attacker by diving into the tools, tactics, and training resources used by white and black hat hackers in the wild.

During the school year, the red team competes in multiple competitive events to challenge and enhance your skills, with the major one being CPTC (Collegiate Penetration Testing Competition) in the fall.

Red team meetings will be a space to hang out, learn, and practice cybersecurity, so all skill levels are welcome.

Check out our red team resources

Competitions

Be sure not to miss out on attending the Collegiate Penetration Testing Competition (CPTC) that we compete in regularlly!

Learning Resources